]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix OCSP checking.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.x and 1.1.0 [xx XXX xxxx]
6 *) Fix OCSP checking.
7 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
8
9 *) New option -crl_download in several openssl utilities to download CRLs
10 from CRLDP extension in certificates.
11 [Steve Henson]
12
13 *) Integrate hostname, email address and IP address checking with certificate
14 verification. New verify options supporting checking in opensl utility.
15 [Steve Henson]
16
17 *) New function X509_CRL_diff to generate a delta CRL from the difference
18 of two full CRLs. Add support to "crl" utility.
19 [Steve Henson]
20
21 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
22 [Steve Henson]
23
24 *) Extend OCSP I/O functions so they can be used for simple general purpose
25 HTTP as well as OCSP. New wrapper function which can be used to download
26 CRLs using the OCSP API.
27 [Steve Henson]
28
29 *) New functions to set lookup_crls callback and to retrieve
30 X509_STORE from X509_STORE_CTX.
31 [Steve Henson]
32
33 *) New ctrl and macro to retrieve supported points extensions.
34 Print out extension in s_server and s_client.
35 [Steve Henson]
36
37 *) New function ASN1_TIME_diff to calculate the difference between two
38 ASN1_TIME structures or one structure and the current time.
39 [Steve Henson]
40
41 *) Fixes and wildcard matching support to hostname and email checking
42 functions. Add manual page.
43 [Florian Weimer (Red Hat Product Security Team)]
44
45 *) New experimental SSL_CONF* functions. These provide a common framework
46 for application configuration using configuration files or command lines.
47 [Steve Henson]
48
49 *) New functions to check a hostname email or IP address against a
50 certificate. Add options to s_client, s_server and x509 utilities
51 to print results of checks against a certificate.
52 [Steve Henson]
53
54 *) Add -rev test option to s_server to just reverse order of characters
55 received by client and send back to server. Also prints an abbreviated
56 summary of the connection parameters.
57 [Steve Henson]
58
59 *) New option -brief for s_client and s_server to print out a brief summary
60 of connection parameters.
61 [Steve Henson]
62
63 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
64 client to OpenSSL.
65 [Steve Henson]
66
67 *) New Suite B modes for TLS code. These use and enforce the requirements
68 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
69 only use Suite B curves. The Suite B modes can be set by using the
70 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
71 [Steve Henson]
72
73 *) New chain verification flags for Suite B levels of security. Check
74 algorithms are acceptable when flags are set in X509_verify_cert.
75 [Steve Henson]
76
77 *) Make tls1_check_chain return a set of flags indicating checks passed
78 by a certificate chain. Add additional tests to handle client
79 certificates: checks for matching certificate type and issuer name
80 comparison.
81 [Steve Henson]
82
83 *) If an attempt is made to use a signature algorithm not in the peer
84 preference list abort the handshake. If client has no suitable
85 signature algorithms in response to a certificate request do not
86 use the certificate.
87 [Steve Henson]
88
89 *) If server EC tmp key is not in client preference list abort handshake.
90 [Steve Henson]
91
92 *) Add support for certificate stores in CERT structure. This makes it
93 possible to have different stores per SSL structure or one store in
94 the parent SSL_CTX. Include distint stores for certificate chain
95 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
96 to build and store a certificate chain in CERT structure: returing
97 an error if the chain cannot be built: this will allow applications
98 to test if a chain is correctly configured.
99
100 Note: if the CERT based stores are not set then the parent SSL_CTX
101 store is used to retain compatibility with existing behaviour.
102
103 [Steve Henson]
104
105 *) New function ssl_set_client_disabled to set a ciphersuite disabled
106 mask based on the current session, check mask when sending client
107 hello and checking the requested ciphersuite.
108 [Steve Henson]
109
110 *) New ctrls to retrieve and set certificate types in a certificate
111 request message. Print out received values in s_client. If certificate
112 types is not set with custom values set sensible values based on
113 supported signature algorithms.
114 [Steve Henson]
115
116 *) Support for distinct client and server supported signature algorithms.
117 [Steve Henson]
118
119 *) Add certificate callback. If set this is called whenever a certificate
120 is required by client or server. An application can decide which
121 certificate chain to present based on arbitrary criteria: for example
122 supported signature algorithms. Add very simple example to s_server.
123 This fixes many of the problems and restrictions of the existing client
124 certificate callback: for example you can now clear an existing
125 certificate and specify the whole chain.
126 [Steve Henson]
127
128 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
129 the certificate can be used for (if anything). Set valid_flags field
130 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
131 to have similar checks in it.
132
133 Add new "cert_flags" field to CERT structure and include a "strict mode".
134 This enforces some TLS certificate requirements (such as only permitting
135 certificate signature algorithms contained in the supported algorithms
136 extension) which some implementations ignore: this option should be used
137 with caution as it could cause interoperability issues.
138 [Steve Henson]
139
140 *) Update and tidy signature algorithm extension processing. Work out
141 shared signature algorithms based on preferences and peer algorithms
142 and print them out in s_client and s_server. Abort handshake if no
143 shared signature algorithms.
144 [Steve Henson]
145
146 *) Add new functions to allow customised supported signature algorithms
147 for SSL and SSL_CTX structures. Add options to s_client and s_server
148 to support them.
149 [Steve Henson]
150
151 *) New function SSL_certs_clear() to delete all references to certificates
152 from an SSL structure. Before this once a certificate had been added
153 it couldn't be removed.
154 [Steve Henson]
155
156 *) Initial SSL tracing code. This parses out SSL/TLS records using the
157 message callback and prints the results. Needs compile time option
158 "enable-ssl-trace". New options to s_client and s_server to enable
159 tracing.
160 [Steve Henson]
161
162 *) New functions to retrieve certificate signature and signature
163 OID NID.
164 [Steve Henson]
165
166 *) Print out deprecated issuer and subject unique ID fields in
167 certificates.
168 [Steve Henson]
169
170 *) Update fips_test_suite to support multiple command line options. New
171 test to induce all self test errors in sequence and check expected
172 failures.
173 [Steve Henson]
174
175 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
176 sign or verify all in one operation.
177 [Steve Henson]
178
179 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
180 test programs and fips_test_suite. Includes functionality to parse
181 the minimal script output of fipsalgest.pl directly.
182 [Steve Henson]
183
184 *) Add authorisation parameter to FIPS_module_mode_set().
185 [Steve Henson]
186
187 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
188 [Steve Henson]
189
190 *) Use separate DRBG fields for internal and external flags. New function
191 FIPS_drbg_health_check() to perform on demand health checking. Add
192 generation tests to fips_test_suite with reduced health check interval to
193 demonstrate periodic health checking. Add "nodh" option to
194 fips_test_suite to skip very slow DH test.
195 [Steve Henson]
196
197 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
198 based on NID.
199 [Steve Henson]
200
201 *) More extensive health check for DRBG checking many more failure modes.
202 New function FIPS_selftest_drbg_all() to handle every possible DRBG
203 combination: call this in fips_test_suite.
204 [Steve Henson]
205
206 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
207 and POST to handle Dual EC cases.
208 [Steve Henson]
209
210 *) Add support for canonical generation of DSA parameter 'g'. See
211 FIPS 186-3 A.2.3.
212
213 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
214 POST to handle HMAC cases.
215 [Steve Henson]
216
217 *) Add functions FIPS_module_version() and FIPS_module_version_text()
218 to return numberical and string versions of the FIPS module number.
219 [Steve Henson]
220
221 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
222 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implmeneted
223 outside the validated module in the FIPS capable OpenSSL.
224 [Steve Henson]
225
226 *) Minor change to DRBG entropy callback semantics. In some cases
227 there is no mutiple of the block length between min_len and
228 max_len. Allow the callback to return more than max_len bytes
229 of entropy but discard any extra: it is the callback's responsibility
230 to ensure that the extra data discarded does not impact the
231 requested amount of entropy.
232 [Steve Henson]
233
234 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
235 information in FIPS186-3, SP800-57 and SP800-131A.
236 [Steve Henson]
237
238 *) CCM support via EVP. Interface is very similar to GCM case except we
239 must supply all data in one chunk (i.e. no update, final) and the
240 message length must be supplied if AAD is used. Add algorithm test
241 support.
242 [Steve Henson]
243
244 *) Initial version of POST overhaul. Add POST callback to allow the status
245 of POST to be monitored and/or failures induced. Modify fips_test_suite
246 to use callback. Always run all selftests even if one fails.
247 [Steve Henson]
248
249 *) XTS support including algorithm test driver in the fips_gcmtest program.
250 Note: this does increase the maximum key length from 32 to 64 bytes but
251 there should be no binary compatibility issues as existing applications
252 will never use XTS mode.
253 [Steve Henson]
254
255 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
256 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
257 performs algorithm blocking for unapproved PRNG types. Also do not
258 set PRNG type in FIPS_mode_set(): leave this to the application.
259 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
260 the standard OpenSSL PRNG: set additional data to a date time vector.
261 [Steve Henson]
262
263 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
264 This shouldn't present any incompatibility problems because applications
265 shouldn't be using these directly and any that are will need to rethink
266 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
267 [Steve Henson]
268
269 *) Extensive self tests and health checking required by SP800-90 DRBG.
270 Remove strength parameter from FIPS_drbg_instantiate and always
271 instantiate at maximum supported strength.
272 [Steve Henson]
273
274 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
275 [Steve Henson]
276
277 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
278 [Steve Henson]
279
280 *) New function DH_compute_key_padded() to compute a DH key and pad with
281 leading zeroes if needed: this complies with SP800-56A et al.
282 [Steve Henson]
283
284 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
285 anything, incomplete, subject to change and largely untested at present.
286 [Steve Henson]
287
288 *) Modify fipscanisteronly build option to only build the necessary object
289 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
290 [Steve Henson]
291
292 *) Add experimental option FIPSSYMS to give all symbols in
293 fipscanister.o and FIPS or fips prefix. This will avoid
294 conflicts with future versions of OpenSSL. Add perl script
295 util/fipsas.pl to preprocess assembly language source files
296 and rename any affected symbols.
297 [Steve Henson]
298
299 *) Add selftest checks and algorithm block of non-fips algorithms in
300 FIPS mode. Remove DES2 from selftests.
301 [Steve Henson]
302
303 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
304 return internal method without any ENGINE dependencies. Add new
305 tiny fips sign and verify functions.
306 [Steve Henson]
307
308 *) New build option no-ec2m to disable characteristic 2 code.
309 [Steve Henson]
310
311 *) New build option "fipscanisteronly". This only builds fipscanister.o
312 and (currently) associated fips utilities. Uses the file Makefile.fips
313 instead of Makefile.org as the prototype.
314 [Steve Henson]
315
316 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
317 Update fips_gcmtest to use IV generator.
318 [Steve Henson]
319
320 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
321 setting output buffer to NULL. The *Final function must be
322 called although it will not retrieve any additional data. The tag
323 can be set or retrieved with a ctrl. The IV length is by default 12
324 bytes (96 bits) but can be set to an alternative value. If the IV
325 length exceeds the maximum IV length (currently 16 bytes) it cannot be
326 set before the key.
327 [Steve Henson]
328
329 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
330 underlying do_cipher function handles all cipher semantics itself
331 including padding and finalisation. This is useful if (for example)
332 an ENGINE cipher handles block padding itself. The behaviour of
333 do_cipher is subtly changed if this flag is set: the return value
334 is the number of characters written to the output buffer (zero is
335 no longer an error code) or a negative error code. Also if the
336 input buffer is NULL and length 0 finalisation should be performed.
337 [Steve Henson]
338
339 *) If a candidate issuer certificate is already part of the constructed
340 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
341 [Steve Henson]
342
343 *) Improve forward-security support: add functions
344
345 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
346 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
347
348 for use by SSL/TLS servers; the callback function will be called whenever a
349 new session is created, and gets to decide whether the session may be
350 cached to make it resumable (return 0) or not (return 1). (As by the
351 SSL/TLS protocol specifications, the session_id sent by the server will be
352 empty to indicate that the session is not resumable; also, the server will
353 not generate RFC 4507 (RFC 5077) session tickets.)
354
355 A simple reasonable callback implementation is to return is_forward_secure.
356 This parameter will be set to 1 or 0 depending on the ciphersuite selected
357 by the SSL/TLS server library, indicating whether it can provide forward
358 security.
359 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
360
361 *) New function OPENSSL_gmtime_diff to find the difference in days
362 and seconds between two tm structures. This will be used to provide
363 additional functionality for ASN1_TIME.
364 [Steve Henson]
365
366 *) Add -trusted_first option which attempts to find certificates in the
367 trusted store even if an untrusted chain is also supplied.
368 [Steve Henson]
369
370 *) Initial experimental support for explicitly trusted non-root CAs.
371 OpenSSL still tries to build a complete chain to a root but if an
372 intermediate CA has a trust setting included that is used. The first
373 setting is used: whether to trust or reject.
374 [Steve Henson]
375
376 *) New -verify_name option in command line utilities to set verification
377 parameters by name.
378 [Steve Henson]
379
380 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
381 Add CMAC pkey methods.
382 [Steve Henson]
383
384 *) Experimental regnegotiation in s_server -www mode. If the client
385 browses /reneg connection is renegotiated. If /renegcert it is
386 renegotiated requesting a certificate.
387 [Steve Henson]
388
389 *) Add an "external" session cache for debugging purposes to s_server. This
390 should help trace issues which normally are only apparent in deployed
391 multi-process servers.
392 [Steve Henson]
393
394 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
395 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
396 BIO_set_cipher() and some obscure PEM functions were changed so they
397 can now return an error. The RAND changes required a change to the
398 RAND_METHOD structure.
399 [Steve Henson]
400
401 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
402 a gcc attribute to warn if the result of a function is ignored. This
403 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
404 whose return value is often ignored.
405 [Steve Henson]
406
407 Changes between 1.0.1 and 1.0.2 [xx XXX xxxx]
408
409 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
410 platform support for Linux and Android.
411 [Andy Polyakov]
412
413 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
414 the right response is stapled. Also change current certificate to
415 the certificate actually sent.
416 See http://rt.openssl.org/Ticket/Display.html?id=2836.
417 [Rob Stradling <rob.stradling@comodo.com>]
418
419 *) Support for linux-x32, ILP32 environment in x86_64 framework.
420 [Andy Polyakov]
421
422 *) RFC 5878 support.
423 [Emilia Kasper, Adam Langley, Ben Laurie (Google)]
424
425 *) Experimental multi-implementation support for FIPS capable OpenSSL.
426 When in FIPS mode the approved implementations are used as normal,
427 when not in FIPS mode the internal unapproved versions are used instead.
428 This means that the FIPS capable OpenSSL isn't forced to use the
429 (often lower perfomance) FIPS implementations outside FIPS mode.
430 [Steve Henson]
431
432 *) Transparently support X9.42 DH parameters when calling
433 PEM_read_bio_DHparameters. This means existing applications can handle
434 the new parameter format automatically.
435 [Steve Henson]
436
437 *) Initial experimental support for X9.42 DH parameter format: mainly
438 to support use of 'q' parameter for RFC5114 parameters.
439 [Steve Henson]
440
441 *) Add DH parameters from RFC5114 including test data to dhtest.
442 [Steve Henson]
443
444 *) Support for automatic EC temporary key parameter selection. If enabled
445 the most preferred EC parameters are automatically used instead of
446 hardcoded fixed parameters. Now a server just has to call:
447 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
448 support ECDH and use the most appropriate parameters.
449 [Steve Henson]
450
451 *) Enhance and tidy EC curve and point format TLS extension code. Use
452 static structures instead of allocation if default values are used.
453 New ctrls to set curves we wish to support and to retrieve shared curves.
454 Print out shared curves in s_server. New options to s_server and s_client
455 to set list of supported curves.
456 [Steve Henson]
457
458 *) New ctrls to retrieve supported signature algorithms and
459 supported curve values as an array of NIDs. Extend openssl utility
460 to print out received values.
461 [Steve Henson]
462
463 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
464 between NIDs and the more common NIST names such as "P-256". Enhance
465 ecparam utility and ECC method to recognise the NIST names for curves.
466 [Steve Henson]
467
468 *) Enhance SSL/TLS certificate chain handling to support different
469 chains for each certificate instead of one chain in the parent SSL_CTX.
470 [Steve Henson]
471
472 *) Support for fixed DH ciphersuite client authentication: where both
473 server and client use DH certificates with common parameters.
474 [Steve Henson]
475
476 *) Support for fixed DH ciphersuites: those requiring DH server
477 certificates.
478 [Steve Henson]
479
480 Changes between 1.0.1c and 1.0.1d [xx XXX xxxx]
481
482 *) Fix possible deadlock when decoding public keys.
483 [Steve Henson]
484
485 *) Don't use TLS 1.0 record version number in initial client hello
486 if renegotiating.
487 [Steve Henson]
488
489 Changes between 1.0.1b and 1.0.1c [10 May 2012]
490
491 *) Sanity check record length before skipping explicit IV in TLS
492 1.2, 1.1 and DTLS to avoid DoS attack.
493
494 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
495 fuzzing as a service testing platform.
496 (CVE-2012-2333)
497 [Steve Henson]
498
499 *) Initialise tkeylen properly when encrypting CMS messages.
500 Thanks to Solar Designer of Openwall for reporting this issue.
501 [Steve Henson]
502
503 *) In FIPS mode don't try to use composite ciphers as they are not
504 approved.
505 [Steve Henson]
506
507 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
508
509 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
510 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
511 mean any application compiled against OpenSSL 1.0.0 headers setting
512 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
513 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
514 0x10000000L Any application which was previously compiled against
515 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
516 will need to be recompiled as a result. Letting be results in
517 inability to disable specifically TLS 1.1 and in client context,
518 in unlike event, limit maximum offered version to TLS 1.0 [see below].
519 [Steve Henson]
520
521 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
522 disable just protocol X, but all protocols above X *if* there are
523 protocols *below* X still enabled. In more practical terms it means
524 that if application wants to disable TLS1.0 in favor of TLS1.1 and
525 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
526 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
527 client side.
528 [Andy Polyakov]
529
530 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
531
532 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
533 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
534 in CRYPTO_realloc_clean.
535
536 Thanks to Tavis Ormandy, Google Security Team, for discovering this
537 issue and to Adam Langley <agl@chromium.org> for fixing it.
538 (CVE-2012-2110)
539 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
540
541 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
542 [Adam Langley]
543
544 *) Workarounds for some broken servers that "hang" if a client hello
545 record length exceeds 255 bytes:
546
547 1. Do not use record version number > TLS 1.0 in initial client
548 hello: some (but not all) hanging servers will now work.
549 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
550 the number of ciphers sent in the client hello. This should be
551 set to an even number, such as 50, for example by passing:
552 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
553 Most broken servers should now work.
554 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
555 TLS 1.2 client support entirely.
556 [Steve Henson]
557
558 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
559 [Andy Polyakov]
560
561 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
562
563 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
564 STRING form instead of a DigestInfo.
565 [Steve Henson]
566
567 *) The format used for MDC2 RSA signatures is inconsistent between EVP
568 and the RSA_sign/RSA_verify functions. This was made more apparent when
569 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
570 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
571 the correct format in RSA_verify so both forms transparently work.
572 [Steve Henson]
573
574 *) Some servers which support TLS 1.0 can choke if we initially indicate
575 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
576 encrypted premaster secret. As a workaround use the maximum pemitted
577 client version in client hello, this should keep such servers happy
578 and still work with previous versions of OpenSSL.
579 [Steve Henson]
580
581 *) Add support for TLS/DTLS heartbeats.
582 [Robin Seggelmann <seggelmann@fh-muenster.de>]
583
584 *) Add support for SCTP.
585 [Robin Seggelmann <seggelmann@fh-muenster.de>]
586
587 *) Improved PRNG seeding for VOS.
588 [Paul Green <Paul.Green@stratus.com>]
589
590 *) Extensive assembler packs updates, most notably:
591
592 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
593 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
594 - x86_64: bit-sliced AES implementation;
595 - ARM: NEON support, contemporary platforms optimizations;
596 - s390x: z196 support;
597 - *: GHASH and GF(2^m) multiplication implementations;
598
599 [Andy Polyakov]
600
601 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
602 (removal of unnecessary code)
603 [Peter Sylvester <peter.sylvester@edelweb.fr>]
604
605 *) Add TLS key material exporter from RFC 5705.
606 [Eric Rescorla]
607
608 *) Add DTLS-SRTP negotiation from RFC 5764.
609 [Eric Rescorla]
610
611 *) Add Next Protocol Negotiation,
612 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
613 disabled with a no-npn flag to config or Configure. Code donated
614 by Google.
615 [Adam Langley <agl@google.com> and Ben Laurie]
616
617 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
618 NIST-P256, NIST-P521, with constant-time single point multiplication on
619 typical inputs. Compiler support for the nonstandard type __uint128_t is
620 required to use this (present in gcc 4.4 and later, for 64-bit builds).
621 Code made available under Apache License version 2.0.
622
623 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
624 line to include this in your build of OpenSSL, and run "make depend" (or
625 "make update"). This enables the following EC_METHODs:
626
627 EC_GFp_nistp224_method()
628 EC_GFp_nistp256_method()
629 EC_GFp_nistp521_method()
630
631 EC_GROUP_new_by_curve_name() will automatically use these (while
632 EC_GROUP_new_curve_GFp() currently prefers the more flexible
633 implementations).
634 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
635
636 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
637 all platforms. Move ssize_t definition from e_os.h to the public
638 header file e_os2.h as it now appears in public header file cms.h
639 [Steve Henson]
640
641 *) New -sigopt option to the ca, req and x509 utilities. Additional
642 signature parameters can be passed using this option and in
643 particular PSS.
644 [Steve Henson]
645
646 *) Add RSA PSS signing function. This will generate and set the
647 appropriate AlgorithmIdentifiers for PSS based on those in the
648 corresponding EVP_MD_CTX structure. No application support yet.
649 [Steve Henson]
650
651 *) Support for companion algorithm specific ASN1 signing routines.
652 New function ASN1_item_sign_ctx() signs a pre-initialised
653 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
654 the appropriate parameters.
655 [Steve Henson]
656
657 *) Add new algorithm specific ASN1 verification initialisation function
658 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
659 handling will be the same no matter what EVP_PKEY_METHOD is used.
660 Add a PSS handler to support verification of PSS signatures: checked
661 against a number of sample certificates.
662 [Steve Henson]
663
664 *) Add signature printing for PSS. Add PSS OIDs.
665 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
666
667 *) Add algorithm specific signature printing. An individual ASN1 method
668 can now print out signatures instead of the standard hex dump.
669
670 More complex signatures (e.g. PSS) can print out more meaningful
671 information. Include DSA version that prints out the signature
672 parameters r, s.
673 [Steve Henson]
674
675 *) Password based recipient info support for CMS library: implementing
676 RFC3211.
677 [Steve Henson]
678
679 *) Split password based encryption into PBES2 and PBKDF2 functions. This
680 neatly separates the code into cipher and PBE sections and is required
681 for some algorithms that split PBES2 into separate pieces (such as
682 password based CMS).
683 [Steve Henson]
684
685 *) Session-handling fixes:
686 - Fix handling of connections that are resuming with a session ID,
687 but also support Session Tickets.
688 - Fix a bug that suppressed issuing of a new ticket if the client
689 presented a ticket with an expired session.
690 - Try to set the ticket lifetime hint to something reasonable.
691 - Make tickets shorter by excluding irrelevant information.
692 - On the client side, don't ignore renewed tickets.
693 [Adam Langley, Bodo Moeller (Google)]
694
695 *) Fix PSK session representation.
696 [Bodo Moeller]
697
698 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
699
700 This work was sponsored by Intel.
701 [Andy Polyakov]
702
703 *) Add GCM support to TLS library. Some custom code is needed to split
704 the IV between the fixed (from PRF) and explicit (from TLS record)
705 portions. This adds all GCM ciphersuites supported by RFC5288 and
706 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
707 add a special AESGCM string for GCM only.
708 [Steve Henson]
709
710 *) Expand range of ctrls for AES GCM. Permit setting invocation
711 field on decrypt and retrieval of invocation field only on encrypt.
712 [Steve Henson]
713
714 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
715 As required by RFC5289 these ciphersuites cannot be used if for
716 versions of TLS earlier than 1.2.
717 [Steve Henson]
718
719 *) For FIPS capable OpenSSL interpret a NULL default public key method
720 as unset and return the appopriate default but do *not* set the default.
721 This means we can return the appopriate method in applications that
722 swicth between FIPS and non-FIPS modes.
723 [Steve Henson]
724
725 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
726 ENGINE is used then we cannot handle that in the FIPS module so we
727 keep original code iff non-FIPS operations are allowed.
728 [Steve Henson]
729
730 *) Add -attime option to openssl utilities.
731 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
732
733 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
734 [Steve Henson]
735
736 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
737 FIPS EC methods unconditionally for now.
738 [Steve Henson]
739
740 *) New build option no-ec2m to disable characteristic 2 code.
741 [Steve Henson]
742
743 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
744 all cases can be covered as some introduce binary incompatibilities.
745 [Steve Henson]
746
747 *) Redirect RSA operations to FIPS module including keygen,
748 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
749 [Steve Henson]
750
751 *) Add similar low level API blocking to ciphers.
752 [Steve Henson]
753
754 *) Low level digest APIs are not approved in FIPS mode: any attempt
755 to use these will cause a fatal error. Applications that *really* want
756 to use them can use the private_* version instead.
757 [Steve Henson]
758
759 *) Redirect cipher operations to FIPS module for FIPS builds.
760 [Steve Henson]
761
762 *) Redirect digest operations to FIPS module for FIPS builds.
763 [Steve Henson]
764
765 *) Update build system to add "fips" flag which will link in fipscanister.o
766 for static and shared library builds embedding a signature if needed.
767 [Steve Henson]
768
769 *) Output TLS supported curves in preference order instead of numerical
770 order. This is currently hardcoded for the highest order curves first.
771 This should be configurable so applications can judge speed vs strength.
772 [Steve Henson]
773
774 *) Add TLS v1.2 server support for client authentication.
775 [Steve Henson]
776
777 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
778 and enable MD5.
779 [Steve Henson]
780
781 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
782 FIPS modules versions.
783 [Steve Henson]
784
785 *) Add TLS v1.2 client side support for client authentication. Keep cache
786 of handshake records longer as we don't know the hash algorithm to use
787 until after the certificate request message is received.
788 [Steve Henson]
789
790 *) Initial TLS v1.2 client support. Add a default signature algorithms
791 extension including all the algorithms we support. Parse new signature
792 format in client key exchange. Relax some ECC signing restrictions for
793 TLS v1.2 as indicated in RFC5246.
794 [Steve Henson]
795
796 *) Add server support for TLS v1.2 signature algorithms extension. Switch
797 to new signature format when needed using client digest preference.
798 All server ciphersuites should now work correctly in TLS v1.2. No client
799 support yet and no support for client certificates.
800 [Steve Henson]
801
802 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
803 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
804 ciphersuites. At present only RSA key exchange ciphersuites work with
805 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
806 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
807 and version checking.
808 [Steve Henson]
809
810 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
811 with this defined it will not be affected by any changes to ssl internal
812 structures. Add several utility functions to allow openssl application
813 to work with OPENSSL_NO_SSL_INTERN defined.
814 [Steve Henson]
815
816 *) Add SRP support.
817 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
818
819 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
820 [Steve Henson]
821
822 *) Permit abbreviated handshakes when renegotiating using the function
823 SSL_renegotiate_abbreviated().
824 [Robin Seggelmann <seggelmann@fh-muenster.de>]
825
826 *) Add call to ENGINE_register_all_complete() to
827 ENGINE_load_builtin_engines(), so some implementations get used
828 automatically instead of needing explicit application support.
829 [Steve Henson]
830
831 *) Add support for TLS key exporter as described in RFC5705.
832 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
833
834 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
835 a few changes are required:
836
837 Add SSL_OP_NO_TLSv1_1 flag.
838 Add TLSv1_1 methods.
839 Update version checking logic to handle version 1.1.
840 Add explicit IV handling (ported from DTLS code).
841 Add command line options to s_client/s_server.
842 [Steve Henson]
843
844 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
845
846 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
847 in CMS and PKCS7 code. When RSA decryption fails use a random key for
848 content decryption and always return the same error. Note: this attack
849 needs on average 2^20 messages so it only affects automated senders. The
850 old behaviour can be reenabled in the CMS code by setting the
851 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
852 an MMA defence is not necessary.
853 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
854 this issue. (CVE-2012-0884)
855 [Steve Henson]
856
857 *) Fix CVE-2011-4619: make sure we really are receiving a
858 client hello before rejecting multiple SGC restarts. Thanks to
859 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
860 [Steve Henson]
861
862 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
863
864 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
865 Thanks to Antonio Martin, Enterprise Secure Access Research and
866 Development, Cisco Systems, Inc. for discovering this bug and
867 preparing a fix. (CVE-2012-0050)
868 [Antonio Martin]
869
870 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
871
872 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
873 of the Vaudenay padding oracle attack on CBC mode encryption
874 which enables an efficient plaintext recovery attack against
875 the OpenSSL implementation of DTLS. Their attack exploits timing
876 differences arising during decryption processing. A research
877 paper describing this attack can be found at:
878 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
879 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
880 Security Group at Royal Holloway, University of London
881 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
882 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
883 for preparing the fix. (CVE-2011-4108)
884 [Robin Seggelmann, Michael Tuexen]
885
886 *) Clear bytes used for block padding of SSL 3.0 records.
887 (CVE-2011-4576)
888 [Adam Langley (Google)]
889
890 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
891 Kadianakis <desnacked@gmail.com> for discovering this issue and
892 Adam Langley for preparing the fix. (CVE-2011-4619)
893 [Adam Langley (Google)]
894
895 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
896 [Andrey Kulikov <amdeich@gmail.com>]
897
898 *) Prevent malformed RFC3779 data triggering an assertion failure.
899 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
900 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
901 [Rob Austein <sra@hactrn.net>]
902
903 *) Improved PRNG seeding for VOS.
904 [Paul Green <Paul.Green@stratus.com>]
905
906 *) Fix ssl_ciph.c set-up race.
907 [Adam Langley (Google)]
908
909 *) Fix spurious failures in ecdsatest.c.
910 [Emilia Käsper (Google)]
911
912 *) Fix the BIO_f_buffer() implementation (which was mixing different
913 interpretations of the '..._len' fields).
914 [Adam Langley (Google)]
915
916 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
917 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
918 threads won't reuse the same blinding coefficients.
919
920 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
921 lock to call BN_BLINDING_invert_ex, and avoids one use of
922 BN_BLINDING_update for each BN_BLINDING structure (previously,
923 the last update always remained unused).
924 [Emilia Käsper (Google)]
925
926 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
927 [Bob Buckholz (Google)]
928
929 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
930
931 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
932 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
933 [Kaspar Brand <ossl@velox.ch>]
934
935 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
936 for multi-threaded use of ECDH. (CVE-2011-3210)
937 [Adam Langley (Google)]
938
939 *) Fix x509_name_ex_d2i memory leak on bad inputs.
940 [Bodo Moeller]
941
942 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
943 signature public key algorithm by using OID xref utilities instead.
944 Before this you could only use some ECC ciphersuites with SHA1 only.
945 [Steve Henson]
946
947 *) Add protection against ECDSA timing attacks as mentioned in the paper
948 by Billy Bob Brumley and Nicola Tuveri, see:
949
950 http://eprint.iacr.org/2011/232.pdf
951
952 [Billy Bob Brumley and Nicola Tuveri]
953
954 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
955
956 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
957 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
958
959 *) Fix bug in string printing code: if *any* escaping is enabled we must
960 escape the escape character (backslash) or the resulting string is
961 ambiguous.
962 [Steve Henson]
963
964 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
965
966 *) Disable code workaround for ancient and obsolete Netscape browsers
967 and servers: an attacker can use it in a ciphersuite downgrade attack.
968 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
969 [Steve Henson]
970
971 *) Fixed J-PAKE implementation error, originally discovered by
972 Sebastien Martini, further info and confirmation from Stefan
973 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
974 [Ben Laurie]
975
976 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
977
978 *) Fix extension code to avoid race conditions which can result in a buffer
979 overrun vulnerability: resumed sessions must not be modified as they can
980 be shared by multiple threads. CVE-2010-3864
981 [Steve Henson]
982
983 *) Fix WIN32 build system to correctly link an ENGINE directory into
984 a DLL.
985 [Steve Henson]
986
987 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
988
989 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
990 (CVE-2010-1633)
991 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
992
993 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
994
995 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
996 context. The operation can be customised via the ctrl mechanism in
997 case ENGINEs want to include additional functionality.
998 [Steve Henson]
999
1000 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1001 [Steve Henson]
1002
1003 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1004 output hashes compatible with older versions of OpenSSL.
1005 [Willy Weisz <weisz@vcpc.univie.ac.at>]
1006
1007 *) Fix compression algorithm handling: if resuming a session use the
1008 compression algorithm of the resumed session instead of determining
1009 it from client hello again. Don't allow server to change algorithm.
1010 [Steve Henson]
1011
1012 *) Add load_crls() function to apps tidying load_certs() too. Add option
1013 to verify utility to allow additional CRLs to be included.
1014 [Steve Henson]
1015
1016 *) Update OCSP request code to permit adding custom headers to the request:
1017 some responders need this.
1018 [Steve Henson]
1019
1020 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1021 correctly.
1022 [Julia Lawall <julia@diku.dk>]
1023
1024 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1025 needlessly dereferenced structures, used obsolete functions and
1026 didn't handle all updated verify codes correctly.
1027 [Steve Henson]
1028
1029 *) Disable MD2 in the default configuration.
1030 [Steve Henson]
1031
1032 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1033 indicate the initial BIO being pushed or popped. This makes it possible
1034 to determine whether the BIO is the one explicitly called or as a result
1035 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1036 it handles reference counts correctly and doesn't zero out the I/O bio
1037 when it is not being explicitly popped. WARNING: applications which
1038 included workarounds for the old buggy behaviour will need to be modified
1039 or they could free up already freed BIOs.
1040 [Steve Henson]
1041
1042 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1043 renaming to all platforms (within the 0.9.8 branch, this was
1044 done conditionally on Netware platforms to avoid a name clash).
1045 [Guenter <lists@gknw.net>]
1046
1047 *) Add ECDHE and PSK support to DTLS.
1048 [Michael Tuexen <tuexen@fh-muenster.de>]
1049
1050 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1051 be used on C++.
1052 [Steve Henson]
1053
1054 *) Add "missing" function EVP_MD_flags() (without this the only way to
1055 retrieve a digest flags is by accessing the structure directly. Update
1056 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1057 or cipher is registered as in the "from" argument. Print out all
1058 registered digests in the dgst usage message instead of manually
1059 attempting to work them out.
1060 [Steve Henson]
1061
1062 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1063 this allows the use of compression and extensions. Change default cipher
1064 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1065 by default unless an application cipher string requests it.
1066 [Steve Henson]
1067
1068 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1069 key ids to find matching certificates and keys but some PKCS#12 files
1070 don't follow the (somewhat unwritten) rules and this strategy fails.
1071 Now just gather all certificates together and the first private key
1072 then look for the first certificate that matches the key.
1073 [Steve Henson]
1074
1075 *) Support use of registered digest and cipher names for dgst and cipher
1076 commands instead of having to add each one as a special case. So now
1077 you can do:
1078
1079 openssl sha256 foo
1080
1081 as well as:
1082
1083 openssl dgst -sha256 foo
1084
1085 and this works for ENGINE based algorithms too.
1086
1087 [Steve Henson]
1088
1089 *) Update Gost ENGINE to support parameter files.
1090 [Victor B. Wagner <vitus@cryptocom.ru>]
1091
1092 *) Support GeneralizedTime in ca utility.
1093 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1094
1095 *) Enhance the hash format used for certificate directory links. The new
1096 form uses the canonical encoding (meaning equivalent names will work
1097 even if they aren't identical) and uses SHA1 instead of MD5. This form
1098 is incompatible with the older format and as a result c_rehash should
1099 be used to rebuild symbolic links.
1100 [Steve Henson]
1101
1102 *) Make PKCS#8 the default write format for private keys, replacing the
1103 traditional format. This form is standardised, more secure and doesn't
1104 include an implicit MD5 dependency.
1105 [Steve Henson]
1106
1107 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1108 committed to OpenSSL should pass this lot as a minimum.
1109 [Steve Henson]
1110
1111 *) Add session ticket override functionality for use by EAP-FAST.
1112 [Jouni Malinen <j@w1.fi>]
1113
1114 *) Modify HMAC functions to return a value. Since these can be implemented
1115 in an ENGINE errors can occur.
1116 [Steve Henson]
1117
1118 *) Type-checked OBJ_bsearch_ex.
1119 [Ben Laurie]
1120
1121 *) Type-checked OBJ_bsearch. Also some constification necessitated
1122 by type-checking. Still to come: TXT_DB, bsearch(?),
1123 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1124 CONF_VALUE.
1125 [Ben Laurie]
1126
1127 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1128 seconds to a tm structure directly, instead of going through OS
1129 specific date routines. This avoids any issues with OS routines such
1130 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1131 and X509_time_adj_ex() to cover the extended range. The existing
1132 X509_time_adj() is still usable and will no longer have any date issues.
1133 [Steve Henson]
1134
1135 *) Delta CRL support. New use deltas option which will attempt to locate
1136 and search any appropriate delta CRLs available.
1137
1138 This work was sponsored by Google.
1139 [Steve Henson]
1140
1141 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1142 code and add additional score elements. Validate alternate CRL paths
1143 as part of the CRL checking and indicate a new error "CRL path validation
1144 error" in this case. Applications wanting additional details can use
1145 the verify callback and check the new "parent" field. If this is not
1146 NULL CRL path validation is taking place. Existing applications wont
1147 see this because it requires extended CRL support which is off by
1148 default.
1149
1150 This work was sponsored by Google.
1151 [Steve Henson]
1152
1153 *) Support for freshest CRL extension.
1154
1155 This work was sponsored by Google.
1156 [Steve Henson]
1157
1158 *) Initial indirect CRL support. Currently only supported in the CRLs
1159 passed directly and not via lookup. Process certificate issuer
1160 CRL entry extension and lookup CRL entries by bother issuer name
1161 and serial number. Check and process CRL issuer entry in IDP extension.
1162
1163 This work was sponsored by Google.
1164 [Steve Henson]
1165
1166 *) Add support for distinct certificate and CRL paths. The CRL issuer
1167 certificate is validated separately in this case. Only enabled if
1168 an extended CRL support flag is set: this flag will enable additional
1169 CRL functionality in future.
1170
1171 This work was sponsored by Google.
1172 [Steve Henson]
1173
1174 *) Add support for policy mappings extension.
1175
1176 This work was sponsored by Google.
1177 [Steve Henson]
1178
1179 *) Fixes to pathlength constraint, self issued certificate handling,
1180 policy processing to align with RFC3280 and PKITS tests.
1181
1182 This work was sponsored by Google.
1183 [Steve Henson]
1184
1185 *) Support for name constraints certificate extension. DN, email, DNS
1186 and URI types are currently supported.
1187
1188 This work was sponsored by Google.
1189 [Steve Henson]
1190
1191 *) To cater for systems that provide a pointer-based thread ID rather
1192 than numeric, deprecate the current numeric thread ID mechanism and
1193 replace it with a structure and associated callback type. This
1194 mechanism allows a numeric "hash" to be extracted from a thread ID in
1195 either case, and on platforms where pointers are larger than 'long',
1196 mixing is done to help ensure the numeric 'hash' is usable even if it
1197 can't be guaranteed unique. The default mechanism is to use "&errno"
1198 as a pointer-based thread ID to distinguish between threads.
1199
1200 Applications that want to provide their own thread IDs should now use
1201 CRYPTO_THREADID_set_callback() to register a callback that will call
1202 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1203
1204 Note that ERR_remove_state() is now deprecated, because it is tied
1205 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1206 to free the current thread's error state should be replaced by
1207 ERR_remove_thread_state(NULL).
1208
1209 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1210 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1211 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1212 application was previously providing a numeric thread callback that
1213 was inappropriate for distinguishing threads, then uniqueness might
1214 have been obtained with &errno that happened immediately in the
1215 intermediate development versions of OpenSSL; this is no longer the
1216 case, the numeric thread callback will now override the automatic use
1217 of &errno.)
1218 [Geoff Thorpe, with help from Bodo Moeller]
1219
1220 *) Initial support for different CRL issuing certificates. This covers a
1221 simple case where the self issued certificates in the chain exist and
1222 the real CRL issuer is higher in the existing chain.
1223
1224 This work was sponsored by Google.
1225 [Steve Henson]
1226
1227 *) Removed effectively defunct crypto/store from the build.
1228 [Ben Laurie]
1229
1230 *) Revamp of STACK to provide stronger type-checking. Still to come:
1231 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1232 ASN1_STRING, CONF_VALUE.
1233 [Ben Laurie]
1234
1235 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1236 RAM on SSL connections. This option can save about 34k per idle SSL.
1237 [Nick Mathewson]
1238
1239 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1240 STACK, TXT_DB, bsearch, qsort.
1241 [Ben Laurie]
1242
1243 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1244 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1245 support for data, signedData, compressedData, digestedData and
1246 encryptedData, envelopedData types included. Scripts to check against
1247 RFC4134 examples draft and interop and consistency checks of many
1248 content types and variants.
1249 [Steve Henson]
1250
1251 *) Add options to enc utility to support use of zlib compression BIO.
1252 [Steve Henson]
1253
1254 *) Extend mk1mf to support importing of options and assembly language
1255 files from Configure script, currently only included in VC-WIN32.
1256 The assembly language rules can now optionally generate the source
1257 files from the associated perl scripts.
1258 [Steve Henson]
1259
1260 *) Implement remaining functionality needed to support GOST ciphersuites.
1261 Interop testing has been performed using CryptoPro implementations.
1262 [Victor B. Wagner <vitus@cryptocom.ru>]
1263
1264 *) s390x assembler pack.
1265 [Andy Polyakov]
1266
1267 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1268 "family."
1269 [Andy Polyakov]
1270
1271 *) Implement Opaque PRF Input TLS extension as specified in
1272 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1273 official specification yet and no extension type assignment by
1274 IANA exists, this extension (for now) will have to be explicitly
1275 enabled when building OpenSSL by providing the extension number
1276 to use. For example, specify an option
1277
1278 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1279
1280 to the "config" or "Configure" script to enable the extension,
1281 assuming extension number 0x9527 (which is a completely arbitrary
1282 and unofficial assignment based on the MD5 hash of the Internet
1283 Draft). Note that by doing so, you potentially lose
1284 interoperability with other TLS implementations since these might
1285 be using the same extension number for other purposes.
1286
1287 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1288 opaque PRF input value to use in the handshake. This will create
1289 an interal copy of the length-'len' string at 'src', and will
1290 return non-zero for success.
1291
1292 To get more control and flexibility, provide a callback function
1293 by using
1294
1295 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1296 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1297
1298 where
1299
1300 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1301 void *arg;
1302
1303 Callback function 'cb' will be called in handshakes, and is
1304 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1305 Argument 'arg' is for application purposes (the value as given to
1306 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1307 be provided to the callback function). The callback function
1308 has to return non-zero to report success: usually 1 to use opaque
1309 PRF input just if possible, or 2 to enforce use of the opaque PRF
1310 input. In the latter case, the library will abort the handshake
1311 if opaque PRF input is not successfully negotiated.
1312
1313 Arguments 'peerinput' and 'len' given to the callback function
1314 will always be NULL and 0 in the case of a client. A server will
1315 see the client's opaque PRF input through these variables if
1316 available (NULL and 0 otherwise). Note that if the server
1317 provides an opaque PRF input, the length must be the same as the
1318 length of the client's opaque PRF input.
1319
1320 Note that the callback function will only be called when creating
1321 a new session (session resumption can resume whatever was
1322 previously negotiated), and will not be called in SSL 2.0
1323 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1324 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1325 for applications that need to enforce opaque PRF input.
1326
1327 [Bodo Moeller]
1328
1329 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1330 MAC.
1331
1332 [Victor B. Wagner <vitus@cryptocom.ru>]
1333
1334 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1335 RFC4507bis. The encrypted ticket format is an encrypted encoded
1336 SSL_SESSION structure, that way new session features are automatically
1337 supported.
1338
1339 If a client application caches session in an SSL_SESSION structure
1340 support is transparent because tickets are now stored in the encoded
1341 SSL_SESSION.
1342
1343 The SSL_CTX structure automatically generates keys for ticket
1344 protection in servers so again support should be possible
1345 with no application modification.
1346
1347 If a client or server wishes to disable RFC4507 support then the option
1348 SSL_OP_NO_TICKET can be set.
1349
1350 Add a TLS extension debugging callback to allow the contents of any client
1351 or server extensions to be examined.
1352
1353 This work was sponsored by Google.
1354 [Steve Henson]
1355
1356 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1357 OpenSSL should now compile cleanly on gcc 4.2
1358 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1359
1360 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1361 support including streaming MAC support: this is required for GOST
1362 ciphersuite support.
1363 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1364
1365 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1366 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1367 to output in BER and PEM format.
1368 [Steve Henson]
1369
1370 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1371 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1372 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1373 ENGINE support for HMAC keys which are unextractable. New -mac and
1374 -macopt options to dgst utility.
1375 [Steve Henson]
1376
1377 *) New option -sigopt to dgst utility. Update dgst to use
1378 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1379 alternative signing paramaters such as X9.31 or PSS in the dgst
1380 utility.
1381 [Steve Henson]
1382
1383 *) Change ssl_cipher_apply_rule(), the internal function that does
1384 the work each time a ciphersuite string requests enabling
1385 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1386 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1387 the order of disabled ciphersuites such that those ciphersuites
1388 that most recently went from enabled to disabled not only stay
1389 in order with respect to each other, but also have higher priority
1390 than other disabled ciphersuites the next time ciphersuites are
1391 enabled again.
1392
1393 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1394 the same ciphersuites as with "HIGH" alone, but in a specific
1395 order where the PSK ciphersuites come first (since they are the
1396 most recently disabled ciphersuites when "HIGH" is parsed).
1397
1398 Also, change ssl_create_cipher_list() (using this new
1399 funcionality) such that between otherwise identical
1400 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1401 the default order.
1402 [Bodo Moeller]
1403
1404 *) Change ssl_create_cipher_list() so that it automatically
1405 arranges the ciphersuites in reasonable order before starting
1406 to process the rule string. Thus, the definition for "DEFAULT"
1407 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1408 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1409 This makes it much easier to arrive at a reasonable default order
1410 in applications for which anonymous ciphers are OK (meaning
1411 that you can't actually use DEFAULT).
1412 [Bodo Moeller; suggested by Victor Duchovni]
1413
1414 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1415 processing) into multiple integers instead of setting
1416 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1417 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1418 (These masks as well as the individual bit definitions are hidden
1419 away into the non-exported interface ssl/ssl_locl.h, so this
1420 change to the definition of the SSL_CIPHER structure shouldn't
1421 affect applications.) This give us more bits for each of these
1422 categories, so there is no longer a need to coagulate AES128 and
1423 AES256 into a single algorithm bit, and to coagulate Camellia128
1424 and Camellia256 into a single algorithm bit, which has led to all
1425 kinds of kludges.
1426
1427 Thus, among other things, the kludge introduced in 0.9.7m and
1428 0.9.8e for masking out AES256 independently of AES128 or masking
1429 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1430
1431 With the change, we also introduce new ciphersuite aliases that
1432 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1433 "CAMELLIA256".
1434 [Bodo Moeller]
1435
1436 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1437 Use the leftmost N bytes of the signature input if the input is
1438 larger than the prime q (with N being the size in bytes of q).
1439 [Nils Larsch]
1440
1441 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1442 it yet and it is largely untested.
1443 [Steve Henson]
1444
1445 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1446 [Nils Larsch]
1447
1448 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1449 some compilers (gcc 4.2 and later) reject their use. Safestack is
1450 reimplemented. Update ASN1 to avoid use of legacy functions.
1451 [Steve Henson]
1452
1453 *) Win32/64 targets are linked with Winsock2.
1454 [Andy Polyakov]
1455
1456 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1457 to external functions. This can be used to increase CRL handling
1458 efficiency especially when CRLs are very large by (for example) storing
1459 the CRL revoked certificates in a database.
1460 [Steve Henson]
1461
1462 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1463 new CRLs added to a directory can be used. New command line option
1464 -verify_return_error to s_client and s_server. This causes real errors
1465 to be returned by the verify callback instead of carrying on no matter
1466 what. This reflects the way a "real world" verify callback would behave.
1467 [Steve Henson]
1468
1469 *) GOST engine, supporting several GOST algorithms and public key formats.
1470 Kindly donated by Cryptocom.
1471 [Cryptocom]
1472
1473 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1474 partitioned by DP are handled but no indirect CRL or reason partitioning
1475 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1476 selected via a scoring technique which handles IDP and AKID in CRLs.
1477 [Steve Henson]
1478
1479 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1480 will ultimately be used for all verify operations: this will remove the
1481 X509_STORE dependency on certificate verification and allow alternative
1482 lookup methods. X509_STORE based implementations of these two callbacks.
1483 [Steve Henson]
1484
1485 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1486 Modify get_crl() to find a valid (unexpired) CRL if possible.
1487 [Steve Henson]
1488
1489 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1490 this would be called X509_CRL_cmp() but that name is already used by
1491 a function that just compares CRL issuer names. Cache several CRL
1492 extensions in X509_CRL structure and cache CRLDP in X509.
1493 [Steve Henson]
1494
1495 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1496 this maps equivalent X509_NAME structures into a consistent structure.
1497 Name comparison can then be performed rapidly using memcmp().
1498 [Steve Henson]
1499
1500 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1501 utility.
1502 [Steve Henson]
1503
1504 *) Allow digests to supply their own micalg string for S/MIME type using
1505 the ctrl EVP_MD_CTRL_MICALG.
1506 [Steve Henson]
1507
1508 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1509 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1510 ctrl. It can then customise the structure before and/or after signing
1511 if necessary.
1512 [Steve Henson]
1513
1514 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1515 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1516 to free up any added signature OIDs.
1517 [Steve Henson]
1518
1519 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1520 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1521 digest and cipher tables. New options added to openssl utility:
1522 list-message-digest-algorithms and list-cipher-algorithms.
1523 [Steve Henson]
1524
1525 *) Change the array representation of binary polynomials: the list
1526 of degrees of non-zero coefficients is now terminated with -1.
1527 Previously it was terminated with 0, which was also part of the
1528 value; thus, the array representation was not applicable to
1529 polynomials where t^0 has coefficient zero. This change makes
1530 the array representation useful in a more general context.
1531 [Douglas Stebila]
1532
1533 *) Various modifications and fixes to SSL/TLS cipher string
1534 handling. For ECC, the code now distinguishes between fixed ECDH
1535 with RSA certificates on the one hand and with ECDSA certificates
1536 on the other hand, since these are separate ciphersuites. The
1537 unused code for Fortezza ciphersuites has been removed.
1538
1539 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1540 (not "ECDHE"). For consistency with the code for DH
1541 certificates, use of ECDH certificates is now considered ECDH
1542 authentication, not RSA or ECDSA authentication (the latter is
1543 merely the CA's signing algorithm and not actively used in the
1544 protocol).
1545
1546 The temporary ciphersuite alias "ECCdraft" is no longer
1547 available, and ECC ciphersuites are no longer excluded from "ALL"
1548 and "DEFAULT". The following aliases now exist for RFC 4492
1549 ciphersuites, most of these by analogy with the DH case:
1550
1551 kECDHr - ECDH cert, signed with RSA
1552 kECDHe - ECDH cert, signed with ECDSA
1553 kECDH - ECDH cert (signed with either RSA or ECDSA)
1554 kEECDH - ephemeral ECDH
1555 ECDH - ECDH cert or ephemeral ECDH
1556
1557 aECDH - ECDH cert
1558 aECDSA - ECDSA cert
1559 ECDSA - ECDSA cert
1560
1561 AECDH - anonymous ECDH
1562 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1563
1564 [Bodo Moeller]
1565
1566 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1567 Use correct micalg parameters depending on digest(s) in signed message.
1568 [Steve Henson]
1569
1570 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1571 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1572 [Steve Henson]
1573
1574 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1575 an engine to register a method. Add ENGINE lookups for methods and
1576 functional reference processing.
1577 [Steve Henson]
1578
1579 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1580 EVP_{Sign,Verify}* which allow an application to customise the signature
1581 process.
1582 [Steve Henson]
1583
1584 *) New -resign option to smime utility. This adds one or more signers
1585 to an existing PKCS#7 signedData structure. Also -md option to use an
1586 alternative message digest algorithm for signing.
1587 [Steve Henson]
1588
1589 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1590 create PKCS7 structures containing multiple signers. Update smime
1591 application to support multiple signers.
1592 [Steve Henson]
1593
1594 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1595 digest MAC.
1596 [Steve Henson]
1597
1598 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1599 Reorganize PBE internals to lookup from a static table using NIDs,
1600 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1601 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1602 PRF which will be automatically used with PBES2.
1603 [Steve Henson]
1604
1605 *) Replace the algorithm specific calls to generate keys in "req" with the
1606 new API.
1607 [Steve Henson]
1608
1609 *) Update PKCS#7 enveloped data routines to use new API. This is now
1610 supported by any public key method supporting the encrypt operation. A
1611 ctrl is added to allow the public key algorithm to examine or modify
1612 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1613 a no op.
1614 [Steve Henson]
1615
1616 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1617 a default digest type to use. In most cases this will be SHA1 but some
1618 algorithms (such as GOST) need to specify an alternative digest. The
1619 return value indicates how strong the prefernce is 1 means optional and
1620 2 is mandatory (that is it is the only supported type). Modify
1621 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1622 use the default md. Update openssl utilities to use the default digest
1623 type for signing if it is not explicitly indicated.
1624 [Steve Henson]
1625
1626 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1627 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1628 signing method from the key type. This effectively removes the link
1629 between digests and public key types.
1630 [Steve Henson]
1631
1632 *) Add an OID cross reference table and utility functions. Its purpose is to
1633 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1634 rsaEncryption. This will allow some of the algorithm specific hackery
1635 needed to use the correct OID to be removed.
1636 [Steve Henson]
1637
1638 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1639 structures for PKCS7_sign(). They are now set up by the relevant public
1640 key ASN1 method.
1641 [Steve Henson]
1642
1643 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1644 [Steve Henson]
1645
1646 *) Add support for key derivation (agreement) in the API, DH method and
1647 pkeyutl.
1648 [Steve Henson]
1649
1650 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1651 public and private key formats. As a side effect these add additional
1652 command line functionality not previously available: DSA signatures can be
1653 generated and verified using pkeyutl and DH key support and generation in
1654 pkey, genpkey.
1655 [Steve Henson]
1656
1657 *) BeOS support.
1658 [Oliver Tappe <zooey@hirschkaefer.de>]
1659
1660 *) New make target "install_html_docs" installs HTML renditions of the
1661 manual pages.
1662 [Oliver Tappe <zooey@hirschkaefer.de>]
1663
1664 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1665 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1666 support key and parameter generation and add initial key generation
1667 functionality for RSA.
1668 [Steve Henson]
1669
1670 *) Add functions for main EVP_PKEY_method operations. The undocumented
1671 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1672 EVP_PKEY_{encrypt,decrypt}_old.
1673 [Steve Henson]
1674
1675 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1676 key API, doesn't do much yet.
1677 [Steve Henson]
1678
1679 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1680 public key algorithms. New option to openssl utility:
1681 "list-public-key-algorithms" to print out info.
1682 [Steve Henson]
1683
1684 *) Implement the Supported Elliptic Curves Extension for
1685 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1686 [Douglas Stebila]
1687
1688 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1689 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1690 [Steve Henson]
1691
1692 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1693 utilities such as rsa, dsa, dsaparam etc except they process any key
1694 type.
1695 [Steve Henson]
1696
1697 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1698 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1699 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1700 structure.
1701 [Steve Henson]
1702
1703 *) Initial support for pluggable public key ASN1.
1704 De-spaghettify the public key ASN1 handling. Move public and private
1705 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1706 algorithm specific handling to a single module within the relevant
1707 algorithm directory. Add functions to allow (near) opaque processing
1708 of public and private key structures.
1709 [Steve Henson]
1710
1711 *) Implement the Supported Point Formats Extension for
1712 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1713 [Douglas Stebila]
1714
1715 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1716 for the psk identity [hint] and the psk callback functions to the
1717 SSL_SESSION, SSL and SSL_CTX structure.
1718
1719 New ciphersuites:
1720 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1721 PSK-AES256-CBC-SHA
1722
1723 New functions:
1724 SSL_CTX_use_psk_identity_hint
1725 SSL_get_psk_identity_hint
1726 SSL_get_psk_identity
1727 SSL_use_psk_identity_hint
1728
1729 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1730
1731 *) Add RFC 3161 compliant time stamp request creation, response generation
1732 and response verification functionality.
1733 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1734
1735 *) Add initial support for TLS extensions, specifically for the server_name
1736 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1737 have new members for a host name. The SSL data structure has an
1738 additional member SSL_CTX *initial_ctx so that new sessions can be
1739 stored in that context to allow for session resumption, even after the
1740 SSL has been switched to a new SSL_CTX in reaction to a client's
1741 server_name extension.
1742
1743 New functions (subject to change):
1744
1745 SSL_get_servername()
1746 SSL_get_servername_type()
1747 SSL_set_SSL_CTX()
1748
1749 New CTRL codes and macros (subject to change):
1750
1751 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1752 - SSL_CTX_set_tlsext_servername_callback()
1753 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1754 - SSL_CTX_set_tlsext_servername_arg()
1755 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1756
1757 openssl s_client has a new '-servername ...' option.
1758
1759 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1760 '-key2 ...', '-servername_fatal' (subject to change). This allows
1761 testing the HostName extension for a specific single host name ('-cert'
1762 and '-key' remain fallbacks for handshakes without HostName
1763 negotiation). If the unrecogninzed_name alert has to be sent, this by
1764 default is a warning; it becomes fatal with the '-servername_fatal'
1765 option.
1766
1767 [Peter Sylvester, Remy Allais, Christophe Renou]
1768
1769 *) Whirlpool hash implementation is added.
1770 [Andy Polyakov]
1771
1772 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1773 bn(64,32). Because of instruction set limitations it doesn't have
1774 any negative impact on performance. This was done mostly in order
1775 to make it possible to share assembler modules, such as bn_mul_mont
1776 implementations, between 32- and 64-bit builds without hassle.
1777 [Andy Polyakov]
1778
1779 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1780 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1781 macro.
1782 [Bodo Moeller]
1783
1784 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1785 dedicated Montgomery multiplication procedure, is introduced.
1786 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1787 "64-bit" performance on certain 32-bit targets.
1788 [Andy Polyakov]
1789
1790 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1791 in SSL structures. New SSL ctrl to set maximum send fragment size.
1792 Save memory by seeting the I/O buffer sizes dynamically instead of
1793 using the maximum available value.
1794 [Steve Henson]
1795
1796 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1797 in addition to the text details.
1798 [Bodo Moeller]
1799
1800 *) Very, very preliminary EXPERIMENTAL support for printing of general
1801 ASN1 structures. This currently produces rather ugly output and doesn't
1802 handle several customised structures at all.
1803 [Steve Henson]
1804
1805 *) Integrated support for PVK file format and some related formats such
1806 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1807 these in the 'rsa' and 'dsa' utilities.
1808 [Steve Henson]
1809
1810 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1811 [Steve Henson]
1812
1813 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1814 place for the (very old) "NETSCAPE" format certificates which are now
1815 handled using new ASN1 code equivalents.
1816 [Steve Henson]
1817
1818 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1819 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1820 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1821 [Nils Larsch]
1822
1823 *) Modify CRL distribution points extension code to print out previously
1824 unsupported fields. Enhance extension setting code to allow setting of
1825 all fields.
1826 [Steve Henson]
1827
1828 *) Add print and set support for Issuing Distribution Point CRL extension.
1829 [Steve Henson]
1830
1831 *) Change 'Configure' script to enable Camellia by default.
1832 [NTT]
1833
1834 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1835
1836 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1837 Thanks to Antonio Martin, Enterprise Secure Access Research and
1838 Development, Cisco Systems, Inc. for discovering this bug and
1839 preparing a fix. (CVE-2012-0050)
1840 [Antonio Martin]
1841
1842 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1843
1844 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1845 of the Vaudenay padding oracle attack on CBC mode encryption
1846 which enables an efficient plaintext recovery attack against
1847 the OpenSSL implementation of DTLS. Their attack exploits timing
1848 differences arising during decryption processing. A research
1849 paper describing this attack can be found at:
1850 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1851 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1852 Security Group at Royal Holloway, University of London
1853 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1854 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1855 for preparing the fix. (CVE-2011-4108)
1856 [Robin Seggelmann, Michael Tuexen]
1857
1858 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1859 [Ben Laurie, Kasper <ekasper@google.com>]
1860
1861 *) Clear bytes used for block padding of SSL 3.0 records.
1862 (CVE-2011-4576)
1863 [Adam Langley (Google)]
1864
1865 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1866 Kadianakis <desnacked@gmail.com> for discovering this issue and
1867 Adam Langley for preparing the fix. (CVE-2011-4619)
1868 [Adam Langley (Google)]
1869
1870 *) Prevent malformed RFC3779 data triggering an assertion failure.
1871 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1872 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1873 [Rob Austein <sra@hactrn.net>]
1874
1875 *) Fix ssl_ciph.c set-up race.
1876 [Adam Langley (Google)]
1877
1878 *) Fix spurious failures in ecdsatest.c.
1879 [Emilia Käsper (Google)]
1880
1881 *) Fix the BIO_f_buffer() implementation (which was mixing different
1882 interpretations of the '..._len' fields).
1883 [Adam Langley (Google)]
1884
1885 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1886 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1887 threads won't reuse the same blinding coefficients.
1888
1889 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1890 lock to call BN_BLINDING_invert_ex, and avoids one use of
1891 BN_BLINDING_update for each BN_BLINDING structure (previously,
1892 the last update always remained unused).
1893 [Emilia Käsper (Google)]
1894
1895 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1896 for multi-threaded use of ECDH.
1897 [Adam Langley (Google)]
1898
1899 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1900 [Bodo Moeller]
1901
1902 *) Add protection against ECDSA timing attacks as mentioned in the paper
1903 by Billy Bob Brumley and Nicola Tuveri, see:
1904
1905 http://eprint.iacr.org/2011/232.pdf
1906
1907 [Billy Bob Brumley and Nicola Tuveri]
1908
1909 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1910
1911 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1912 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1913
1914 *) Fix bug in string printing code: if *any* escaping is enabled we must
1915 escape the escape character (backslash) or the resulting string is
1916 ambiguous.
1917 [Steve Henson]
1918
1919 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1920
1921 *) Disable code workaround for ancient and obsolete Netscape browsers
1922 and servers: an attacker can use it in a ciphersuite downgrade attack.
1923 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1924 [Steve Henson]
1925
1926 *) Fixed J-PAKE implementation error, originally discovered by
1927 Sebastien Martini, further info and confirmation from Stefan
1928 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1929 [Ben Laurie]
1930
1931 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1932
1933 *) Fix extension code to avoid race conditions which can result in a buffer
1934 overrun vulnerability: resumed sessions must not be modified as they can
1935 be shared by multiple threads. CVE-2010-3864
1936 [Steve Henson]
1937
1938 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1939 [Steve Henson]
1940
1941 *) Don't reencode certificate when calculating signature: cache and use
1942 the original encoding instead. This makes signature verification of
1943 some broken encodings work correctly.
1944 [Steve Henson]
1945
1946 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1947 is also one of the inputs.
1948 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1949
1950 *) Don't repeatedly append PBE algorithms to table if they already exist.
1951 Sort table on each new add. This effectively makes the table read only
1952 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1953 etc are non-op.
1954 [Steve Henson]
1955
1956 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1957
1958 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1959 OpenSSL 1.0.0.]
1960
1961 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1962 access or freeing data twice (CVE-2010-0742)
1963 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1964
1965 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1966 common in certificates and some applications which only call
1967 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1968 [Steve Henson]
1969
1970 *) VMS fixes:
1971 Reduce copying into .apps and .test in makevms.com
1972 Don't try to use blank CA certificate in CA.com
1973 Allow use of C files from original directories in maketests.com
1974 [Steven M. Schweda" <sms@antinode.info>]
1975
1976 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1977
1978 *) When rejecting SSL/TLS records due to an incorrect version number, never
1979 update s->server with a new major version number. As of
1980 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1981 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1982 the previous behavior could result in a read attempt at NULL when
1983 receiving specific incorrect SSL/TLS records once record payload
1984 protection is active. (CVE-2010-0740)
1985 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1986
1987 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1988 could be crashed if the relevant tables were not present (e.g. chrooted).
1989 [Tomas Hoger <thoger@redhat.com>]
1990
1991 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1992
1993 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1994 [Martin Olsson, Neel Mehta]
1995
1996 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1997 accommodate for stack sorting, always a write lock!).
1998 [Bodo Moeller]
1999
2000 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2001 excessive delays in the RAND_poll(): over a minute. As a workaround
2002 include a time check in the inner Heap32Next loop too.
2003 [Steve Henson]
2004
2005 *) The code that handled flushing of data in SSL/TLS originally used the
2006 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2007 the problem outlined in PR#1949. The fix suggested there however can
2008 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2009 of Apache). So instead simplify the code to flush unconditionally.
2010 This should be fine since flushing with no data to flush is a no op.
2011 [Steve Henson]
2012
2013 *) Handle TLS versions 2.0 and later properly and correctly use the
2014 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2015 off ancient servers have a habit of sticking around for a while...
2016 [Steve Henson]
2017
2018 *) Modify compression code so it frees up structures without using the
2019 ex_data callbacks. This works around a problem where some applications
2020 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2021 restarting) then use compression (e.g. SSL with compression) later.
2022 This results in significant per-connection memory leaks and
2023 has caused some security issues including CVE-2008-1678 and
2024 CVE-2009-4355.
2025 [Steve Henson]
2026
2027 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2028 change when encrypting or decrypting.
2029 [Bodo Moeller]
2030
2031 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2032 connect and renegotiate with servers which do not support RI.
2033 Until RI is more widely deployed this option is enabled by default.
2034 [Steve Henson]
2035
2036 *) Add "missing" ssl ctrls to clear options and mode.
2037 [Steve Henson]
2038
2039 *) If client attempts to renegotiate and doesn't support RI respond with
2040 a no_renegotiation alert as required by RFC5746. Some renegotiating
2041 TLS clients will continue a connection gracefully when they receive
2042 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2043 waiting for a server hello which it will never receive. Now we treat a
2044 received no_renegotiation alert as a fatal error. This is because
2045 applications requesting a renegotiation might well expect it to succeed
2046 and would have no code in place to handle the server denying it so the
2047 only safe thing to do is to terminate the connection.
2048 [Steve Henson]
2049
2050 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2051 peer supports secure renegotiation and 0 otherwise. Print out peer
2052 renegotiation support in s_client/s_server.
2053 [Steve Henson]
2054
2055 *) Replace the highly broken and deprecated SPKAC certification method with
2056 the updated NID creation version. This should correctly handle UTF8.
2057 [Steve Henson]
2058
2059 *) Implement RFC5746. Re-enable renegotiation but require the extension
2060 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2061 turns out to be a bad idea. It has been replaced by
2062 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2063 SSL_CTX_set_options(). This is really not recommended unless you
2064 know what you are doing.
2065 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2066
2067 *) Fixes to stateless session resumption handling. Use initial_ctx when
2068 issuing and attempting to decrypt tickets in case it has changed during
2069 servername handling. Use a non-zero length session ID when attempting
2070 stateless session resumption: this makes it possible to determine if
2071 a resumption has occurred immediately after receiving server hello
2072 (several places in OpenSSL subtly assume this) instead of later in
2073 the handshake.
2074 [Steve Henson]
2075
2076 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2077 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2078 fixes for a few places where the return code is not checked
2079 correctly.
2080 [Julia Lawall <julia@diku.dk>]
2081
2082 *) Add --strict-warnings option to Configure script to include devteam
2083 warnings in other configurations.
2084 [Steve Henson]
2085
2086 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2087 makes it possible to install openssl libraries in locations which
2088 have names other than "lib", for example "/usr/lib64" which some
2089 systems need.
2090 [Steve Henson, based on patch from Jeremy Utley]
2091
2092 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2093 X690 8.9.12 and can produce some misleading textual output of OIDs.
2094 [Steve Henson, reported by Dan Kaminsky]
2095
2096 *) Delete MD2 from algorithm tables. This follows the recommendation in
2097 several standards that it is not used in new applications due to
2098 several cryptographic weaknesses. For binary compatibility reasons
2099 the MD2 API is still compiled in by default.
2100 [Steve Henson]
2101
2102 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2103 and restored.
2104 [Steve Henson]
2105
2106 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2107 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2108 clash.
2109 [Guenter <lists@gknw.net>]
2110
2111 *) Fix the server certificate chain building code to use X509_verify_cert(),
2112 it used to have an ad-hoc builder which was unable to cope with anything
2113 other than a simple chain.
2114 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2115
2116 *) Don't check self signed certificate signatures in X509_verify_cert()
2117 by default (a flag can override this): it just wastes time without
2118 adding any security. As a useful side effect self signed root CAs
2119 with non-FIPS digests are now usable in FIPS mode.
2120 [Steve Henson]
2121
2122 *) In dtls1_process_out_of_seq_message() the check if the current message
2123 is already buffered was missing. For every new message was memory
2124 allocated, allowing an attacker to perform an denial of service attack
2125 with sending out of seq handshake messages until there is no memory
2126 left. Additionally every future messege was buffered, even if the
2127 sequence number made no sense and would be part of another handshake.
2128 So only messages with sequence numbers less than 10 in advance will be
2129 buffered. (CVE-2009-1378)
2130 [Robin Seggelmann, discovered by Daniel Mentz]
2131
2132 *) Records are buffered if they arrive with a future epoch to be
2133 processed after finishing the corresponding handshake. There is
2134 currently no limitation to this buffer allowing an attacker to perform
2135 a DOS attack with sending records with future epochs until there is no
2136 memory left. This patch adds the pqueue_size() function to detemine
2137 the size of a buffer and limits the record buffer to 100 entries.
2138 (CVE-2009-1377)
2139 [Robin Seggelmann, discovered by Daniel Mentz]
2140
2141 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2142 parent structure is freed. (CVE-2009-1379)
2143 [Daniel Mentz]
2144
2145 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2146 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2147
2148 *) Add 2.5.4.* OIDs
2149 [Ilya O. <vrghost@gmail.com>]
2150
2151 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2152
2153 *) Disable renegotiation completely - this fixes a severe security
2154 problem (CVE-2009-3555) at the cost of breaking all
2155 renegotiation. Renegotiation can be re-enabled by setting
2156 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2157 run-time. This is really not recommended unless you know what
2158 you're doing.
2159 [Ben Laurie]
2160
2161 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2162
2163 *) Don't set val to NULL when freeing up structures, it is freed up by
2164 underlying code. If sizeof(void *) > sizeof(long) this can result in
2165 zeroing past the valid field. (CVE-2009-0789)
2166 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2167
2168 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2169 checked correctly. This would allow some invalid signed attributes to
2170 appear to verify correctly. (CVE-2009-0591)
2171 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2172
2173 *) Reject UniversalString and BMPString types with invalid lengths. This
2174 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2175 a legal length. (CVE-2009-0590)
2176 [Steve Henson]
2177
2178 *) Set S/MIME signing as the default purpose rather than setting it
2179 unconditionally. This allows applications to override it at the store
2180 level.
2181 [Steve Henson]
2182
2183 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2184 to handle some structures.
2185 [Steve Henson]
2186
2187 *) Improve efficiency of mem_gets: don't search whole buffer each time
2188 for a '\n'
2189 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2190
2191 *) New -hex option for openssl rand.
2192 [Matthieu Herrb]
2193
2194 *) Print out UTF8String and NumericString when parsing ASN1.
2195 [Steve Henson]
2196
2197 *) Support NumericString type for name components.
2198 [Steve Henson]
2199
2200 *) Allow CC in the environment to override the automatically chosen
2201 compiler. Note that nothing is done to ensure flags work with the
2202 chosen compiler.
2203 [Ben Laurie]
2204
2205 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2206
2207 *) Properly check EVP_VerifyFinal() and similar return values
2208 (CVE-2008-5077).
2209 [Ben Laurie, Bodo Moeller, Google Security Team]
2210
2211 *) Enable TLS extensions by default.
2212 [Ben Laurie]
2213
2214 *) Allow the CHIL engine to be loaded, whether the application is
2215 multithreaded or not. (This does not release the developer from the
2216 obligation to set up the dynamic locking callbacks.)
2217 [Sander Temme <sander@temme.net>]
2218
2219 *) Use correct exit code if there is an error in dgst command.
2220 [Steve Henson; problem pointed out by Roland Dirlewanger]
2221
2222 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2223 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2224 [Bodo Moeller]
2225
2226 *) Add experimental JPAKE support, including demo authentication in
2227 s_client and s_server.
2228 [Ben Laurie]
2229
2230 *) Set the comparison function in v3_addr_canonize().
2231 [Rob Austein <sra@hactrn.net>]
2232
2233 *) Add support for XMPP STARTTLS in s_client.
2234 [Philip Paeps <philip@freebsd.org>]
2235
2236 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2237 to ensure that even with this option, only ciphersuites in the
2238 server's preference list will be accepted. (Note that the option
2239 applies only when resuming a session, so the earlier behavior was
2240 just about the algorithm choice for symmetric cryptography.)
2241 [Bodo Moeller]
2242
2243 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2244
2245 *) Fix NULL pointer dereference if a DTLS server received
2246 ChangeCipherSpec as first record (CVE-2009-1386).
2247 [PR #1679]
2248
2249 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2250 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2251 [Nagendra Modadugu]
2252
2253 *) The fix in 0.9.8c that supposedly got rid of unsafe
2254 double-checked locking was incomplete for RSA blinding,
2255 addressing just one layer of what turns out to have been
2256 doubly unsafe triple-checked locking.
2257
2258 So now fix this for real by retiring the MONT_HELPER macro
2259 in crypto/rsa/rsa_eay.c.
2260
2261 [Bodo Moeller; problem pointed out by Marius Schilder]
2262
2263 *) Various precautionary measures:
2264
2265 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2266
2267 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2268 (NB: This would require knowledge of the secret session ticket key
2269 to exploit, in which case you'd be SOL either way.)
2270
2271 - Change bn_nist.c so that it will properly handle input BIGNUMs
2272 outside the expected range.
2273
2274 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2275 builds.
2276
2277 [Neel Mehta, Bodo Moeller]
2278
2279 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2280 the load fails. Useful for distros.
2281 [Ben Laurie and the FreeBSD team]
2282
2283 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2284 [Steve Henson]
2285
2286 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2287 [Huang Ying]
2288
2289 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2290
2291 This work was sponsored by Logica.
2292 [Steve Henson]
2293
2294 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2295 keystores. Support for SSL/TLS client authentication too.
2296 Not compiled unless enable-capieng specified to Configure.
2297
2298 This work was sponsored by Logica.
2299 [Steve Henson]
2300
2301 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2302 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2303 attribute creation routines such as certifcate requests and PKCS#12
2304 files.
2305 [Steve Henson]
2306
2307 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2308
2309 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2310 handshake which could lead to a cilent crash as found using the
2311 Codenomicon TLS test suite (CVE-2008-1672)
2312 [Steve Henson, Mark Cox]
2313
2314 *) Fix double free in TLS server name extensions which could lead to
2315 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2316 [Joe Orton]
2317
2318 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2319
2320 Clear the error queue to ensure that error entries left from
2321 older function calls do not interfere with the correct operation.
2322 [Lutz Jaenicke, Erik de Castro Lopo]
2323
2324 *) Remove root CA certificates of commercial CAs:
2325
2326 The OpenSSL project does not recommend any specific CA and does not
2327 have any policy with respect to including or excluding any CA.
2328 Therefore it does not make any sense to ship an arbitrary selection
2329 of root CA certificates with the OpenSSL software.
2330 [Lutz Jaenicke]
2331
2332 *) RSA OAEP patches to fix two separate invalid memory reads.
2333 The first one involves inputs when 'lzero' is greater than
2334 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2335 before the beginning of from). The second one involves inputs where
2336 the 'db' section contains nothing but zeroes (there is a one-byte
2337 invalid read after the end of 'db').
2338 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2339
2340 *) Partial backport from 0.9.9-dev:
2341
2342 Introduce bn_mul_mont (dedicated Montgomery multiplication
2343 procedure) as a candidate for BIGNUM assembler implementation.
2344 While 0.9.9-dev uses assembler for various architectures, only
2345 x86_64 is available by default here in the 0.9.8 branch, and
2346 32-bit x86 is available through a compile-time setting.
2347
2348 To try the 32-bit x86 assembler implementation, use Configure
2349 option "enable-montasm" (which exists only for this backport).
2350
2351 As "enable-montasm" for 32-bit x86 disclaims code stability
2352 anyway, in this constellation we activate additional code
2353 backported from 0.9.9-dev for further performance improvements,
2354 namely BN_from_montgomery_word. (To enable this otherwise,
2355 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2356
2357 [Andy Polyakov (backport partially by Bodo Moeller)]
2358
2359 *) Add TLS session ticket callback. This allows an application to set
2360 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2361 values. This is useful for key rollover for example where several key
2362 sets may exist with different names.
2363 [Steve Henson]
2364
2365 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2366 This was broken until now in 0.9.8 releases, such that the only way
2367 a registered ENGINE could be used (assuming it initialises
2368 successfully on the host) was to explicitly set it as the default
2369 for the relevant algorithms. This is in contradiction with 0.9.7
2370 behaviour and the documentation. With this fix, when an ENGINE is
2371 registered into a given algorithm's table of implementations, the
2372 'uptodate' flag is reset so that auto-discovery will be used next
2373 time a new context for that algorithm attempts to select an
2374 implementation.
2375 [Ian Lister (tweaked by Geoff Thorpe)]
2376
2377 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2378 implemention in the following ways:
2379
2380 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2381 hard coded.
2382
2383 Lack of BER streaming support means one pass streaming processing is
2384 only supported if data is detached: setting the streaming flag is
2385 ignored for embedded content.
2386
2387 CMS support is disabled by default and must be explicitly enabled
2388 with the enable-cms configuration option.
2389 [Steve Henson]
2390
2391 *) Update the GMP engine glue to do direct copies between BIGNUM and
2392 mpz_t when openssl and GMP use the same limb size. Otherwise the
2393 existing "conversion via a text string export" trick is still used.
2394 [Paul Sheer <paulsheer@gmail.com>]
2395
2396 *) Zlib compression BIO. This is a filter BIO which compressed and
2397 uncompresses any data passed through it.
2398 [Steve Henson]
2399
2400 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2401 RFC3394 compatible AES key wrapping.
2402 [Steve Henson]
2403
2404 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2405 sets string data without copying. X509_ALGOR_set0() and
2406 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2407 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2408 from an X509_ATTRIBUTE structure optionally checking it occurs only
2409 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2410 data.
2411 [Steve Henson]
2412
2413 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2414 to get the expected BN_FLG_CONSTTIME behavior.
2415 [Bodo Moeller (Google)]
2416
2417 *) Netware support:
2418
2419 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2420 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2421 - added some more tests to do_tests.pl
2422 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2423 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2424 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2425 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2426 - various changes to netware.pl to enable gcc-cross builds on Win32
2427 platform
2428 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2429 - various changes to fix missing prototype warnings
2430 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2431 - added AES, WHIRLPOOL and CPUID assembler code to build files
2432 - added missing AES assembler make rules to mk1mf.pl
2433 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2434 [Guenter Knauf <eflash@gmx.net>]
2435
2436 *) Implement certificate status request TLS extension defined in RFC3546.
2437 A client can set the appropriate parameters and receive the encoded
2438 OCSP response via a callback. A server can query the supplied parameters
2439 and set the encoded OCSP response in the callback. Add simplified examples
2440 to s_client and s_server.
2441 [Steve Henson]
2442
2443 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2444
2445 *) Fix various bugs:
2446 + Binary incompatibility of ssl_ctx_st structure
2447 + DTLS interoperation with non-compliant servers
2448 + Don't call get_session_cb() without proposed session
2449 + Fix ia64 assembler code
2450 [Andy Polyakov, Steve Henson]
2451
2452 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2453
2454 *) DTLS Handshake overhaul. There were longstanding issues with
2455 OpenSSL DTLS implementation, which were making it impossible for
2456 RFC 4347 compliant client to communicate with OpenSSL server.
2457 Unfortunately just fixing these incompatibilities would "cut off"
2458 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2459 server keeps tolerating non RFC compliant syntax. The opposite is
2460 not true, 0.9.8f client can not communicate with earlier server.
2461 This update even addresses CVE-2007-4995.
2462 [Andy Polyakov]
2463
2464 *) Changes to avoid need for function casts in OpenSSL: some compilers
2465 (gcc 4.2 and later) reject their use.
2466 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2467 Steve Henson]
2468
2469 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2470 RFC4507bis. The encrypted ticket format is an encrypted encoded
2471 SSL_SESSION structure, that way new session features are automatically
2472 supported.
2473
2474 If a client application caches session in an SSL_SESSION structure
2475 support is transparent because tickets are now stored in the encoded
2476 SSL_SESSION.
2477
2478 The SSL_CTX structure automatically generates keys for ticket
2479 protection in servers so again support should be possible
2480 with no application modification.
2481
2482 If a client or server wishes to disable RFC4507 support then the option
2483 SSL_OP_NO_TICKET can be set.
2484
2485 Add a TLS extension debugging callback to allow the contents of any client
2486 or server extensions to be examined.
2487
2488 This work was sponsored by Google.
2489 [Steve Henson]
2490
2491 *) Add initial support for TLS extensions, specifically for the server_name
2492 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2493 have new members for a host name. The SSL data structure has an
2494 additional member SSL_CTX *initial_ctx so that new sessions can be
2495 stored in that context to allow for session resumption, even after the
2496 SSL has been switched to a new SSL_CTX in reaction to a client's
2497 server_name extension.
2498
2499 New functions (subject to change):
2500
2501 SSL_get_servername()
2502 SSL_get_servername_type()
2503 SSL_set_SSL_CTX()
2504
2505 New CTRL codes and macros (subject to change):
2506
2507 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2508 - SSL_CTX_set_tlsext_servername_callback()
2509 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2510 - SSL_CTX_set_tlsext_servername_arg()
2511 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2512
2513 openssl s_client has a new '-servername ...' option.
2514
2515 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2516 '-key2 ...', '-servername_fatal' (subject to change). This allows
2517 testing the HostName extension for a specific single host name ('-cert'
2518 and '-key' remain fallbacks for handshakes without HostName
2519 negotiation). If the unrecogninzed_name alert has to be sent, this by
2520 default is a warning; it becomes fatal with the '-servername_fatal'
2521 option.
2522
2523 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2524
2525 *) Add AES and SSE2 assembly language support to VC++ build.
2526 [Steve Henson]
2527
2528 *) Mitigate attack on final subtraction in Montgomery reduction.
2529 [Andy Polyakov]
2530
2531 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2532 (which previously caused an internal error).
2533 [Bodo Moeller]
2534
2535 *) Squeeze another 10% out of IGE mode when in != out.
2536 [Ben Laurie]
2537
2538 *) AES IGE mode speedup.
2539 [Dean Gaudet (Google)]
2540
2541 *) Add the Korean symmetric 128-bit cipher SEED (see
2542 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2543 add SEED ciphersuites from RFC 4162:
2544
2545 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2546 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2547 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2548 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2549
2550 To minimize changes between patchlevels in the OpenSSL 0.9.8
2551 series, SEED remains excluded from compilation unless OpenSSL
2552 is configured with 'enable-seed'.
2553 [KISA, Bodo Moeller]
2554
2555 *) Mitigate branch prediction attacks, which can be practical if a
2556 single processor is shared, allowing a spy process to extract
2557 information. For detailed background information, see
2558 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2559 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2560 and Necessary Software Countermeasures"). The core of the change
2561 are new versions BN_div_no_branch() and
2562 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2563 respectively, which are slower, but avoid the security-relevant
2564 conditional branches. These are automatically called by BN_div()
2565 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2566 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2567 remove a conditional branch.
2568
2569 BN_FLG_CONSTTIME is the new name for the previous
2570 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2571 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2572 in the exponent causes BN_mod_exp_mont() to use the alternative
2573 implementation in BN_mod_exp_mont_consttime().) The old name
2574 remains as a deprecated alias.
2575
2576 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2577 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2578 constant-time implementations for more than just exponentiation.
2579 Here too the old name is kept as a deprecated alias.
2580
2581 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2582 the BN_BLINDING structure gets an independent copy of the
2583 modulus. This means that the previous "BIGNUM *m" argument to
2584 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2585 essentially becomes "const BIGNUM *m", although we can't actually
2586 change this in the header file before 0.9.9. It allows
2587 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2588 enable BN_FLG_CONSTTIME.
2589
2590 [Matthew D Wood (Intel Corp)]
2591
2592 *) In the SSL/TLS server implementation, be strict about session ID
2593 context matching (which matters if an application uses a single
2594 external cache for different purposes). Previously,
2595 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2596 set. This did ensure strict client verification, but meant that,
2597 with applications using a single external cache for quite
2598 different requirements, clients could circumvent ciphersuite
2599 restrictions for a given session ID context by starting a session
2600 in a different context.
2601 [Bodo Moeller]
2602
2603 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2604 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2605 authentication-only ciphersuites.
2606 [Bodo Moeller]
2607
2608 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2609 not complete and could lead to a possible single byte overflow
2610 (CVE-2007-5135) [Ben Laurie]
2611
2612 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2613
2614 *) Since AES128 and AES256 (and similarly Camellia128 and
2615 Camellia256) share a single mask bit in the logic of
2616 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2617 kludge to work properly if AES128 is available and AES256 isn't
2618 (or if Camellia128 is available and Camellia256 isn't).
2619 [Victor Duchovni]
2620
2621 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2622 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2623 When a point or a seed is encoded in a BIT STRING, we need to
2624 prevent the removal of trailing zero bits to get the proper DER
2625 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2626 of a NamedBitList, for which trailing 0 bits need to be removed.)
2627 [Bodo Moeller]
2628
2629 *) Have SSL/TLS server implementation tolerate "mismatched" record
2630 protocol version while receiving ClientHello even if the
2631 ClientHello is fragmented. (The server can't insist on the
2632 particular protocol version it has chosen before the ServerHello
2633 message has informed the client about his choice.)
2634 [Bodo Moeller]
2635
2636 *) Add RFC 3779 support.
2637 [Rob Austein for ARIN, Ben Laurie]
2638
2639 *) Load error codes if they are not already present instead of using a
2640 static variable. This allows them to be cleanly unloaded and reloaded.
2641 Improve header file function name parsing.
2642 [Steve Henson]
2643
2644 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2645 or CAPABILITY handshake as required by RFCs.
2646 [Goetz Babin-Ebell]
2647
2648 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2649
2650 *) Introduce limits to prevent malicious keys being able to
2651 cause a denial of service. (CVE-2006-2940)
2652 [Steve Henson, Bodo Moeller]
2653
2654 *) Fix ASN.1 parsing of certain invalid structures that can result
2655 in a denial of service. (CVE-2006-2937) [Steve Henson]
2656
2657 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2658 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2659
2660 *) Fix SSL client code which could crash if connecting to a
2661 malicious SSLv2 server. (CVE-2006-4343)
2662 [Tavis Ormandy and Will Drewry, Google Security Team]
2663
2664 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2665 match only those. Before that, "AES256-SHA" would be interpreted
2666 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2667 the same strength classification in 0.9.7h) as we currently only
2668 have a single AES bit in the ciphersuite description bitmap.
2669 That change, however, also applied to ciphersuite strings such as
2670 "RC4-MD5" that intentionally matched multiple ciphersuites --
2671 namely, SSL 2.0 ciphersuites in addition to the more common ones
2672 from SSL 3.0/TLS 1.0.
2673
2674 So we change the selection algorithm again: Naming an explicit
2675 ciphersuite selects this one ciphersuite, and any other similar
2676 ciphersuite (same bitmap) from *other* protocol versions.
2677 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2678 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2679
2680 Since SSL 2.0 does not have any ciphersuites for which the
2681 128/256 bit distinction would be relevant, this works for now.
2682 The proper fix will be to use different bits for AES128 and
2683 AES256, which would have avoided the problems from the beginning;
2684 however, bits are scarce, so we can only do this in a new release
2685 (not just a patchlevel) when we can change the SSL_CIPHER
2686 definition to split the single 'unsigned long mask' bitmap into
2687 multiple values to extend the available space.
2688
2689 [Bodo Moeller]
2690
2691 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2692
2693 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2694 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2695
2696 *) Add AES IGE and biIGE modes.
2697 [Ben Laurie]
2698
2699 *) Change the Unix randomness entropy gathering to use poll() when
2700 possible instead of select(), since the latter has some
2701 undesirable limitations.
2702 [Darryl Miles via Richard Levitte and Bodo Moeller]
2703
2704 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2705 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2706 cannot be implicitly activated as part of, e.g., the "AES" alias.
2707 However, please upgrade to OpenSSL 0.9.9[-dev] for
2708 non-experimental use of the ECC ciphersuites to get TLS extension
2709 support, which is required for curve and point format negotiation
2710 to avoid potential handshake problems.
2711 [Bodo Moeller]
2712
2713 *) Disable rogue ciphersuites:
2714
2715 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2716 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2717 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2718
2719 The latter two were purportedly from
2720 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2721 appear there.
2722
2723 Also deactivate the remaining ciphersuites from
2724 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2725 unofficial, and the ID has long expired.
2726 [Bodo Moeller]
2727
2728 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2729 dual-core machines) and other potential thread-safety issues.
2730 [Bodo Moeller]
2731
2732 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2733 versions), which is now available for royalty-free use
2734 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2735 Also, add Camellia TLS ciphersuites from RFC 4132.
2736
2737 To minimize changes between patchlevels in the OpenSSL 0.9.8
2738 series, Camellia remains excluded from compilation unless OpenSSL
2739 is configured with 'enable-camellia'.
2740 [NTT]
2741
2742 *) Disable the padding bug check when compression is in use. The padding
2743 bug check assumes the first packet is of even length, this is not
2744 necessarily true if compresssion is enabled and can result in false
2745 positives causing handshake failure. The actual bug test is ancient
2746 code so it is hoped that implementations will either have fixed it by
2747 now or any which still have the bug do not support compression.
2748 [Steve Henson]
2749
2750 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2751
2752 *) When applying a cipher rule check to see if string match is an explicit
2753 cipher suite and only match that one cipher suite if it is.
2754 [Steve Henson]
2755
2756 *) Link in manifests for VC++ if needed.
2757 [Austin Ziegler <halostatue@gmail.com>]
2758
2759 *) Update support for ECC-based TLS ciphersuites according to
2760 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2761 TLS extensions, which are supported starting with the 0.9.9
2762 branch, not in the OpenSSL 0.9.8 branch).
2763 [Douglas Stebila]
2764
2765 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2766 opaque EVP_CIPHER_CTX handling.
2767 [Steve Henson]
2768
2769 *) Fixes and enhancements to zlib compression code. We now only use
2770 "zlib1.dll" and use the default __cdecl calling convention on Win32
2771 to conform with the standards mentioned here:
2772 http://www.zlib.net/DLL_FAQ.txt
2773 Static zlib linking now works on Windows and the new --with-zlib-include
2774 --with-zlib-lib options to Configure can be used to supply the location
2775 of the headers and library. Gracefully handle case where zlib library
2776 can't be loaded.
2777 [Steve Henson]
2778
2779 *) Several fixes and enhancements to the OID generation code. The old code
2780 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2781 handle numbers larger than ULONG_MAX, truncated printing and had a
2782 non standard OBJ_obj2txt() behaviour.
2783 [Steve Henson]
2784
2785 *) Add support for building of engines under engine/ as shared libraries
2786 under VC++ build system.
2787 [Steve Henson]
2788
2789 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2790 Hopefully, we will not see any false combination of paths any more.
2791 [Richard Levitte]
2792
2793 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2794
2795 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2796 (part of SSL_OP_ALL). This option used to disable the
2797 countermeasure against man-in-the-middle protocol-version
2798 rollback in the SSL 2.0 server implementation, which is a bad
2799 idea. (CVE-2005-2969)
2800
2801 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2802 for Information Security, National Institute of Advanced Industrial
2803 Science and Technology [AIST], Japan)]
2804
2805 *) Add two function to clear and return the verify parameter flags.
2806 [Steve Henson]
2807
2808 *) Keep cipherlists sorted in the source instead of sorting them at
2809 runtime, thus removing the need for a lock.
2810 [Nils Larsch]
2811
2812 *) Avoid some small subgroup attacks in Diffie-Hellman.
2813 [Nick Mathewson and Ben Laurie]
2814
2815 *) Add functions for well-known primes.
2816 [Nick Mathewson]
2817
2818 *) Extended Windows CE support.
2819 [Satoshi Nakamura and Andy Polyakov]
2820
2821 *) Initialize SSL_METHOD structures at compile time instead of during
2822 runtime, thus removing the need for a lock.
2823 [Steve Henson]
2824
2825 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2826 attempting to decrypt each encrypted key in turn. Add support to
2827 smime utility.
2828 [Steve Henson]
2829
2830 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2831
2832 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2833 OpenSSL 0.9.8.]
2834
2835 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2836 [Richard Levitte]
2837
2838 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2839 key into the same file any more.
2840 [Richard Levitte]
2841
2842 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2843 [Andy Polyakov]
2844
2845 *) Add -utf8 command line and config file option to 'ca'.
2846 [Stefan <stf@udoma.org]
2847
2848 *) Removed the macro des_crypt(), as it seems to conflict with some
2849 libraries. Use DES_crypt().
2850 [Richard Levitte]
2851
2852 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2853 involves renaming the source and generated shared-libs for
2854 both. The engines will accept the corrected or legacy ids
2855 ('ncipher' and '4758_cca' respectively) when binding. NB,
2856 this only applies when building 'shared'.
2857 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2858
2859 *) Add attribute functions to EVP_PKEY structure. Modify
2860 PKCS12_create() to recognize a CSP name attribute and
2861 use it. Make -CSP option work again in pkcs12 utility.
2862 [Steve Henson]
2863
2864 *) Add new functionality to the bn blinding code:
2865 - automatic re-creation of the BN_BLINDING parameters after
2866 a fixed number of uses (currently 32)
2867 - add new function for parameter creation
2868 - introduce flags to control the update behaviour of the
2869 BN_BLINDING parameters
2870 - hide BN_BLINDING structure
2871 Add a second BN_BLINDING slot to the RSA structure to improve
2872 performance when a single RSA object is shared among several
2873 threads.
2874 [Nils Larsch]
2875
2876 *) Add support for DTLS.
2877 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2878
2879 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2880 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2881 [Walter Goulet]
2882
2883 *) Remove buggy and incompletet DH cert support from
2884 ssl/ssl_rsa.c and ssl/s3_both.c
2885 [Nils Larsch]
2886
2887 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2888 the apps/openssl applications.
2889 [Nils Larsch]
2890
2891 *) Compile clean with "-Wall -Wmissing-prototypes
2892 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2893 DEBUG_SAFESTACK must also be set.
2894 [Ben Laurie]
2895
2896 *) Change ./Configure so that certain algorithms can be disabled by default.
2897 The new counterpiece to "no-xxx" is "enable-xxx".
2898
2899 The patented RC5 and MDC2 algorithms will now be disabled unless
2900 "enable-rc5" and "enable-mdc2", respectively, are specified.
2901
2902 (IDEA remains enabled despite being patented. This is because IDEA
2903 is frequently required for interoperability, and there is no license
2904 fee for non-commercial use. As before, "no-idea" can be used to
2905 avoid this algorithm.)
2906
2907 [Bodo Moeller]
2908
2909 *) Add processing of proxy certificates (see RFC 3820). This work was
2910 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2911 EGEE (Enabling Grids for E-science in Europe).
2912 [Richard Levitte]
2913
2914 *) RC4 performance overhaul on modern architectures/implementations, such
2915 as Intel P4, IA-64 and AMD64.
2916 [Andy Polyakov]
2917
2918 *) New utility extract-section.pl. This can be used specify an alternative
2919 section number in a pod file instead of having to treat each file as
2920 a separate case in Makefile. This can be done by adding two lines to the
2921 pod file:
2922
2923 =for comment openssl_section:XXX
2924
2925 The blank line is mandatory.
2926
2927 [Steve Henson]
2928
2929 *) New arguments -certform, -keyform and -pass for s_client and s_server
2930 to allow alternative format key and certificate files and passphrase
2931 sources.
2932 [Steve Henson]
2933
2934 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2935 update associated structures and add various utility functions.
2936
2937 Add new policy related verify parameters, include policy checking in
2938 standard verify code. Enhance 'smime' application with extra parameters
2939 to support policy checking and print out.
2940 [Steve Henson]
2941
2942 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2943 Nehemiah processors. These extensions support AES encryption in hardware
2944 as well as RNG (though RNG support is currently disabled).
2945 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2946
2947 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2948 [Geoff Thorpe]
2949
2950 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2951 [Andy Polyakov and a number of other people]
2952
2953 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2954 implementation contributed by IBM.
2955 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2956
2957 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2958 exponent rather than 'unsigned long'. There is a corresponding change to
2959 the new 'rsa_keygen' element of the RSA_METHOD structure.
2960 [Jelte Jansen, Geoff Thorpe]
2961
2962 *) Functionality for creating the initial serial number file is now
2963 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2964
2965 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2966 number file to 1, which is bound to cause problems. To avoid
2967 the problems while respecting compatibility between different 0.9.7
2968 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2969 CA.pl for serial number initialization. With the new release 0.9.8,
2970 we can fix the problem directly in the 'ca' utility.)
2971 [Steve Henson]
2972
2973 *) Reduced header interdepencies by declaring more opaque objects in
2974 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2975 give fewer recursive includes, which could break lazy source code - so
2976 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2977 developers should define this symbol when building and using openssl to
2978 ensure they track the recommended behaviour, interfaces, [etc], but
2979 backwards-compatible behaviour prevails when this isn't defined.
2980 [Geoff Thorpe]
2981
2982 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2983 [Steve Henson]
2984
2985 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2986 This will generate a random key of the appropriate length based on the
2987 cipher context. The EVP_CIPHER can provide its own random key generation
2988 routine to support keys of a specific form. This is used in the des and
2989 3des routines to generate a key of the correct parity. Update S/MIME
2990 code to use new functions and hence generate correct parity DES keys.
2991 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2992 valid (weak or incorrect parity).
2993 [Steve Henson]
2994
2995 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2996 as looking them up. This is useful when the verified structure may contain
2997 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2998 present unless the new PKCS7_NO_CRL flag is asserted.
2999 [Steve Henson]
3000
3001 *) Extend ASN1 oid configuration module. It now additionally accepts the
3002 syntax:
3003
3004 shortName = some long name, 1.2.3.4
3005 [Steve Henson]
3006
3007 *) Reimplemented the BN_CTX implementation. There is now no more static
3008 limitation on the number of variables it can handle nor the depth of the
3009 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3010 information can now expand as required, and rather than having a single
3011 static array of bignums, BN_CTX now uses a linked-list of such arrays
3012 allowing it to expand on demand whilst maintaining the usefulness of
3013 BN_CTX's "bundling".
3014 [Geoff Thorpe]
3015
3016 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3017 to allow all RSA operations to function using a single BN_CTX.
3018 [Geoff Thorpe]
3019
3020 *) Preliminary support for certificate policy evaluation and checking. This
3021 is initially intended to pass the tests outlined in "Conformance Testing
3022 of Relying Party Client Certificate Path Processing Logic" v1.07.
3023 [Steve Henson]
3024
3025 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3026 remained unused and not that useful. A variety of other little bignum
3027 tweaks and fixes have also been made continuing on from the audit (see
3028 below).
3029 [Geoff Thorpe]
3030
3031 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3032 associated ASN1, EVP and SSL functions and old ASN1 macros.
3033 [Richard Levitte]
3034
3035 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3036 and this should never fail. So the return value from the use of
3037 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3038 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3039 [Geoff Thorpe]
3040
3041 *) BN_CTX_get() should return zero-valued bignums, providing the same
3042 initialised value as BN_new().
3043 [Geoff Thorpe, suggested by Ulf Möller]
3044
3045 *) Support for inhibitAnyPolicy certificate extension.
3046 [Steve Henson]
3047
3048 *) An audit of the BIGNUM code is underway, for which debugging code is
3049 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3050 is considered valid when processing BIGNUMs, and causes execution to
3051 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3052 further steps are taken to deliberately pollute unused data in BIGNUM
3053 structures to try and expose faulty code further on. For now, openssl will
3054 (in its default mode of operation) continue to tolerate the inconsistent
3055 forms that it has tolerated in the past, but authors and packagers should
3056 consider trying openssl and their own applications when compiled with
3057 these debugging symbols defined. It will help highlight potential bugs in
3058 their own code, and will improve the test coverage for OpenSSL itself. At
3059 some point, these tighter rules will become openssl's default to improve
3060 maintainability, though the assert()s and other overheads will remain only
3061 in debugging configurations. See bn.h for more details.
3062 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3063
3064 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3065 that can only be obtained through BN_CTX_new() (which implicitly
3066 initialises it). The presence of this function only made it possible
3067 to overwrite an existing structure (and cause memory leaks).
3068 [Geoff Thorpe]
3069
3070 *) Because of the callback-based approach for implementing LHASH as a
3071 template type, lh_insert() adds opaque objects to hash-tables and
3072 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3073 to clean up those corresponding objects before destroying the hash table
3074 (and losing the object pointers). So some over-zealous constifications in
3075 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3076 objects as "const" and the lh_doall[_arg] callback wrappers are not
3077 prototyped to have "const" restrictions on the object pointers they are
3078 given (and so aren't required to cast them away any more).
3079 [Geoff Thorpe]
3080
3081 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3082 (speed) prefers to use its own implementation. The two implementations
3083 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3084 its object type properly exposed (MS_TM) instead of casting to/from "char
3085 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3086 aren't necessarily the greatest nomenclatures - but this is what was used
3087 internally to the implementation so I've used that for now.
3088 [Geoff Thorpe]
3089
3090 *) Ensure that deprecated functions do not get compiled when
3091 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3092 the self-tests were still using deprecated key-generation functions so
3093 these have been updated also.
3094 [Geoff Thorpe]
3095
3096 *) Reorganise PKCS#7 code to separate the digest location functionality
3097 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3098 New function PKCS7_set_digest() to set the digest type for PKCS#7
3099 digestedData type. Add additional code to correctly generate the
3100 digestedData type and add support for this type in PKCS7 initialization
3101 functions.
3102 [Steve Henson]
3103
3104 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3105 structure of type "other".
3106 [Steve Henson]
3107
3108 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3109 sure the loop does correctly stop and breaking ("division by zero")
3110 modulus operations are not performed. The (pre-generated) prime
3111 table crypto/bn/bn_prime.h was already correct, but it could not be
3112 re-generated on some platforms because of the "division by zero"
3113 situation in the script.
3114 [Ralf S. Engelschall]
3115
3116 *) Update support for ECC-based TLS ciphersuites according to
3117 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3118 SHA-1 now is only used for "small" curves (where the
3119 representation of a field element takes up to 24 bytes); for
3120 larger curves, the field element resulting from ECDH is directly
3121 used as premaster secret.
3122 [Douglas Stebila (Sun Microsystems Laboratories)]
3123
3124 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3125 curve secp160r1 to the tests.
3126 [Douglas Stebila (Sun Microsystems Laboratories)]
3127
3128 *) Add the possibility to load symbols globally with DSO.
3129 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3130
3131 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3132 control of the error stack.
3133 [Richard Levitte]
3134
3135 *) Add support for STORE in ENGINE.
3136 [Richard Levitte]
3137
3138 *) Add the STORE type. The intention is to provide a common interface
3139 to certificate and key stores, be they simple file-based stores, or
3140 HSM-type store, or LDAP stores, or...
3141 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3142 [Richard Levitte]
3143
3144 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3145 pass a list of arguments to any function as well as provide a way
3146 for a function to pass data back to the caller.
3147 [Richard Levitte]
3148
3149 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3150 works like BUF_strdup() but can be used to duplicate a portion of
3151 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3152 a memory area.
3153 [Richard Levitte]
3154
3155 *) Add the function sk_find_ex() which works like sk_find(), but will
3156 return an index to an element even if an exact match couldn't be
3157 found. The index is guaranteed to point at the element where the
3158 searched-for key would be inserted to preserve sorting order.
3159 [Richard Levitte]
3160
3161 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3162 takes an extra flags argument for optional functionality. Currently,
3163 the following flags are defined:
3164
3165 OBJ_BSEARCH_VALUE_ON_NOMATCH
3166 This one gets OBJ_bsearch_ex() to return a pointer to the first
3167 element where the comparing function returns a negative or zero
3168 number.
3169
3170 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3171 This one gets OBJ_bsearch_ex() to return a pointer to the first
3172 element where the comparing function returns zero. This is useful
3173 if there are more than one element where the comparing function
3174 returns zero.
3175 [Richard Levitte]
3176
3177 *) Make it possible to create self-signed certificates with 'openssl ca'
3178 in such a way that the self-signed certificate becomes part of the
3179 CA database and uses the same mechanisms for serial number generation
3180 as all other certificate signing. The new flag '-selfsign' enables
3181 this functionality. Adapt CA.sh and CA.pl.in.
3182 [Richard Levitte]
3183
3184 *) Add functionality to check the public key of a certificate request
3185 against a given private. This is useful to check that a certificate
3186 request can be signed by that key (self-signing).
3187 [Richard Levitte]
3188
3189 *) Make it possible to have multiple active certificates with the same
3190 subject in the CA index file. This is done only if the keyword
3191 'unique_subject' is set to 'no' in the main CA section (default
3192 if 'CA_default') of the configuration file. The value is saved
3193 with the database itself in a separate index attribute file,
3194 named like the index file with '.attr' appended to the name.
3195 [Richard Levitte]
3196
3197 *) Generate muti valued AVAs using '+' notation in config files for
3198 req and dirName.
3199 [Steve Henson]
3200
3201 *) Support for nameConstraints certificate extension.
3202 [Steve Henson]
3203
3204 *) Support for policyConstraints certificate extension.
3205 [Steve Henson]
3206
3207 *) Support for policyMappings certificate extension.
3208 [Steve Henson]
3209
3210 *) Make sure the default DSA_METHOD implementation only uses its
3211 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3212 and change its own handlers to be NULL so as to remove unnecessary
3213 indirection. This lets alternative implementations fallback to the
3214 default implementation more easily.
3215 [Geoff Thorpe]
3216
3217 *) Support for directoryName in GeneralName related extensions
3218 in config files.
3219 [Steve Henson]
3220
3221 *) Make it possible to link applications using Makefile.shared.
3222 Make that possible even when linking against static libraries!
3223 [Richard Levitte]
3224
3225 *) Support for single pass processing for S/MIME signing. This now
3226 means that S/MIME signing can be done from a pipe, in addition
3227 cleartext signing (multipart/signed type) is effectively streaming
3228 and the signed data does not need to be all held in memory.
3229
3230 This is done with a new flag PKCS7_STREAM. When this flag is set
3231 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3232 is done after the data is output (and digests calculated) in
3233 SMIME_write_PKCS7().
3234 [Steve Henson]
3235
3236 *) Add full support for -rpath/-R, both in shared libraries and
3237 applications, at least on the platforms where it's known how
3238 to do it.
3239 [Richard Levitte]
3240
3241 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3242 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3243 will now compute a table of multiples of the generator that
3244 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3245 faster (notably in the case of a single point multiplication,
3246 scalar * generator).
3247 [Nils Larsch, Bodo Moeller]
3248
3249 *) IPv6 support for certificate extensions. The various extensions
3250 which use the IP:a.b.c.d can now take IPv6 addresses using the
3251 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3252 correctly.
3253 [Steve Henson]
3254
3255 *) Added an ENGINE that implements RSA by performing private key
3256 exponentiations with the GMP library. The conversions to and from
3257 GMP's mpz_t format aren't optimised nor are any montgomery forms
3258 cached, and on x86 it appears OpenSSL's own performance has caught up.
3259 However there are likely to be other architectures where GMP could
3260 provide a boost. This ENGINE is not built in by default, but it can be
3261 specified at Configure time and should be accompanied by the necessary
3262 linker additions, eg;
3263 ./config -DOPENSSL_USE_GMP -lgmp
3264 [Geoff Thorpe]
3265
3266 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3267 testing availability of engines with "-t" - the old behaviour is
3268 produced by increasing the feature's verbosity with "-tt".
3269 [Geoff Thorpe]
3270
3271 *) ECDSA routines: under certain error conditions uninitialized BN objects
3272 could be freed. Solution: make sure initialization is performed early
3273 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3274 via PR#459)
3275 [Lutz Jaenicke]
3276
3277 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3278 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3279 software implementations. For DSA and DH, parameter generation can
3280 also be overriden by providing the appropriate method callbacks.
3281 [Geoff Thorpe]
3282
3283 *) Change the "progress" mechanism used in key-generation and
3284 primality testing to functions that take a new BN_GENCB pointer in
3285 place of callback/argument pairs. The new API functions have "_ex"
3286 postfixes and the older functions are reimplemented as wrappers for
3287 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3288 declarations of the old functions to help (graceful) attempts to
3289 migrate to the new functions. Also, the new key-generation API
3290 functions operate on a caller-supplied key-structure and return
3291 success/failure rather than returning a key or NULL - this is to
3292 help make "keygen" another member function of RSA_METHOD etc.
3293
3294 Example for using the new callback interface:
3295
3296 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3297 void *my_arg = ...;
3298 BN_GENCB my_cb;
3299
3300 BN_GENCB_set(&my_cb, my_callback, my_arg);
3301
3302 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3303 /* For the meaning of a, b in calls to my_callback(), see the
3304 * documentation of the function that calls the callback.
3305 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3306 * my_callback should return 1 if it wants BN_is_prime_ex()
3307 * to continue, or 0 to stop.
3308 */
3309
3310 [Geoff Thorpe]
3311
3312 *) Change the ZLIB compression method to be stateful, and make it
3313 available to TLS with the number defined in
3314 draft-ietf-tls-compression-04.txt.
3315 [Richard Levitte]
3316
3317 *) Add the ASN.1 structures and functions for CertificatePair, which
3318 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3319
3320 CertificatePair ::= SEQUENCE {
3321 forward [0] Certificate OPTIONAL,
3322 reverse [1] Certificate OPTIONAL,
3323 -- at least one of the pair shall be present -- }
3324
3325 Also implement the PEM functions to read and write certificate
3326 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3327
3328 This needed to be defined, mostly for the sake of the LDAP
3329 attribute crossCertificatePair, but may prove useful elsewhere as
3330 well.
3331 [Richard Levitte]
3332
3333 *) Make it possible to inhibit symlinking of shared libraries in
3334 Makefile.shared, for Cygwin's sake.
3335 [Richard Levitte]
3336
3337 *) Extend the BIGNUM API by creating a function
3338 void BN_set_negative(BIGNUM *a, int neg);
3339 and a macro that behave like
3340 int BN_is_negative(const BIGNUM *a);
3341
3342 to avoid the need to access 'a->neg' directly in applications.
3343 [Nils Larsch]
3344
3345 *) Implement fast modular reduction for pseudo-Mersenne primes
3346 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3347 EC_GROUP_new_curve_GFp() will now automatically use this
3348 if applicable.
3349 [Nils Larsch <nla@trustcenter.de>]
3350
3351 *) Add new lock type (CRYPTO_LOCK_BN).
3352 [Bodo Moeller]
3353
3354 *) Change the ENGINE framework to automatically load engines
3355 dynamically from specific directories unless they could be
3356 found to already be built in or loaded. Move all the
3357 current engines except for the cryptodev one to a new
3358 directory engines/.
3359 The engines in engines/ are built as shared libraries if
3360 the "shared" options was given to ./Configure or ./config.
3361 Otherwise, they are inserted in libcrypto.a.
3362 /usr/local/ssl/engines is the default directory for dynamic
3363 engines, but that can be overriden at configure time through
3364 the usual use of --prefix and/or --openssldir, and at run
3365 time with the environment variable OPENSSL_ENGINES.
3366 [Geoff Thorpe and Richard Levitte]
3367
3368 *) Add Makefile.shared, a helper makefile to build shared
3369 libraries. Addapt Makefile.org.
3370 [Richard Levitte]
3371
3372 *) Add version info to Win32 DLLs.
3373 [Peter 'Luna' Runestig" <peter@runestig.com>]
3374
3375 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3376 can be added using this API to created arbitrary PKCS#12
3377 files while avoiding the low level API.
3378
3379 New options to PKCS12_create(), key or cert can be NULL and
3380 will then be omitted from the output file. The encryption
3381 algorithm NIDs can be set to -1 for no encryption, the mac
3382 iteration count can be set to 0 to omit the mac.
3383
3384 Enhance pkcs12 utility by making the -nokeys and -nocerts
3385 options work when creating a PKCS#12 file. New option -nomac
3386 to omit the mac, NONE can be set for an encryption algorithm.
3387 New code is modified to use the enhanced PKCS12_create()
3388 instead of the low level API.
3389 [Steve Henson]
3390
3391 *) Extend ASN1 encoder to support indefinite length constructed
3392 encoding. This can output sequences tags and octet strings in
3393 this form. Modify pk7_asn1.c to support indefinite length
3394 encoding. This is experimental and needs additional code to
3395 be useful, such as an ASN1 bio and some enhanced streaming
3396 PKCS#7 code.
3397
3398 Extend template encode functionality so that tagging is passed
3399 down to the template encoder.
3400 [Steve Henson]
3401
3402 *) Let 'openssl req' fail if an argument to '-newkey' is not
3403 recognized instead of using RSA as a default.
3404 [Bodo Moeller]
3405
3406 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3407 As these are not official, they are not included in "ALL";
3408 the "ECCdraft" ciphersuite group alias can be used to select them.
3409 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3410
3411 *) Add ECDH engine support.
3412 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3413
3414 *) Add ECDH in new directory crypto/ecdh/.
3415 [Douglas Stebila (Sun Microsystems Laboratories)]
3416
3417 *) Let BN_rand_range() abort with an error after 100 iterations
3418 without success (which indicates a broken PRNG).
3419 [Bodo Moeller]
3420
3421 *) Change BN_mod_sqrt() so that it verifies that the input value
3422 is really the square of the return value. (Previously,
3423 BN_mod_sqrt would show GIGO behaviour.)
3424 [Bodo Moeller]
3425
3426 *) Add named elliptic curves over binary fields from X9.62, SECG,
3427 and WAP/WTLS; add OIDs that were still missing.
3428
3429 [Sheueling Chang Shantz and Douglas Stebila
3430 (Sun Microsystems Laboratories)]
3431
3432 *) Extend the EC library for elliptic curves over binary fields
3433 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3434 New EC_METHOD:
3435
3436 EC_GF2m_simple_method
3437
3438 New API functions:
3439
3440 EC_GROUP_new_curve_GF2m
3441 EC_GROUP_set_curve_GF2m
3442 EC_GROUP_get_curve_GF2m
3443 EC_POINT_set_affine_coordinates_GF2m
3444 EC_POINT_get_affine_coordinates_GF2m
3445 EC_POINT_set_compressed_coordinates_GF2m
3446
3447 Point compression for binary fields is disabled by default for
3448 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3449 enable it).
3450
3451 As binary polynomials are represented as BIGNUMs, various members
3452 of the EC_GROUP and EC_POINT data structures can be shared
3453 between the implementations for prime fields and binary fields;
3454 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3455 are essentially identical to their ..._GFp counterparts.
3456 (For simplicity, the '..._GFp' prefix has been dropped from
3457 various internal method names.)
3458
3459 An internal 'field_div' method (similar to 'field_mul' and
3460 'field_sqr') has been added; this is used only for binary fields.
3461
3462 [Sheueling Chang Shantz and Douglas Stebila
3463 (Sun Microsystems Laboratories)]
3464
3465 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3466 through methods ('mul', 'precompute_mult').
3467
3468 The generic implementations (now internally called 'ec_wNAF_mul'
3469 and 'ec_wNAF_precomputed_mult') remain the default if these
3470 methods are undefined.
3471
3472 [Sheueling Chang Shantz and Douglas Stebila
3473 (Sun Microsystems Laboratories)]
3474
3475 *) New function EC_GROUP_get_degree, which is defined through
3476 EC_METHOD. For curves over prime fields, this returns the bit
3477 length of the modulus.
3478
3479 [Sheueling Chang Shantz and Douglas Stebila
3480 (Sun Microsystems Laboratories)]
3481
3482 *) New functions EC_GROUP_dup, EC_POINT_dup.
3483 (These simply call ..._new and ..._copy).
3484
3485 [Sheueling Chang Shantz and Douglas Stebila
3486 (Sun Microsystems Laboratories)]
3487
3488 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3489 Polynomials are represented as BIGNUMs (where the sign bit is not
3490 used) in the following functions [macros]:
3491
3492 BN_GF2m_add
3493 BN_GF2m_sub [= BN_GF2m_add]
3494 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3495 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3496 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3497 BN_GF2m_mod_inv
3498 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3499 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3500 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3501 BN_GF2m_cmp [= BN_ucmp]
3502
3503 (Note that only the 'mod' functions are actually for fields GF(2^m).
3504 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3505
3506 For some functions, an the irreducible polynomial defining a
3507 field can be given as an 'unsigned int[]' with strictly
3508 decreasing elements giving the indices of those bits that are set;
3509 i.e., p[] represents the polynomial
3510 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3511 where
3512 p[0] > p[1] > ... > p[k] = 0.
3513 This applies to the following functions:
3514
3515 BN_GF2m_mod_arr
3516 BN_GF2m_mod_mul_arr
3517 BN_GF2m_mod_sqr_arr
3518 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3519 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3520 BN_GF2m_mod_exp_arr
3521 BN_GF2m_mod_sqrt_arr
3522 BN_GF2m_mod_solve_quad_arr
3523 BN_GF2m_poly2arr
3524 BN_GF2m_arr2poly
3525
3526 Conversion can be performed by the following functions:
3527
3528 BN_GF2m_poly2arr
3529 BN_GF2m_arr2poly
3530
3531 bntest.c has additional tests for binary polynomial arithmetic.
3532
3533 Two implementations for BN_GF2m_mod_div() are available.
3534 The default algorithm simply uses BN_GF2m_mod_inv() and
3535 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3536 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3537 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3538
3539 [Sheueling Chang Shantz and Douglas Stebila
3540 (Sun Microsystems Laboratories)]
3541
3542 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3543 functionality is disabled at compile-time.
3544 [Douglas Stebila <douglas.stebila@sun.com>]
3545
3546 *) Change default behaviour of 'openssl asn1parse' so that more
3547 information is visible when viewing, e.g., a certificate:
3548
3549 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3550 mode the content of non-printable OCTET STRINGs is output in a
3551 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3552 avoid the appearance of a printable string.
3553 [Nils Larsch <nla@trustcenter.de>]
3554
3555 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3556 functions
3557 EC_GROUP_set_asn1_flag()
3558 EC_GROUP_get_asn1_flag()
3559 EC_GROUP_set_point_conversion_form()
3560 EC_GROUP_get_point_conversion_form()
3561 These control ASN1 encoding details:
3562 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3563 has been set to OPENSSL_EC_NAMED_CURVE.
3564 - Points are encoded in uncompressed form by default; options for
3565 asn1_for are as for point2oct, namely
3566 POINT_CONVERSION_COMPRESSED
3567 POINT_CONVERSION_UNCOMPRESSED
3568 POINT_CONVERSION_HYBRID
3569
3570 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3571 functions
3572 EC_GROUP_set_seed()
3573 EC_GROUP_get0_seed()
3574 EC_GROUP_get_seed_len()
3575 This is used only for ASN1 purposes (so far).
3576 [Nils Larsch <nla@trustcenter.de>]
3577
3578 *) Add 'field_type' member to EC_METHOD, which holds the NID
3579 of the appropriate field type OID. The new function
3580 EC_METHOD_get_field_type() returns this value.
3581 [Nils Larsch <nla@trustcenter.de>]
3582
3583 *) Add functions
3584 EC_POINT_point2bn()
3585 EC_POINT_bn2point()
3586 EC_POINT_point2hex()
3587 EC_POINT_hex2point()
3588 providing useful interfaces to EC_POINT_point2oct() and
3589 EC_POINT_oct2point().
3590 [Nils Larsch <nla@trustcenter.de>]
3591
3592 *) Change internals of the EC library so that the functions
3593 EC_GROUP_set_generator()
3594 EC_GROUP_get_generator()
3595 EC_GROUP_get_order()
3596 EC_GROUP_get_cofactor()
3597 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3598 to methods, which would lead to unnecessary code duplication when
3599 adding different types of curves.
3600 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3601
3602 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3603 arithmetic, and such that modified wNAFs are generated
3604 (which avoid length expansion in many cases).
3605 [Bodo Moeller]
3606
3607 *) Add a function EC_GROUP_check_discriminant() (defined via
3608 EC_METHOD) that verifies that the curve discriminant is non-zero.
3609
3610 Add a function EC_GROUP_check() that makes some sanity tests
3611 on a EC_GROUP, its generator and order. This includes
3612 EC_GROUP_check_discriminant().
3613 [Nils Larsch <nla@trustcenter.de>]
3614
3615 *) Add ECDSA in new directory crypto/ecdsa/.
3616
3617 Add applications 'openssl ecparam' and 'openssl ecdsa'
3618 (these are based on 'openssl dsaparam' and 'openssl dsa').
3619
3620 ECDSA support is also included in various other files across the
3621 library. Most notably,
3622 - 'openssl req' now has a '-newkey ecdsa:file' option;
3623 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3624 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3625 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3626 them suitable for ECDSA where domain parameters must be
3627 extracted before the specific public key;
3628 - ECDSA engine support has been added.
3629 [Nils Larsch <nla@trustcenter.de>]
3630
3631 *) Include some named elliptic curves, and add OIDs from X9.62,
3632 SECG, and WAP/WTLS. Each curve can be obtained from the new
3633 function
3634 EC_GROUP_new_by_curve_name(),
3635 and the list of available named curves can be obtained with
3636 EC_get_builtin_curves().
3637 Also add a 'curve_name' member to EC_GROUP objects, which can be
3638 accessed via
3639 EC_GROUP_set_curve_name()
3640 EC_GROUP_get_curve_name()
3641 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3642
3643 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3644 was actually never needed) and in BN_mul(). The removal in BN_mul()
3645 required a small change in bn_mul_part_recursive() and the addition
3646 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3647 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3648 bn_sub_words() and bn_add_words() except they take arrays with
3649 differing sizes.
3650 [Richard Levitte]
3651
3652 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3653
3654 *) Cleanse PEM buffers before freeing them since they may contain
3655 sensitive data.
3656 [Benjamin Bennett <ben@psc.edu>]
3657
3658 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3659 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3660 authentication-only ciphersuites.
3661 [Bodo Moeller]
3662
3663 *) Since AES128 and AES256 share a single mask bit in the logic of
3664 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3665 kludge to work properly if AES128 is available and AES256 isn't.
3666 [Victor Duchovni]
3667
3668 *) Expand security boundary to match 1.1.1 module.
3669 [Steve Henson]
3670
3671 *) Remove redundant features: hash file source, editing of test vectors
3672 modify fipsld to use external fips_premain.c signature.
3673 [Steve Henson]
3674
3675 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3676 run algorithm test programs.
3677 [Steve Henson]
3678
3679 *) Make algorithm test programs more tolerant of whitespace.
3680 [Steve Henson]
3681
3682 *) Have SSL/TLS server implementation tolerate "mismatched" record
3683 protocol version while receiving ClientHello even if the
3684 ClientHello is fragmented. (The server can't insist on the
3685 particular protocol version it has chosen before the ServerHello
3686 message has informed the client about his choice.)
3687 [Bodo Moeller]
3688
3689 *) Load error codes if they are not already present instead of using a
3690 static variable. This allows them to be cleanly unloaded and reloaded.
3691 [Steve Henson]
3692
3693 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3694
3695 *) Introduce limits to prevent malicious keys being able to
3696 cause a denial of service. (CVE-2006-2940)
3697 [Steve Henson, Bodo Moeller]
3698
3699 *) Fix ASN.1 parsing of certain invalid structures that can result
3700 in a denial of service. (CVE-2006-2937) [Steve Henson]
3701
3702 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3703 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3704
3705 *) Fix SSL client code which could crash if connecting to a
3706 malicious SSLv2 server. (CVE-2006-4343)
3707 [Tavis Ormandy and Will Drewry, Google Security Team]
3708
3709 *) Change ciphersuite string processing so that an explicit
3710 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3711 will no longer include "AES128-SHA"), and any other similar
3712 ciphersuite (same bitmap) from *other* protocol versions (so that
3713 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3714 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3715 changes from 0.9.8b and 0.9.8d.
3716 [Bodo Moeller]
3717
3718 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3719
3720 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3721 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3722
3723 *) Change the Unix randomness entropy gathering to use poll() when
3724 possible instead of select(), since the latter has some
3725 undesirable limitations.
3726 [Darryl Miles via Richard Levitte and Bodo Moeller]
3727
3728 *) Disable rogue ciphersuites:
3729
3730 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3731 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3732 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3733
3734 The latter two were purportedly from
3735 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3736 appear there.
3737
3738 Also deactive the remaining ciphersuites from
3739 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3740 unofficial, and the ID has long expired.
3741 [Bodo Moeller]
3742
3743 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3744 dual-core machines) and other potential thread-safety issues.
3745 [Bodo Moeller]
3746
3747 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3748
3749 *) Adapt fipsld and the build system to link against the validated FIPS
3750 module in FIPS mode.
3751 [Steve Henson]
3752
3753 *) Fixes for VC++ 2005 build under Windows.
3754 [Steve Henson]
3755
3756 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3757 from a Windows bash shell such as MSYS. It is autodetected from the
3758 "config" script when run from a VC++ environment. Modify standard VC++
3759 build to use fipscanister.o from the GNU make build.
3760 [Steve Henson]
3761
3762 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3763
3764 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3765 The value now differs depending on if you build for FIPS or not.
3766 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3767 safely run with a non-FIPSed libcrypto, as it may crash because of
3768 the difference induced by this change.
3769 [Andy Polyakov]
3770
3771 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3772
3773 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3774 (part of SSL_OP_ALL). This option used to disable the
3775 countermeasure against man-in-the-middle protocol-version
3776 rollback in the SSL 2.0 server implementation, which is a bad
3777 idea. (CVE-2005-2969)
3778
3779 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3780 for Information Security, National Institute of Advanced Industrial
3781 Science and Technology [AIST], Japan)]
3782
3783 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3784 mainly for FIPS compliance and not fully integrated at this stage.
3785 [Steve Henson]
3786
3787 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3788 the exponentiation using a fixed-length exponent. (Otherwise,
3789 the information leaked through timing could expose the secret key
3790 after many signatures; cf. Bleichenbacher's attack on DSA with
3791 biased k.)
3792 [Bodo Moeller]
3793
3794 *) Make a new fixed-window mod_exp implementation the default for
3795 RSA, DSA, and DH private-key operations so that the sequence of
3796 squares and multiplies and the memory access pattern are
3797 independent of the particular secret key. This will mitigate
3798 cache-timing and potential related attacks.
3799
3800 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3801 and this is automatically used by BN_mod_exp_mont() if the new flag
3802 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3803 will use this BN flag for private exponents unless the flag
3804 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3805 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3806
3807 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3808
3809 *) Change the client implementation for SSLv23_method() and
3810 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3811 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3812 (Previously, the SSL 2.0 backwards compatible Client Hello
3813 message format would be used even with SSL_OP_NO_SSLv2.)
3814 [Bodo Moeller]
3815
3816 *) Add support for smime-type MIME parameter in S/MIME messages which some
3817 clients need.
3818 [Steve Henson]
3819
3820 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3821 a threadsafe manner. Modify rsa code to use new function and add calls
3822 to dsa and dh code (which had race conditions before).
3823 [Steve Henson]
3824
3825 *) Include the fixed error library code in the C error file definitions
3826 instead of fixing them up at runtime. This keeps the error code
3827 structures constant.
3828 [Steve Henson]
3829
3830 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3831
3832 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3833 OpenSSL 0.9.8.]
3834
3835 *) Fixes for newer kerberos headers. NB: the casts are needed because
3836 the 'length' field is signed on one version and unsigned on another
3837 with no (?) obvious way to tell the difference, without these VC++
3838 complains. Also the "definition" of FAR (blank) is no longer included
3839 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3840 some needed definitions.
3841 [Steve Henson]
3842
3843 *) Undo Cygwin change.
3844 [Ulf Möller]
3845
3846 *) Added support for proxy certificates according to RFC 3820.
3847 Because they may be a security thread to unaware applications,
3848 they must be explicitely allowed in run-time. See
3849 docs/HOWTO/proxy_certificates.txt for further information.
3850 [Richard Levitte]
3851
3852 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3853
3854 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3855 server and client random values. Previously
3856 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3857 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3858
3859 This change has negligible security impact because:
3860
3861 1. Server and client random values still have 24 bytes of pseudo random
3862 data.
3863
3864 2. Server and client random values are sent in the clear in the initial
3865 handshake.
3866
3867 3. The master secret is derived using the premaster secret (48 bytes in
3868 size for static RSA ciphersuites) as well as client server and random
3869 values.
3870
3871 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3872 to our attention.
3873
3874 [Stephen Henson, reported by UK NISCC]
3875
3876 *) Use Windows randomness collection on Cygwin.
3877 [Ulf Möller]
3878
3879 *) Fix hang in EGD/PRNGD query when communication socket is closed
3880 prematurely by EGD/PRNGD.
3881 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3882
3883 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3884 [Steve Henson]
3885
3886 *) Back-port of selected performance improvements from development
3887 branch, as well as improved support for PowerPC platforms.
3888 [Andy Polyakov]
3889
3890 *) Add lots of checks for memory allocation failure, error codes to indicate
3891 failure and freeing up memory if a failure occurs.
3892 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3893
3894 *) Add new -passin argument to dgst.
3895 [Steve Henson]
3896
3897 *) Perform some character comparisons of different types in X509_NAME_cmp:
3898 this is needed for some certificates that reencode DNs into UTF8Strings
3899 (in violation of RFC3280) and can't or wont issue name rollover
3900 certificates.
3901 [Steve Henson]
3902
3903 *) Make an explicit check during certificate validation to see that
3904 the CA setting in each certificate on the chain is correct. As a
3905 side effect always do the following basic checks on extensions,
3906 not just when there's an associated purpose to the check:
3907
3908 - if there is an unhandled critical extension (unless the user
3909 has chosen to ignore this fault)
3910 - if the path length has been exceeded (if one is set at all)
3911 - that certain extensions fit the associated purpose (if one has
3912 been given)
3913 [Richard Levitte]
3914
3915 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3916
3917 *) Avoid a race condition when CRLs are checked in a multi threaded
3918 environment. This would happen due to the reordering of the revoked
3919 entries during signature checking and serial number lookup. Now the
3920 encoding is cached and the serial number sort performed under a lock.
3921 Add new STACK function sk_is_sorted().
3922 [Steve Henson]
3923
3924 *) Add Delta CRL to the extension code.
3925 [Steve Henson]
3926
3927 *) Various fixes to s3_pkt.c so alerts are sent properly.
3928 [David Holmes <d.holmes@f5.com>]
3929
3930 *) Reduce the chances of duplicate issuer name and serial numbers (in
3931 violation of RFC3280) using the OpenSSL certificate creation utilities.
3932 This is done by creating a random 64 bit value for the initial serial
3933 number when a serial number file is created or when a self signed
3934 certificate is created using 'openssl req -x509'. The initial serial
3935 number file is created using 'openssl x509 -next_serial' in CA.pl
3936 rather than being initialized to 1.
3937 [Steve Henson]
3938
3939 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3940
3941 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3942 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3943 [Joe Orton, Steve Henson]
3944
3945 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3946 (CVE-2004-0112)
3947 [Joe Orton, Steve Henson]
3948
3949 *) Make it possible to have multiple active certificates with the same
3950 subject in the CA index file. This is done only if the keyword
3951 'unique_subject' is set to 'no' in the main CA section (default
3952 if 'CA_default') of the configuration file. The value is saved
3953 with the database itself in a separate index attribute file,
3954 named like the index file with '.attr' appended to the name.
3955 [Richard Levitte]
3956
3957 *) X509 verify fixes. Disable broken certificate workarounds when
3958 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3959 keyUsage extension present. Don't accept CRLs with unhandled critical
3960 extensions: since verify currently doesn't process CRL extensions this
3961 rejects a CRL with *any* critical extensions. Add new verify error codes
3962 for these cases.
3963 [Steve Henson]
3964
3965 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3966 A clarification of RFC2560 will require the use of OCTET STRINGs and
3967 some implementations cannot handle the current raw format. Since OpenSSL
3968 copies and compares OCSP nonces as opaque blobs without any attempt at
3969 parsing them this should not create any compatibility issues.
3970 [Steve Henson]
3971
3972 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3973 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3974 this HMAC (and other) operations are several times slower than OpenSSL
3975 < 0.9.7.
3976 [Steve Henson]
3977
3978 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3979 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3980
3981 *) Use the correct content when signing type "other".
3982 [Steve Henson]
3983
3984 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3985
3986 *) Fix various bugs revealed by running the NISCC test suite:
3987
3988 Stop out of bounds reads in the ASN1 code when presented with
3989 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3990
3991 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3992
3993 If verify callback ignores invalid public key errors don't try to check
3994 certificate signature with the NULL public key.
3995
3996 [Steve Henson]
3997
3998 *) New -ignore_err option in ocsp application to stop the server
3999 exiting on the first error in a request.
4000 [Steve Henson]
4001
4002 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4003 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4004 specifications.
4005 [Steve Henson]
4006
4007 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4008 extra data after the compression methods not only for TLS 1.0
4009 but also for SSL 3.0 (as required by the specification).
4010 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4011
4012 *) Change X509_certificate_type() to mark the key as exported/exportable
4013 when it's 512 *bits* long, not 512 bytes.
4014 [Richard Levitte]
4015
4016 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4017 blocks during encryption.
4018 [Richard Levitte]
4019
4020 *) Various fixes to base64 BIO and non blocking I/O. On write
4021 flushes were not handled properly if the BIO retried. On read
4022 data was not being buffered properly and had various logic bugs.
4023 This also affects blocking I/O when the data being decoded is a
4024 certain size.
4025 [Steve Henson]
4026
4027 *) Various S/MIME bugfixes and compatibility changes:
4028 output correct application/pkcs7 MIME type if
4029 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4030 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4031 of files as .eml work). Correctly handle very long lines in MIME
4032 parser.
4033 [Steve Henson]
4034
4035 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4036
4037 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4038 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4039 a protocol version number mismatch like a decryption error
4040 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4041 [Bodo Moeller]
4042
4043 *) Turn on RSA blinding by default in the default implementation
4044 to avoid a timing attack. Applications that don't want it can call
4045 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4046 They would be ill-advised to do so in most cases.
4047 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4048
4049 *) Change RSA blinding code so that it works when the PRNG is not
4050 seeded (in this case, the secret RSA exponent is abused as
4051 an unpredictable seed -- if it is not unpredictable, there
4052 is no point in blinding anyway). Make RSA blinding thread-safe
4053 by remembering the creator's thread ID in rsa->blinding and
4054 having all other threads use local one-time blinding factors
4055 (this requires more computation than sharing rsa->blinding, but
4056 avoids excessive locking; and if an RSA object is not shared
4057 between threads, blinding will still be very fast).
4058 [Bodo Moeller]
4059
4060 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4061 ENGINE as defaults for all supported algorithms irrespective of
4062 the 'flags' parameter. 'flags' is now honoured, so applications
4063 should make sure they are passing it correctly.
4064 [Geoff Thorpe]
4065
4066 *) Target "mingw" now allows native Windows code to be generated in
4067 the Cygwin environment as well as with the MinGW compiler.
4068 [Ulf Moeller]
4069
4070 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4071
4072 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4073 via timing by performing a MAC computation even if incorrrect
4074 block cipher padding has been found. This is a countermeasure
4075 against active attacks where the attacker has to distinguish
4076 between bad padding and a MAC verification error. (CVE-2003-0078)
4077
4078 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4079 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4080 Martin Vuagnoux (EPFL, Ilion)]
4081
4082 *) Make the no-err option work as intended. The intention with no-err
4083 is not to have the whole error stack handling routines removed from
4084 libcrypto, it's only intended to remove all the function name and
4085 reason texts, thereby removing some of the footprint that may not
4086 be interesting if those errors aren't displayed anyway.
4087
4088 NOTE: it's still possible for any application or module to have it's
4089 own set of error texts inserted. The routines are there, just not
4090 used by default when no-err is given.
4091 [Richard Levitte]
4092
4093 *) Add support for FreeBSD on IA64.
4094 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4095
4096 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4097 Kerberos function mit_des_cbc_cksum(). Before this change,
4098 the value returned by DES_cbc_cksum() was like the one from
4099 mit_des_cbc_cksum(), except the bytes were swapped.
4100 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4101
4102 *) Allow an application to disable the automatic SSL chain building.
4103 Before this a rather primitive chain build was always performed in
4104 ssl3_output_cert_chain(): an application had no way to send the
4105 correct chain if the automatic operation produced an incorrect result.
4106
4107 Now the chain builder is disabled if either:
4108
4109 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4110
4111 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4112
4113 The reasoning behind this is that an application would not want the
4114 auto chain building to take place if extra chain certificates are
4115 present and it might also want a means of sending no additional
4116 certificates (for example the chain has two certificates and the
4117 root is omitted).
4118 [Steve Henson]
4119
4120 *) Add the possibility to build without the ENGINE framework.
4121 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4122
4123 *) Under Win32 gmtime() can return NULL: check return value in
4124 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4125 [Steve Henson]
4126
4127 *) DSA routines: under certain error conditions uninitialized BN objects
4128 could be freed. Solution: make sure initialization is performed early
4129 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4130 Nils Larsch <nla@trustcenter.de> via PR#459)
4131 [Lutz Jaenicke]
4132
4133 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4134 checked on reconnect on the client side, therefore session resumption
4135 could still fail with a "ssl session id is different" error. This
4136 behaviour is masked when SSL_OP_ALL is used due to
4137 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4138 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4139 followup to PR #377.
4140 [Lutz Jaenicke]
4141
4142 *) IA-32 assembler support enhancements: unified ELF targets, support
4143 for SCO/Caldera platforms, fix for Cygwin shared build.
4144 [Andy Polyakov]
4145
4146 *) Add support for FreeBSD on sparc64. As a consequence, support for
4147 FreeBSD on non-x86 processors is separate from x86 processors on
4148 the config script, much like the NetBSD support.
4149 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4150
4151 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4152
4153 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4154 OpenSSL 0.9.7.]
4155
4156 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4157 code (06) was taken as the first octet of the session ID and the last
4158 octet was ignored consequently. As a result SSLv2 client side session
4159 caching could not have worked due to the session ID mismatch between
4160 client and server.
4161 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4162 PR #377.
4163 [Lutz Jaenicke]
4164
4165 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4166 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4167 removed entirely.
4168 [Richard Levitte]
4169
4170 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4171 seems that in spite of existing for more than a year, many application
4172 author have done nothing to provide the necessary callbacks, which
4173 means that this particular engine will not work properly anywhere.
4174 This is a very unfortunate situation which forces us, in the name
4175 of usability, to give the hw_ncipher.c a static lock, which is part
4176 of libcrypto.
4177 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4178 appear in 0.9.8 or later. We EXPECT application authors to have
4179 dealt properly with this when 0.9.8 is released (unless we actually
4180 make such changes in the libcrypto locking code that changes will
4181 have to be made anyway).
4182 [Richard Levitte]
4183
4184 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4185 octets have been read, EOF or an error occurs. Without this change
4186 some truncated ASN1 structures will not produce an error.
4187 [Steve Henson]
4188
4189 *) Disable Heimdal support, since it hasn't been fully implemented.
4190 Still give the possibility to force the use of Heimdal, but with
4191 warnings and a request that patches get sent to openssl-dev.
4192 [Richard Levitte]
4193
4194 *) Add the VC-CE target, introduce the WINCE sysname, and add
4195 INSTALL.WCE and appropriate conditionals to make it build.
4196 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4197
4198 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4199 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4200 edit numbers of the version.
4201 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4202
4203 *) Introduce safe string copy and catenation functions
4204 (BUF_strlcpy() and BUF_strlcat()).
4205 [Ben Laurie (CHATS) and Richard Levitte]
4206
4207 *) Avoid using fixed-size buffers for one-line DNs.
4208 [Ben Laurie (CHATS)]
4209
4210 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4211 resizing buffers containing secrets, and use where appropriate.
4212 [Ben Laurie (CHATS)]
4213
4214 *) Avoid using fixed size buffers for configuration file location.
4215 [Ben Laurie (CHATS)]
4216
4217 *) Avoid filename truncation for various CA files.
4218 [Ben Laurie (CHATS)]
4219
4220 *) Use sizeof in preference to magic numbers.
4221 [Ben Laurie (CHATS)]
4222
4223 *) Avoid filename truncation in cert requests.
4224 [Ben Laurie (CHATS)]
4225
4226 *) Add assertions to check for (supposedly impossible) buffer
4227 overflows.
4228 [Ben Laurie (CHATS)]
4229
4230 *) Don't cache truncated DNS entries in the local cache (this could
4231 potentially lead to a spoofing attack).
4232 [Ben Laurie (CHATS)]
4233
4234 *) Fix various buffers to be large enough for hex/decimal
4235 representations in a platform independent manner.
4236 [Ben Laurie (CHATS)]
4237
4238 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4239 resizing buffers containing secrets, and use where appropriate.
4240 [Ben Laurie (CHATS)]
4241
4242 *) Add BIO_indent() to avoid much slightly worrying code to do
4243 indents.
4244 [Ben Laurie (CHATS)]
4245
4246 *) Convert sprintf()/BIO_puts() to BIO_printf().
4247 [Ben Laurie (CHATS)]
4248
4249 *) buffer_gets() could terminate with the buffer only half
4250 full. Fixed.
4251 [Ben Laurie (CHATS)]
4252
4253 *) Add assertions to prevent user-supplied crypto functions from
4254 overflowing internal buffers by having large block sizes, etc.
4255 [Ben Laurie (CHATS)]
4256
4257 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4258 unconditionally).
4259 [Ben Laurie (CHATS)]
4260
4261 *) Eliminate unused copy of key in RC4.
4262 [Ben Laurie (CHATS)]
4263
4264 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4265 [Ben Laurie (CHATS)]
4266
4267 *) Fix off-by-one error in EGD path.
4268 [Ben Laurie (CHATS)]
4269
4270 *) If RANDFILE path is too long, ignore instead of truncating.
4271 [Ben Laurie (CHATS)]
4272
4273 *) Eliminate unused and incorrectly sized X.509 structure
4274 CBCParameter.
4275 [Ben Laurie (CHATS)]
4276
4277 *) Eliminate unused and dangerous function knumber().
4278 [Ben Laurie (CHATS)]
4279
4280 *) Eliminate unused and dangerous structure, KSSL_ERR.
4281 [Ben Laurie (CHATS)]
4282
4283 *) Protect against overlong session ID context length in an encoded
4284 session object. Since these are local, this does not appear to be
4285 exploitable.
4286 [Ben Laurie (CHATS)]
4287
4288 *) Change from security patch (see 0.9.6e below) that did not affect
4289 the 0.9.6 release series:
4290
4291 Remote buffer overflow in SSL3 protocol - an attacker could
4292 supply an oversized master key in Kerberos-enabled versions.
4293 (CVE-2002-0657)
4294 [Ben Laurie (CHATS)]
4295
4296 *) Change the SSL kerb5 codes to match RFC 2712.
4297 [Richard Levitte]
4298
4299 *) Make -nameopt work fully for req and add -reqopt switch.
4300 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4301
4302 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4303 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4304
4305 *) Make sure tests can be performed even if the corresponding algorithms
4306 have been removed entirely. This was also the last step to make
4307 OpenSSL compilable with DJGPP under all reasonable conditions.
4308 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4309
4310 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4311 to allow version independent disabling of normally unselected ciphers,
4312 which may be activated as a side-effect of selecting a single cipher.
4313
4314 (E.g., cipher list string "RSA" enables ciphersuites that are left
4315 out of "ALL" because they do not provide symmetric encryption.
4316 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4317 [Lutz Jaenicke, Bodo Moeller]
4318
4319 *) Add appropriate support for separate platform-dependent build
4320 directories. The recommended way to make a platform-dependent
4321 build directory is the following (tested on Linux), maybe with
4322 some local tweaks:
4323
4324 # Place yourself outside of the OpenSSL source tree. In
4325 # this example, the environment variable OPENSSL_SOURCE
4326 # is assumed to contain the absolute OpenSSL source directory.
4327 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4328 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4329 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4330 mkdir -p `dirname $F`
4331 ln -s $OPENSSL_SOURCE/$F $F
4332 done
4333
4334 To be absolutely sure not to disturb the source tree, a "make clean"
4335 is a good thing. If it isn't successfull, don't worry about it,
4336 it probably means the source directory is very clean.
4337 [Richard Levitte]
4338
4339 *) Make sure any ENGINE control commands make local copies of string
4340 pointers passed to them whenever necessary. Otherwise it is possible
4341 the caller may have overwritten (or deallocated) the original string
4342 data when a later ENGINE operation tries to use the stored values.
4343 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4344
4345 *) Improve diagnostics in file reading and command-line digests.
4346 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4347
4348 *) Add AES modes CFB and OFB to the object database. Correct an
4349 error in AES-CFB decryption.
4350 [Richard Levitte]
4351
4352 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4353 allows existing EVP_CIPHER_CTX structures to be reused after
4354 calling EVP_*Final(). This behaviour is used by encryption
4355 BIOs and some applications. This has the side effect that
4356 applications must explicitly clean up cipher contexts with
4357 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4358 [Steve Henson]
4359
4360 *) Check the values of dna and dnb in bn_mul_recursive before calling
4361 bn_mul_comba (a non zero value means the a or b arrays do not contain
4362 n2 elements) and fallback to bn_mul_normal if either is not zero.
4363 [Steve Henson]
4364
4365 *) Fix escaping of non-ASCII characters when using the -subj option
4366 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4367 [Lutz Jaenicke]
4368
4369 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4370 form for "surname", serialNumber has no short form.
4371 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4372 therefore remove "mail" short name for "internet 7".
4373 The OID for unique identifiers in X509 certificates is
4374 x500UniqueIdentifier, not uniqueIdentifier.
4375 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4376 [Lutz Jaenicke]
4377
4378 *) Add an "init" command to the ENGINE config module and auto initialize
4379 ENGINEs. Without any "init" command the ENGINE will be initialized
4380 after all ctrl commands have been executed on it. If init=1 the
4381 ENGINE is initailized at that point (ctrls before that point are run
4382 on the uninitialized ENGINE and after on the initialized one). If
4383 init=0 then the ENGINE will not be iniatialized at all.
4384 [Steve Henson]
4385
4386 *) Fix the 'app_verify_callback' interface so that the user-defined
4387 argument is actually passed to the callback: In the
4388 SSL_CTX_set_cert_verify_callback() prototype, the callback
4389 declaration has been changed from
4390 int (*cb)()
4391 into
4392 int (*cb)(X509_STORE_CTX *,void *);
4393 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4394 i=s->ctx->app_verify_callback(&ctx)
4395 has been changed into
4396 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4397
4398 To update applications using SSL_CTX_set_cert_verify_callback(),
4399 a dummy argument can be added to their callback functions.
4400 [D. K. Smetters <smetters@parc.xerox.com>]
4401
4402 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4403 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4404
4405 *) Add and OPENSSL_LOAD_CONF define which will cause
4406 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4407 This allows older applications to transparently support certain
4408 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4409 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4410 load the config file and OPENSSL_add_all_algorithms_conf() which will
4411 always load it have also been added.
4412 [Steve Henson]
4413
4414 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4415 Adjust NIDs and EVP layer.
4416 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4417
4418 *) Config modules support in openssl utility.
4419
4420 Most commands now load modules from the config file,
4421 though in a few (such as version) this isn't done
4422 because it couldn't be used for anything.
4423
4424 In the case of ca and req the config file used is
4425 the same as the utility itself: that is the -config
4426 command line option can be used to specify an
4427 alternative file.
4428 [Steve Henson]
4429
4430 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4431 use "openssl_conf" if filename is NULL use default openssl config file.
4432 [Steve Henson]
4433
4434 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4435 config section name. Add a new flag to tolerate a missing config file
4436 and move code to CONF_modules_load_file().
4437 [Steve Henson]
4438
4439 *) Support for crypto accelerator cards from Accelerated Encryption
4440 Processing, www.aep.ie. (Use engine 'aep')
4441 The support was copied from 0.9.6c [engine] and adapted/corrected
4442 to work with the new engine framework.
4443 [AEP Inc. and Richard Levitte]
4444
4445 *) Support for SureWare crypto accelerator cards from Baltimore
4446 Technologies. (Use engine 'sureware')
4447 The support was copied from 0.9.6c [engine] and adapted
4448 to work with the new engine framework.
4449 [Richard Levitte]
4450
4451 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4452 make the newer ENGINE framework commands for the CHIL engine work.
4453 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4454
4455 *) Make it possible to produce shared libraries on ReliantUNIX.
4456 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4457
4458 *) Add the configuration target debug-linux-ppro.
4459 Make 'openssl rsa' use the general key loading routines
4460 implemented in apps.c, and make those routines able to
4461 handle the key format FORMAT_NETSCAPE and the variant
4462 FORMAT_IISSGC.
4463 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4464
4465 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4466 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4467
4468 *) Add -keyform to rsautl, and document -engine.
4469 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4470
4471 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4472 BIO_R_NO_SUCH_FILE error code rather than the generic
4473 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4474 [Ben Laurie]
4475
4476 *) Add new functions
4477 ERR_peek_last_error
4478 ERR_peek_last_error_line
4479 ERR_peek_last_error_line_data.
4480 These are similar to
4481 ERR_peek_error
4482 ERR_peek_error_line
4483 ERR_peek_error_line_data,
4484 but report on the latest error recorded rather than the first one
4485 still in the error queue.
4486 [Ben Laurie, Bodo Moeller]
4487
4488 *) default_algorithms option in ENGINE config module. This allows things
4489 like:
4490 default_algorithms = ALL
4491 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4492 [Steve Henson]
4493
4494 *) Prelminary ENGINE config module.
4495 [Steve Henson]
4496
4497 *) New experimental application configuration code.
4498 [Steve Henson]
4499
4500 *) Change the AES code to follow the same name structure as all other
4501 symmetric ciphers, and behave the same way. Move everything to
4502 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4503 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4504
4505 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4506 [Ben Laurie and Theo de Raadt]
4507
4508 *) Add option to output public keys in req command.
4509 [Massimiliano Pala madwolf@openca.org]
4510
4511 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4512 (up to about 10% better than before for P-192 and P-224).
4513 [Bodo Moeller]
4514
4515 *) New functions/macros
4516
4517 SSL_CTX_set_msg_callback(ctx, cb)
4518 SSL_CTX_set_msg_callback_arg(ctx, arg)
4519 SSL_set_msg_callback(ssl, cb)
4520 SSL_set_msg_callback_arg(ssl, arg)
4521
4522 to request calling a callback function
4523
4524 void cb(int write_p, int version, int content_type,
4525 const void *buf, size_t len, SSL *ssl, void *arg)
4526
4527 whenever a protocol message has been completely received
4528 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4529 protocol version according to which the SSL library interprets
4530 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4531 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4532 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4533 specification (change_cipher_spec(20), alert(21), handshake(22)).
4534 'buf' and 'len' point to the actual message, 'ssl' to the
4535 SSL object, and 'arg' is the application-defined value set by
4536 SSL[_CTX]_set_msg_callback_arg().
4537
4538 'openssl s_client' and 'openssl s_server' have new '-msg' options
4539 to enable a callback that displays all protocol messages.
4540 [Bodo Moeller]
4541
4542 *) Change the shared library support so shared libraries are built as
4543 soon as the corresponding static library is finished, and thereby get
4544 openssl and the test programs linked against the shared library.
4545 This still only happens when the keyword "shard" has been given to
4546 the configuration scripts.
4547
4548 NOTE: shared library support is still an experimental thing, and
4549 backward binary compatibility is still not guaranteed.
4550 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4551
4552 *) Add support for Subject Information Access extension.
4553 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4554
4555 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4556 additional bytes when new memory had to be allocated, not just
4557 when reusing an existing buffer.
4558 [Bodo Moeller]
4559
4560 *) New command line and configuration option 'utf8' for the req command.
4561 This allows field values to be specified as UTF8 strings.
4562 [Steve Henson]
4563
4564 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4565 runs for the former and machine-readable output for the latter.
4566 [Ben Laurie]
4567
4568 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4569 of the e-mail address in the DN (i.e., it will go into a certificate
4570 extension only). The new configuration file option 'email_in_dn = no'
4571 has the same effect.
4572 [Massimiliano Pala madwolf@openca.org]
4573
4574 *) Change all functions with names starting with des_ to be starting
4575 with DES_ instead. Add wrappers that are compatible with libdes,
4576 but are named _ossl_old_des_*. Finally, add macros that map the
4577 des_* symbols to the corresponding _ossl_old_des_* if libdes
4578 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4579 desired, the des_* symbols will be mapped to DES_*, with one
4580 exception.
4581
4582 Since we provide two compatibility mappings, the user needs to
4583 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4584 compatibility is desired. The default (i.e., when that macro
4585 isn't defined) is OpenSSL 0.9.6c compatibility.
4586
4587 There are also macros that enable and disable the support of old
4588 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4589 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4590 are defined, the default will apply: to support the old des routines.
4591
4592 In either case, one must include openssl/des.h to get the correct
4593 definitions. Do not try to just include openssl/des_old.h, that
4594 won't work.
4595
4596 NOTE: This is a major break of an old API into a new one. Software
4597 authors are encouraged to switch to the DES_ style functions. Some
4598 time in the future, des_old.h and the libdes compatibility functions
4599 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4600 default), and then completely removed.
4601 [Richard Levitte]
4602
4603 *) Test for certificates which contain unsupported critical extensions.
4604 If such a certificate is found during a verify operation it is
4605 rejected by default: this behaviour can be overridden by either
4606 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4607 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4608 X509_supported_extension() has also been added which returns 1 if a
4609 particular extension is supported.
4610 [Steve Henson]
4611
4612 *) Modify the behaviour of EVP cipher functions in similar way to digests
4613 to retain compatibility with existing code.
4614 [Steve Henson]
4615
4616 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4617 compatibility with existing code. In particular the 'ctx' parameter does
4618 not have to be to be initialized before the call to EVP_DigestInit() and
4619 it is tidied up after a call to EVP_DigestFinal(). New function
4620 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4621 EVP_MD_CTX_copy() changed to not require the destination to be
4622 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4623 requires the destination to be valid.
4624
4625 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4626 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4627 [Steve Henson]
4628
4629 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4630 so that complete 'Handshake' protocol structures are kept in memory
4631 instead of overwriting 'msg_type' and 'length' with 'body' data.
4632 [Bodo Moeller]
4633
4634 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4635 [Massimo Santin via Richard Levitte]
4636
4637 *) Major restructuring to the underlying ENGINE code. This includes
4638 reduction of linker bloat, separation of pure "ENGINE" manipulation
4639 (initialisation, etc) from functionality dealing with implementations
4640 of specific crypto iterfaces. This change also introduces integrated
4641 support for symmetric ciphers and digest implementations - so ENGINEs
4642 can now accelerate these by providing EVP_CIPHER and EVP_MD
4643 implementations of their own. This is detailed in crypto/engine/README
4644 as it couldn't be adequately described here. However, there are a few
4645 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4646 were changed in the original introduction of ENGINE code have now
4647 reverted back - the hooking from this code to ENGINE is now a good
4648 deal more passive and at run-time, operations deal directly with
4649 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4650 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4651 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4652 they were not being used by the framework as there is no concept of a
4653 BIGNUM_METHOD and they could not be generalised to the new
4654 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4655 ENGINE_cpy() has been removed as it cannot be consistently defined in
4656 the new code.
4657 [Geoff Thorpe]
4658
4659 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4660 [Steve Henson]
4661
4662 *) Change mkdef.pl to sort symbols that get the same entry number,
4663 and make sure the automatically generated functions ERR_load_*
4664 become part of libeay.num as well.
4665 [Richard Levitte]
4666
4667 *) New function SSL_renegotiate_pending(). This returns true once
4668 renegotiation has been requested (either SSL_renegotiate() call
4669 or HelloRequest/ClientHello receveived from the peer) and becomes
4670 false once a handshake has been completed.
4671 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4672 sends a HelloRequest, but does not ensure that a handshake takes
4673 place. SSL_renegotiate_pending() is useful for checking if the
4674 client has followed the request.)
4675 [Bodo Moeller]
4676
4677 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4678 By default, clients may request session resumption even during
4679 renegotiation (if session ID contexts permit); with this option,
4680 session resumption is possible only in the first handshake.
4681
4682 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4683 more bits available for options that should not be part of
4684 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4685 [Bodo Moeller]
4686
4687 *) Add some demos for certificate and certificate request creation.
4688 [Steve Henson]
4689
4690 *) Make maximum certificate chain size accepted from the peer application
4691 settable (SSL*_get/set_max_cert_list()), as proposed by
4692 "Douglas E. Engert" <deengert@anl.gov>.
4693 [Lutz Jaenicke]
4694
4695 *) Add support for shared libraries for Unixware-7
4696 (Boyd Lynn Gerber <gerberb@zenez.com>).
4697 [Lutz Jaenicke]
4698
4699 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4700 be done prior to destruction. Use this to unload error strings from
4701 ENGINEs that load their own error strings. NB: This adds two new API
4702 functions to "get" and "set" this destroy handler in an ENGINE.
4703 [Geoff Thorpe]
4704
4705 *) Alter all existing ENGINE implementations (except "openssl" and
4706 "openbsd") to dynamically instantiate their own error strings. This
4707 makes them more flexible to be built both as statically-linked ENGINEs
4708 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4709 Also, add stub code to each that makes building them as self-contained
4710 shared-libraries easier (see README.ENGINE).
4711 [Geoff Thorpe]
4712
4713 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4714 implementations into applications that are completely implemented in
4715 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4716 commands that can be used to configure what shared-library to load and
4717 to control aspects of the way it is handled. Also, made an update to
4718 the README.ENGINE file that brings its information up-to-date and
4719 provides some information and instructions on the "dynamic" ENGINE
4720 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4721 [Geoff Thorpe]
4722
4723 *) Make it possible to unload ranges of ERR strings with a new
4724 "ERR_unload_strings" function.
4725 [Geoff Thorpe]
4726
4727 *) Add a copy() function to EVP_MD.
4728 [Ben Laurie]
4729
4730 *) Make EVP_MD routines take a context pointer instead of just the
4731 md_data void pointer.
4732 [Ben Laurie]
4733
4734 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4735 that the digest can only process a single chunk of data
4736 (typically because it is provided by a piece of
4737 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4738 is only going to provide a single chunk of data, and hence the
4739 framework needn't accumulate the data for oneshot drivers.
4740 [Ben Laurie]
4741
4742 *) As with "ERR", make it possible to replace the underlying "ex_data"
4743 functions. This change also alters the storage and management of global
4744 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4745 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4746 index counters. The API functions that use this state have been changed
4747 to take a "class_index" rather than pointers to the class's local STACK
4748 and counter, and there is now an API function to dynamically create new
4749 classes. This centralisation allows us to (a) plug a lot of the
4750 thread-safety problems that existed, and (b) makes it possible to clean
4751 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4752 such data would previously have always leaked in application code and
4753 workarounds were in place to make the memory debugging turn a blind eye
4754 to it. Application code that doesn't use this new function will still
4755 leak as before, but their memory debugging output will announce it now
4756 rather than letting it slide.
4757
4758 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4759 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4760 has a return value to indicate success or failure.
4761 [Geoff Thorpe]
4762
4763 *) Make it possible to replace the underlying "ERR" functions such that the
4764 global state (2 LHASH tables and 2 locks) is only used by the "default"
4765 implementation. This change also adds two functions to "get" and "set"
4766 the implementation prior to it being automatically set the first time
4767 any other ERR function takes place. Ie. an application can call "get",
4768 pass the return value to a module it has just loaded, and that module
4769 can call its own "set" function using that value. This means the
4770 module's "ERR" operations will use (and modify) the error state in the
4771 application and not in its own statically linked copy of OpenSSL code.
4772 [Geoff Thorpe]
4773
4774 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4775 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4776 the operation, and provides a more encapsulated way for external code
4777 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4778 to use these functions rather than manually incrementing the counts.
4779
4780 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4781 [Geoff Thorpe]
4782
4783 *) Add EVP test program.
4784 [Ben Laurie]
4785
4786 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4787 [Ben Laurie]
4788
4789 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4790 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4791 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4792 These allow a CRL to be built without having to access X509_CRL fields
4793 directly. Modify 'ca' application to use new functions.
4794 [Steve Henson]
4795
4796 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4797 bug workarounds. Rollback attack detection is a security feature.
4798 The problem will only arise on OpenSSL servers when TLSv1 is not
4799 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4800 Software authors not wanting to support TLSv1 will have special reasons
4801 for their choice and can explicitly enable this option.
4802 [Bodo Moeller, Lutz Jaenicke]
4803
4804 *) Rationalise EVP so it can be extended: don't include a union of
4805 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4806 (similar to those existing for EVP_CIPHER_CTX).
4807 Usage example:
4808
4809 EVP_MD_CTX md;
4810
4811 EVP_MD_CTX_init(&md); /* new function call */
4812 EVP_DigestInit(&md, EVP_sha1());
4813 EVP_DigestUpdate(&md, in, len);
4814 EVP_DigestFinal(&md, out, NULL);
4815 EVP_MD_CTX_cleanup(&md); /* new function call */
4816
4817 [Ben Laurie]
4818
4819 *) Make DES key schedule conform to the usual scheme, as well as
4820 correcting its structure. This means that calls to DES functions
4821 now have to pass a pointer to a des_key_schedule instead of a
4822 plain des_key_schedule (which was actually always a pointer
4823 anyway): E.g.,
4824
4825 des_key_schedule ks;
4826
4827 des_set_key_checked(..., &ks);
4828 des_ncbc_encrypt(..., &ks, ...);
4829
4830 (Note that a later change renames 'des_...' into 'DES_...'.)
4831 [Ben Laurie]
4832
4833 *) Initial reduction of linker bloat: the use of some functions, such as
4834 PEM causes large amounts of unused functions to be linked in due to
4835 poor organisation. For example pem_all.c contains every PEM function
4836 which has a knock on effect of linking in large amounts of (unused)
4837 ASN1 code. Grouping together similar functions and splitting unrelated
4838 functions prevents this.
4839 [Steve Henson]
4840
4841 *) Cleanup of EVP macros.
4842 [Ben Laurie]
4843
4844 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4845 correct _ecb suffix.
4846 [Ben Laurie]
4847
4848 *) Add initial OCSP responder support to ocsp application. The
4849 revocation information is handled using the text based index
4850 use by the ca application. The responder can either handle
4851 requests generated internally, supplied in files (for example
4852 via a CGI script) or using an internal minimal server.
4853 [Steve Henson]
4854
4855 *) Add configuration choices to get zlib compression for TLS.
4856 [Richard Levitte]
4857
4858 *) Changes to Kerberos SSL for RFC 2712 compliance:
4859 1. Implemented real KerberosWrapper, instead of just using
4860 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4861 2. Implemented optional authenticator field of KerberosWrapper.
4862
4863 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4864 and authenticator structs; see crypto/krb5/.
4865
4866 Generalized Kerberos calls to support multiple Kerberos libraries.
4867 [Vern Staats <staatsvr@asc.hpc.mil>,
4868 Jeffrey Altman <jaltman@columbia.edu>
4869 via Richard Levitte]
4870
4871 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4872 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4873 values for each of the key sizes rather than having just
4874 parameters (and 'speed' generating keys each time).
4875 [Geoff Thorpe]
4876
4877 *) Speed up EVP routines.
4878 Before:
4879 encrypt
4880 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4881 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4882 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4883 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4884 decrypt
4885 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4886 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4887 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4888 After:
4889 encrypt
4890 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4891 decrypt
4892 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4893 [Ben Laurie]
4894
4895 *) Added the OS2-EMX target.
4896 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4897
4898 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4899 to support NCONF routines in extension code. New function CONF_set_nconf()
4900 to allow functions which take an NCONF to also handle the old LHASH
4901 structure: this means that the old CONF compatible routines can be
4902 retained (in particular wrt extensions) without having to duplicate the
4903 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4904 [Steve Henson]
4905
4906 *) Enhance the general user interface with mechanisms for inner control
4907 and with possibilities to have yes/no kind of prompts.
4908 [Richard Levitte]
4909
4910 *) Change all calls to low level digest routines in the library and
4911 applications to use EVP. Add missing calls to HMAC_cleanup() and
4912 don't assume HMAC_CTX can be copied using memcpy().
4913 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4914
4915 *) Add the possibility to control engines through control names but with
4916 arbitrary arguments instead of just a string.
4917 Change the key loaders to take a UI_METHOD instead of a callback
4918 function pointer. NOTE: this breaks binary compatibility with earlier
4919 versions of OpenSSL [engine].
4920 Adapt the nCipher code for these new conditions and add a card insertion
4921 callback.
4922 [Richard Levitte]
4923
4924 *) Enhance the general user interface with mechanisms to better support
4925 dialog box interfaces, application-defined prompts, the possibility
4926 to use defaults (for example default passwords from somewhere else)
4927 and interrupts/cancellations.
4928 [Richard Levitte]
4929
4930 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4931 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4932 [Steve Henson]
4933
4934 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4935 tidy up some unnecessarily weird code in 'sk_new()').
4936 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4937
4938 *) Change the key loading routines for ENGINEs to use the same kind
4939 callback (pem_password_cb) as all other routines that need this
4940 kind of callback.
4941 [Richard Levitte]
4942
4943 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4944 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4945 than this minimum value is recommended.
4946 [Lutz Jaenicke]
4947
4948 *) New random seeder for OpenVMS, using the system process statistics
4949 that are easily reachable.
4950 [Richard Levitte]
4951
4952 *) Windows apparently can't transparently handle global
4953 variables defined in DLLs. Initialisations such as:
4954
4955 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4956
4957 wont compile. This is used by the any applications that need to
4958 declare their own ASN1 modules. This was fixed by adding the option
4959 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4960 needed for static libraries under Win32.
4961 [Steve Henson]
4962
4963 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4964 setting of purpose and trust fields. New X509_STORE trust and
4965 purpose functions and tidy up setting in other SSL functions.
4966 [Steve Henson]
4967
4968 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4969 structure. These are inherited by X509_STORE_CTX when it is
4970 initialised. This allows various defaults to be set in the
4971 X509_STORE structure (such as flags for CRL checking and custom
4972 purpose or trust settings) for functions which only use X509_STORE_CTX
4973 internally such as S/MIME.
4974
4975 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4976 trust settings if they are not set in X509_STORE. This allows X509_STORE
4977 purposes and trust (in S/MIME for example) to override any set by default.
4978
4979 Add command line options for CRL checking to smime, s_client and s_server
4980 applications.
4981 [Steve Henson]
4982
4983 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4984 are set then the CRL is looked up in the X509_STORE structure and
4985 its validity and signature checked, then if the certificate is found
4986 in the CRL the verify fails with a revoked error.
4987
4988 Various new CRL related callbacks added to X509_STORE_CTX structure.
4989
4990 Command line options added to 'verify' application to support this.
4991
4992 This needs some additional work, such as being able to handle multiple
4993 CRLs with different times, extension based lookup (rather than just
4994 by subject name) and ultimately more complete V2 CRL extension
4995 handling.
4996 [Steve Henson]
4997
4998 *) Add a general user interface API (crypto/ui/). This is designed
4999 to replace things like des_read_password and friends (backward
5000 compatibility functions using this new API are provided).
5001 The purpose is to remove prompting functions from the DES code
5002 section as well as provide for prompting through dialog boxes in
5003 a window system and the like.
5004 [Richard Levitte]
5005
5006 *) Add "ex_data" support to ENGINE so implementations can add state at a
5007 per-structure level rather than having to store it globally.
5008 [Geoff]
5009
5010 *) Make it possible for ENGINE structures to be copied when retrieved by
5011 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5012 This causes the "original" ENGINE structure to act like a template,
5013 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5014 operational state can be localised to each ENGINE structure, despite the
5015 fact they all share the same "methods". New ENGINE structures returned in
5016 this case have no functional references and the return value is the single
5017 structural reference. This matches the single structural reference returned
5018 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5019 ENGINE structure.
5020 [Geoff]
5021
5022 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5023 needs to match any other type at all we need to manually clear the
5024 tag cache.
5025 [Steve Henson]
5026
5027 *) Changes to the "openssl engine" utility to include;
5028 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5029 about an ENGINE's available control commands.
5030 - executing control commands from command line arguments using the
5031 '-pre' and '-post' switches. '-post' is only used if '-t' is
5032 specified and the ENGINE is successfully initialised. The syntax for
5033 the individual commands are colon-separated, for example;
5034 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5035 [Geoff]
5036
5037 *) New dynamic control command support for ENGINEs. ENGINEs can now
5038 declare their own commands (numbers), names (strings), descriptions,
5039 and input types for run-time discovery by calling applications. A
5040 subset of these commands are implicitly classed as "executable"
5041 depending on their input type, and only these can be invoked through
5042 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5043 can be based on user input, config files, etc). The distinction is
5044 that "executable" commands cannot return anything other than a boolean
5045 result and can only support numeric or string input, whereas some
5046 discoverable commands may only be for direct use through
5047 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5048 pointers, or other custom uses. The "executable" commands are to
5049 support parameterisations of ENGINE behaviour that can be
5050 unambiguously defined by ENGINEs and used consistently across any
5051 OpenSSL-based application. Commands have been added to all the
5052 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5053 control over shared-library paths without source code alterations.
5054 [Geoff]
5055
5056 *) Changed all ENGINE implementations to dynamically allocate their
5057 ENGINEs rather than declaring them statically. Apart from this being
5058 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5059 this also allows the implementations to compile without using the
5060 internal engine_int.h header.
5061 [Geoff]
5062
5063 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5064 'const' value. Any code that should be able to modify a RAND_METHOD
5065 should already have non-const pointers to it (ie. they should only
5066 modify their own ones).
5067 [Geoff]
5068
5069 *) Made a variety of little tweaks to the ENGINE code.
5070 - "atalla" and "ubsec" string definitions were moved from header files
5071 to C code. "nuron" string definitions were placed in variables
5072 rather than hard-coded - allowing parameterisation of these values
5073 later on via ctrl() commands.
5074 - Removed unused "#if 0"'d code.
5075 - Fixed engine list iteration code so it uses ENGINE_free() to release
5076 structural references.
5077 - Constified the RAND_METHOD element of ENGINE structures.
5078 - Constified various get/set functions as appropriate and added
5079 missing functions (including a catch-all ENGINE_cpy that duplicates
5080 all ENGINE values onto a new ENGINE except reference counts/state).
5081 - Removed NULL parameter checks in get/set functions. Setting a method
5082 or function to NULL is a way of cancelling out a previously set
5083 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5084 and doesn't justify the extra error symbols and code.
5085 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5086 flags from engine_int.h to engine.h.
5087 - Changed prototypes for ENGINE handler functions (init(), finish(),
5088 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5089 [Geoff]
5090
5091 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5092 to the algorithm using long division. The binary algorithm can be
5093 used only if the modulus is odd. On 32-bit systems, it is faster
5094 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5095 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5096 up to 450 bits. In 64-bit environments, the binary algorithm
5097 appears to be advantageous for much longer moduli; here we use it
5098 for moduli up to 2048 bits.
5099 [Bodo Moeller]
5100
5101 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5102 could not support the combine flag in choice fields.
5103 [Steve Henson]
5104
5105 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5106 extensions from a certificate request to the certificate.
5107 [Steve Henson]
5108
5109 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5110 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5111 file: this allows the display of the certificate about to be
5112 signed to be customised, to allow certain fields to be included
5113 or excluded and extension details. The old system didn't display
5114 multicharacter strings properly, omitted fields not in the policy
5115 and couldn't display additional details such as extensions.
5116 [Steve Henson]
5117
5118 *) Function EC_POINTs_mul for multiple scalar multiplication
5119 of an arbitrary number of elliptic curve points
5120 \sum scalars[i]*points[i],
5121 optionally including the generator defined for the EC_GROUP:
5122 scalar*generator + \sum scalars[i]*points[i].
5123
5124 EC_POINT_mul is a simple wrapper function for the typical case
5125 that the point list has just one item (besides the optional
5126 generator).
5127 [Bodo Moeller]
5128
5129 *) First EC_METHODs for curves over GF(p):
5130
5131 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5132 operations and provides various method functions that can also
5133 operate with faster implementations of modular arithmetic.
5134
5135 EC_GFp_mont_method() reuses most functions that are part of
5136 EC_GFp_simple_method, but uses Montgomery arithmetic.
5137
5138 [Bodo Moeller; point addition and point doubling
5139 implementation directly derived from source code provided by
5140 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5141
5142 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5143 crypto/ec/ec_lib.c):
5144
5145 Curves are EC_GROUP objects (with an optional group generator)
5146 based on EC_METHODs that are built into the library.
5147
5148 Points are EC_POINT objects based on EC_GROUP objects.
5149
5150 Most of the framework would be able to handle curves over arbitrary
5151 finite fields, but as there are no obvious types for fields other
5152 than GF(p), some functions are limited to that for now.
5153 [Bodo Moeller]
5154
5155 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5156 that the file contains a complete HTTP response.
5157 [Richard Levitte]
5158
5159 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5160 change the def and num file printf format specifier from "%-40sXXX"
5161 to "%-39s XXX". The latter will always guarantee a space after the
5162 field while the former will cause them to run together if the field
5163 is 40 of more characters long.
5164 [Steve Henson]
5165
5166 *) Constify the cipher and digest 'method' functions and structures
5167 and modify related functions to take constant EVP_MD and EVP_CIPHER
5168 pointers.
5169 [Steve Henson]
5170
5171 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5172 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5173 [Bodo Moeller]
5174
5175 *) Modify EVP_Digest*() routines so they now return values. Although the
5176 internal software routines can never fail additional hardware versions
5177 might.
5178 [Steve Henson]
5179
5180 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5181
5182 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5183 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5184
5185 ASN1 error codes
5186 ERR_R_NESTED_ASN1_ERROR
5187 ...
5188 ERR_R_MISSING_ASN1_EOS
5189 were 4 .. 9, conflicting with
5190 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5191 ...
5192 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5193 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5194
5195 Add new error code 'ERR_R_INTERNAL_ERROR'.
5196 [Bodo Moeller]
5197
5198 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5199 suffices.
5200 [Bodo Moeller]
5201
5202 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5203 sets the subject name for a new request or supersedes the
5204 subject name in a given request. Formats that can be parsed are
5205 'CN=Some Name, OU=myOU, C=IT'
5206 and
5207 'CN=Some Name/OU=myOU/C=IT'.
5208
5209 Add options '-batch' and '-verbose' to 'openssl req'.
5210 [Massimiliano Pala <madwolf@hackmasters.net>]
5211
5212 *) Introduce the possibility to access global variables through
5213 functions on platform were that's the best way to handle exporting
5214 global variables in shared libraries. To enable this functionality,
5215 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5216 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5217 is normally done by Configure or something similar).
5218
5219 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5220 in the source file (foo.c) like this:
5221
5222 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5223 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5224
5225 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5226 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5227
5228 OPENSSL_DECLARE_GLOBAL(int,foo);
5229 #define foo OPENSSL_GLOBAL_REF(foo)
5230 OPENSSL_DECLARE_GLOBAL(double,bar);
5231 #define bar OPENSSL_GLOBAL_REF(bar)
5232
5233 The #defines are very important, and therefore so is including the
5234 header file everywhere where the defined globals are used.
5235
5236 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5237 of ASN.1 items, but that structure is a bit different.
5238
5239 The largest change is in util/mkdef.pl which has been enhanced with
5240 better and easier to understand logic to choose which symbols should
5241 go into the Windows .def files as well as a number of fixes and code
5242 cleanup (among others, algorithm keywords are now sorted
5243 lexicographically to avoid constant rewrites).
5244 [Richard Levitte]
5245
5246 *) In BN_div() keep a copy of the sign of 'num' before writing the
5247 result to 'rm' because if rm==num the value will be overwritten
5248 and produce the wrong result if 'num' is negative: this caused
5249 problems with BN_mod() and BN_nnmod().
5250 [Steve Henson]
5251
5252 *) Function OCSP_request_verify(). This checks the signature on an
5253 OCSP request and verifies the signer certificate. The signer
5254 certificate is just checked for a generic purpose and OCSP request
5255 trust settings.
5256 [Steve Henson]
5257
5258 *) Add OCSP_check_validity() function to check the validity of OCSP
5259 responses. OCSP responses are prepared in real time and may only
5260 be a few seconds old. Simply checking that the current time lies
5261 between thisUpdate and nextUpdate max reject otherwise valid responses
5262 caused by either OCSP responder or client clock inaccuracy. Instead
5263 we allow thisUpdate and nextUpdate to fall within a certain period of
5264 the current time. The age of the response can also optionally be
5265 checked. Two new options -validity_period and -status_age added to
5266 ocsp utility.
5267 [Steve Henson]
5268
5269 *) If signature or public key algorithm is unrecognized print out its
5270 OID rather that just UNKNOWN.
5271 [Steve Henson]
5272
5273 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5274 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5275 ID to be generated from the issuer certificate alone which can then be
5276 passed to OCSP_id_issuer_cmp().
5277 [Steve Henson]
5278
5279 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5280 ASN1 modules to export functions returning ASN1_ITEM pointers
5281 instead of the ASN1_ITEM structures themselves. This adds several
5282 new macros which allow the underlying ASN1 function/structure to
5283 be accessed transparently. As a result code should not use ASN1_ITEM
5284 references directly (such as &X509_it) but instead use the relevant
5285 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5286 use of the new ASN1 code on platforms where exporting structures
5287 is problematical (for example in shared libraries) but exporting
5288 functions returning pointers to structures is not.
5289 [Steve Henson]
5290
5291 *) Add support for overriding the generation of SSL/TLS session IDs.
5292 These callbacks can be registered either in an SSL_CTX or per SSL.
5293 The purpose of this is to allow applications to control, if they wish,
5294 the arbitrary values chosen for use as session IDs, particularly as it
5295 can be useful for session caching in multiple-server environments. A
5296 command-line switch for testing this (and any client code that wishes
5297 to use such a feature) has been added to "s_server".
5298 [Geoff Thorpe, Lutz Jaenicke]
5299
5300 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5301 of the form '#if defined(...) || defined(...) || ...' and
5302 '#if !defined(...) && !defined(...) && ...'. This also avoids
5303 the growing number of special cases it was previously handling.
5304 [Richard Levitte]
5305
5306 *) Make all configuration macros available for application by making
5307 sure they are available in opensslconf.h, by giving them names starting
5308 with "OPENSSL_" to avoid conflicts with other packages and by making
5309 sure e_os2.h will cover all platform-specific cases together with
5310 opensslconf.h.
5311 Additionally, it is now possible to define configuration/platform-
5312 specific names (called "system identities"). In the C code, these
5313 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5314 macro with the name beginning with "OPENSSL_SYS_", which is determined
5315 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5316 what is available.
5317 [Richard Levitte]
5318
5319 *) New option -set_serial to 'req' and 'x509' this allows the serial
5320 number to use to be specified on the command line. Previously self
5321 signed certificates were hard coded with serial number 0 and the
5322 CA options of 'x509' had to use a serial number in a file which was
5323 auto incremented.
5324 [Steve Henson]
5325
5326 *) New options to 'ca' utility to support V2 CRL entry extensions.
5327 Currently CRL reason, invalidity date and hold instruction are
5328 supported. Add new CRL extensions to V3 code and some new objects.
5329 [Steve Henson]
5330
5331 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5332 disable standard block padding (aka PKCS#5 padding) in the EVP
5333 API, which was previously mandatory. This means that the data is
5334 not padded in any way and so the total length much be a multiple
5335 of the block size, otherwise an error occurs.
5336 [Steve Henson]
5337
5338 *) Initial (incomplete) OCSP SSL support.
5339 [Steve Henson]
5340
5341 *) New function OCSP_parse_url(). This splits up a URL into its host,
5342 port and path components: primarily to parse OCSP URLs. New -url
5343 option to ocsp utility.
5344 [Steve Henson]
5345
5346 *) New nonce behavior. The return value of OCSP_check_nonce() now
5347 reflects the various checks performed. Applications can decide
5348 whether to tolerate certain situations such as an absent nonce
5349 in a response when one was present in a request: the ocsp application
5350 just prints out a warning. New function OCSP_add1_basic_nonce()
5351 this is to allow responders to include a nonce in a response even if
5352 the request is nonce-less.
5353 [Steve Henson]
5354
5355 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5356 skipped when using openssl x509 multiple times on a single input file,
5357 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5358 [Bodo Moeller]
5359
5360 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5361 set string type: to handle setting ASN1_TIME structures. Fix ca
5362 utility to correctly initialize revocation date of CRLs.
5363 [Steve Henson]
5364
5365 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5366 the clients preferred ciphersuites and rather use its own preferences.
5367 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5368 Internet Explorer by ensuring unchanged hash method during stepup.
5369 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5370 [Lutz Jaenicke]
5371
5372 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5373 to aes and add a new 'exist' option to print out symbols that don't
5374 appear to exist.
5375 [Steve Henson]
5376
5377 *) Additional options to ocsp utility to allow flags to be set and
5378 additional certificates supplied.
5379 [Steve Henson]
5380
5381 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5382 OCSP client a number of certificate to only verify the response
5383 signature against.
5384 [Richard Levitte]
5385
5386 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5387 handle the new API. Currently only ECB, CBC modes supported. Add new
5388 AES OIDs.
5389
5390 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5391 Encryption Standard (AES) Ciphersuites for Transport Layer
5392 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5393 not enabled by default and were not part of the "ALL" ciphersuite
5394 alias because they were not yet official; they could be
5395 explicitly requested by specifying the "AESdraft" ciphersuite
5396 group alias. In the final release of OpenSSL 0.9.7, the group
5397 alias is called "AES" and is part of "ALL".)
5398 [Ben Laurie, Steve Henson, Bodo Moeller]
5399
5400 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5401 request to response.
5402 [Steve Henson]
5403
5404 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5405 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5406 extract information from a certificate request. OCSP_response_create()
5407 creates a response and optionally adds a basic response structure.
5408 OCSP_basic_add1_status() adds a complete single response to a basic
5409 response and returns the OCSP_SINGLERESP structure just added (to allow
5410 extensions to be included for example). OCSP_basic_add1_cert() adds a
5411 certificate to a basic response and OCSP_basic_sign() signs a basic
5412 response with various flags. New helper functions ASN1_TIME_check()
5413 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5414 (converts ASN1_TIME to GeneralizedTime).
5415 [Steve Henson]
5416
5417 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5418 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5419 structure from a certificate. X509_pubkey_digest() digests the public_key
5420 contents: this is used in various key identifiers.
5421 [Steve Henson]
5422
5423 *) Make sk_sort() tolerate a NULL argument.
5424 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5425
5426 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5427 passed by the function are trusted implicitly. If any of them signed the
5428 response then it is assumed to be valid and is not verified.
5429 [Steve Henson]
5430
5431 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5432 to data. This was previously part of the PKCS7 ASN1 code. This
5433 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5434 [Steve Henson, reported by Kenneth R. Robinette
5435 <support@securenetterm.com>]
5436
5437 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5438 routines: without these tracing memory leaks is very painful.
5439 Fix leaks in PKCS12 and PKCS7 routines.
5440 [Steve Henson]
5441
5442 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5443 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5444 effectively meant GeneralizedTime would never be used. Now it
5445 is initialised to -1 but X509_time_adj() now has to check the value
5446 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5447 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5448 [Steve Henson, reported by Kenneth R. Robinette
5449 <support@securenetterm.com>]
5450
5451 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5452 result in a zero length in the ASN1_INTEGER structure which was
5453 not consistent with the structure when d2i_ASN1_INTEGER() was used
5454 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5455 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5456 where it did not print out a minus for negative ASN1_INTEGER.
5457 [Steve Henson]
5458
5459 *) Add summary printout to ocsp utility. The various functions which
5460 convert status values to strings have been renamed to:
5461 OCSP_response_status_str(), OCSP_cert_status_str() and
5462 OCSP_crl_reason_str() and are no longer static. New options
5463 to verify nonce values and to disable verification. OCSP response
5464 printout format cleaned up.
5465 [Steve Henson]
5466
5467 *) Add additional OCSP certificate checks. These are those specified
5468 in RFC2560. This consists of two separate checks: the CA of the
5469 certificate being checked must either be the OCSP signer certificate
5470 or the issuer of the OCSP signer certificate. In the latter case the
5471 OCSP signer certificate must contain the OCSP signing extended key
5472 usage. This check is performed by attempting to match the OCSP
5473 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5474 in the OCSP_CERTID structures of the response.
5475 [Steve Henson]
5476
5477 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5478 and related routines. This uses the standard OpenSSL certificate
5479 verify routines to perform initial checks (just CA validity) and
5480 to obtain the certificate chain. Then additional checks will be
5481 performed on the chain. Currently the root CA is checked to see
5482 if it is explicitly trusted for OCSP signing. This is used to set
5483 a root CA as a global signing root: that is any certificate that
5484 chains to that CA is an acceptable OCSP signing certificate.
5485 [Steve Henson]
5486
5487 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5488 extensions from a separate configuration file.
5489 As when reading extensions from the main configuration file,
5490 the '-extensions ...' option may be used for specifying the
5491 section to use.
5492 [Massimiliano Pala <madwolf@comune.modena.it>]
5493
5494 *) New OCSP utility. Allows OCSP requests to be generated or
5495 read. The request can be sent to a responder and the output
5496 parsed, outputed or printed in text form. Not complete yet:
5497 still needs to check the OCSP response validity.
5498 [Steve Henson]
5499
5500 *) New subcommands for 'openssl ca':
5501 'openssl ca -status <serial>' prints the status of the cert with
5502 the given serial number (according to the index file).
5503 'openssl ca -updatedb' updates the expiry status of certificates
5504 in the index file.
5505 [Massimiliano Pala <madwolf@comune.modena.it>]
5506
5507 *) New '-newreq-nodes' command option to CA.pl. This is like
5508 '-newreq', but calls 'openssl req' with the '-nodes' option
5509 so that the resulting key is not encrypted.
5510 [Damien Miller <djm@mindrot.org>]
5511
5512 *) New configuration for the GNU Hurd.
5513 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5514
5515 *) Initial code to implement OCSP basic response verify. This
5516 is currently incomplete. Currently just finds the signer's
5517 certificate and verifies the signature on the response.
5518 [Steve Henson]
5519
5520 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5521 value of OPENSSLDIR. This is available via the new '-d' option
5522 to 'openssl version', and is also included in 'openssl version -a'.
5523 [Bodo Moeller]
5524
5525 *) Allowing defining memory allocation callbacks that will be given
5526 file name and line number information in additional arguments
5527 (a const char* and an int). The basic functionality remains, as
5528 well as the original possibility to just replace malloc(),
5529 realloc() and free() by functions that do not know about these
5530 additional arguments. To register and find out the current
5531 settings for extended allocation functions, the following
5532 functions are provided:
5533
5534 CRYPTO_set_mem_ex_functions
5535 CRYPTO_set_locked_mem_ex_functions
5536 CRYPTO_get_mem_ex_functions
5537 CRYPTO_get_locked_mem_ex_functions
5538
5539 These work the same way as CRYPTO_set_mem_functions and friends.
5540 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5541 extended allocation function is enabled.
5542 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5543 a conventional allocation function is enabled.
5544 [Richard Levitte, Bodo Moeller]
5545
5546 *) Finish off removing the remaining LHASH function pointer casts.
5547 There should no longer be any prototype-casting required when using
5548 the LHASH abstraction, and any casts that remain are "bugs". See
5549 the callback types and macros at the head of lhash.h for details
5550 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5551 [Geoff Thorpe]
5552
5553 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5554 If /dev/[u]random devices are not available or do not return enough
5555 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5556 be queried.
5557 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5558 /etc/entropy will be queried once each in this sequence, quering stops
5559 when enough entropy was collected without querying more sockets.
5560 [Lutz Jaenicke]
5561
5562 *) Change the Unix RAND_poll() variant to be able to poll several
5563 random devices, as specified by DEVRANDOM, until a sufficient amount
5564 of data has been collected. We spend at most 10 ms on each file
5565 (select timeout) and read in non-blocking mode. DEVRANDOM now
5566 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5567 (previously it was just the string "/dev/urandom"), so on typical
5568 platforms the 10 ms delay will never occur.
5569 Also separate out the Unix variant to its own file, rand_unix.c.
5570 For VMS, there's a currently-empty rand_vms.c.
5571 [Richard Levitte]
5572
5573 *) Move OCSP client related routines to ocsp_cl.c. These
5574 provide utility functions which an application needing
5575 to issue a request to an OCSP responder and analyse the
5576 response will typically need: as opposed to those which an
5577 OCSP responder itself would need which will be added later.
5578
5579 OCSP_request_sign() signs an OCSP request with an API similar
5580 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5581 response. OCSP_response_get1_basic() extracts basic response
5582 from response. OCSP_resp_find_status(): finds and extracts status
5583 information from an OCSP_CERTID structure (which will be created
5584 when the request structure is built). These are built from lower
5585 level functions which work on OCSP_SINGLERESP structures but
5586 wont normally be used unless the application wishes to examine
5587 extensions in the OCSP response for example.
5588
5589 Replace nonce routines with a pair of functions.
5590 OCSP_request_add1_nonce() adds a nonce value and optionally
5591 generates a random value. OCSP_check_nonce() checks the
5592 validity of the nonce in an OCSP response.
5593 [Steve Henson]
5594
5595 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5596 This doesn't copy the supplied OCSP_CERTID and avoids the
5597 need to free up the newly created id. Change return type
5598 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5599 This can then be used to add extensions to the request.
5600 Deleted OCSP_request_new(), since most of its functionality
5601 is now in OCSP_REQUEST_new() (and the case insensitive name
5602 clash) apart from the ability to set the request name which
5603 will be added elsewhere.
5604 [Steve Henson]
5605
5606 *) Update OCSP API. Remove obsolete extensions argument from
5607 various functions. Extensions are now handled using the new
5608 OCSP extension code. New simple OCSP HTTP function which
5609 can be used to send requests and parse the response.
5610 [Steve Henson]
5611
5612 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5613 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5614 uses the special reorder version of SET OF to sort the attributes
5615 and reorder them to match the encoded order. This resolves a long
5616 standing problem: a verify on a PKCS7 structure just after signing
5617 it used to fail because the attribute order did not match the
5618 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5619 it uses the received order. This is necessary to tolerate some broken
5620 software that does not order SET OF. This is handled by encoding
5621 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5622 to produce the required SET OF.
5623 [Steve Henson]
5624
5625 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5626 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5627 files to get correct declarations of the ASN.1 item variables.
5628 [Richard Levitte]
5629
5630 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5631 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5632 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5633 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5634 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5635 ASN1_ITEM and no wrapper functions.
5636 [Steve Henson]
5637
5638 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5639 replace the old function pointer based I/O routines. Change most of
5640 the *_d2i_bio() and *_d2i_fp() functions to use these.
5641 [Steve Henson]
5642
5643 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5644 lines, recognice more "algorithms" that can be deselected, and make
5645 it complain about algorithm deselection that isn't recognised.
5646 [Richard Levitte]
5647
5648 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5649 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5650 to use new functions. Add NO_ASN1_OLD which can be set to remove
5651 some old style ASN1 functions: this can be used to determine if old
5652 code will still work when these eventually go away.
5653 [Steve Henson]
5654
5655 *) New extension functions for OCSP structures, these follow the
5656 same conventions as certificates and CRLs.
5657 [Steve Henson]
5658
5659 *) New function X509V3_add1_i2d(). This automatically encodes and
5660 adds an extension. Its behaviour can be customised with various
5661 flags to append, replace or delete. Various wrappers added for
5662 certifcates and CRLs.
5663 [Steve Henson]
5664
5665 *) Fix to avoid calling the underlying ASN1 print routine when
5666 an extension cannot be parsed. Correct a typo in the
5667 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5668 [Steve Henson]
5669
5670 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5671 entries for variables.
5672 [Steve Henson]
5673
5674 *) Add functionality to apps/openssl.c for detecting locking
5675 problems: As the program is single-threaded, all we have
5676 to do is register a locking callback using an array for
5677 storing which locks are currently held by the program.
5678 [Bodo Moeller]
5679
5680 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5681 SSL_get_ex_data_X509_STORE_idx(), which is used in
5682 ssl_verify_cert_chain() and thus can be called at any time
5683 during TLS/SSL handshakes so that thread-safety is essential.
5684 Unfortunately, the ex_data design is not at all suited
5685 for multi-threaded use, so it probably should be abolished.
5686 [Bodo Moeller]
5687
5688 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5689 [Broadcom, tweaked and integrated by Geoff Thorpe]
5690
5691 *) Move common extension printing code to new function
5692 X509V3_print_extensions(). Reorganise OCSP print routines and
5693 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5694 [Steve Henson]
5695
5696 *) New function X509_signature_print() to remove duplication in some
5697 print routines.
5698 [Steve Henson]
5699
5700 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5701 set (this was treated exactly the same as SET OF previously). This
5702 is used to reorder the STACK representing the structure to match the
5703 encoding. This will be used to get round a problem where a PKCS7
5704 structure which was signed could not be verified because the STACK
5705 order did not reflect the encoded order.
5706 [Steve Henson]
5707
5708 *) Reimplement the OCSP ASN1 module using the new code.
5709 [Steve Henson]
5710
5711 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5712 for its ASN1 operations. The old style function pointers still exist
5713 for now but they will eventually go away.
5714 [Steve Henson]
5715
5716 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5717 completely replaces the old ASN1 functionality with a table driven
5718 encoder and decoder which interprets an ASN1_ITEM structure describing
5719 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5720 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5721 has also been converted to the new form.
5722 [Steve Henson]
5723
5724 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5725 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5726 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5727 for negative moduli.
5728 [Bodo Moeller]
5729
5730 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5731 of not touching the result's sign bit.
5732 [Bodo Moeller]
5733
5734 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5735 set.
5736 [Bodo Moeller]
5737
5738 *) Changed the LHASH code to use prototypes for callbacks, and created
5739 macros to declare and implement thin (optionally static) functions
5740 that provide type-safety and avoid function pointer casting for the
5741 type-specific callbacks.
5742 [Geoff Thorpe]
5743
5744 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5745 RFC 2712.
5746 [Veers Staats <staatsvr@asc.hpc.mil>,
5747 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5748
5749 *) Reformat the FAQ so the different questions and answers can be divided
5750 in sections depending on the subject.
5751 [Richard Levitte]
5752
5753 *) Have the zlib compression code load ZLIB.DLL dynamically under
5754 Windows.
5755 [Richard Levitte]
5756
5757 *) New function BN_mod_sqrt for computing square roots modulo a prime
5758 (using the probabilistic Tonelli-Shanks algorithm unless
5759 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5760 be handled deterministically).
5761 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5762
5763 *) Make BN_mod_inverse faster by explicitly handling small quotients
5764 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5765 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5766 [Bodo Moeller]
5767
5768 *) New function BN_kronecker.
5769 [Bodo Moeller]
5770
5771 *) Fix BN_gcd so that it works on negative inputs; the result is
5772 positive unless both parameters are zero.
5773 Previously something reasonably close to an infinite loop was
5774 possible because numbers could be growing instead of shrinking
5775 in the implementation of Euclid's algorithm.
5776 [Bodo Moeller]
5777
5778 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5779 sign of the number in question.
5780
5781 Fix BN_is_word(a,w) to work correctly for w == 0.
5782
5783 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5784 because its test if the absolute value of 'a' equals 'w'.
5785 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5786 it exists mostly for use in the implementations of BN_is_zero(),
5787 BN_is_one(), and BN_is_word().
5788 [Bodo Moeller]
5789
5790 *) New function BN_swap.
5791 [Bodo Moeller]
5792
5793 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5794 the exponentiation functions are more likely to produce reasonable
5795 results on negative inputs.
5796 [Bodo Moeller]
5797
5798 *) Change BN_mod_mul so that the result is always non-negative.
5799 Previously, it could be negative if one of the factors was negative;
5800 I don't think anyone really wanted that behaviour.
5801 [Bodo Moeller]
5802
5803 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5804 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5805 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5806 and add new functions:
5807
5808 BN_nnmod
5809 BN_mod_sqr
5810 BN_mod_add
5811 BN_mod_add_quick
5812 BN_mod_sub
5813 BN_mod_sub_quick
5814 BN_mod_lshift1
5815 BN_mod_lshift1_quick
5816 BN_mod_lshift
5817 BN_mod_lshift_quick
5818
5819 These functions always generate non-negative results.
5820
5821 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5822 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5823
5824 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5825 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5826 be reduced modulo m.
5827 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5828
5829 #if 0
5830 The following entry accidentily appeared in the CHANGES file
5831 distributed with OpenSSL 0.9.7. The modifications described in
5832 it do *not* apply to OpenSSL 0.9.7.
5833
5834 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5835 was actually never needed) and in BN_mul(). The removal in BN_mul()
5836 required a small change in bn_mul_part_recursive() and the addition
5837 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5838 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5839 bn_sub_words() and bn_add_words() except they take arrays with
5840 differing sizes.
5841 [Richard Levitte]
5842 #endif
5843
5844 *) In 'openssl passwd', verify passwords read from the terminal
5845 unless the '-salt' option is used (which usually means that
5846 verification would just waste user's time since the resulting
5847 hash is going to be compared with some given password hash)
5848 or the new '-noverify' option is used.
5849
5850 This is an incompatible change, but it does not affect
5851 non-interactive use of 'openssl passwd' (passwords on the command
5852 line, '-stdin' option, '-in ...' option) and thus should not
5853 cause any problems.
5854 [Bodo Moeller]
5855
5856 *) Remove all references to RSAref, since there's no more need for it.
5857 [Richard Levitte]
5858
5859 *) Make DSO load along a path given through an environment variable
5860 (SHLIB_PATH) with shl_load().
5861 [Richard Levitte]
5862
5863 *) Constify the ENGINE code as a result of BIGNUM constification.
5864 Also constify the RSA code and most things related to it. In a
5865 few places, most notable in the depth of the ASN.1 code, ugly
5866 casts back to non-const were required (to be solved at a later
5867 time)
5868 [Richard Levitte]
5869
5870 *) Make it so the openssl application has all engines loaded by default.
5871 [Richard Levitte]
5872
5873 *) Constify the BIGNUM routines a little more.
5874 [Richard Levitte]
5875
5876 *) Add the following functions:
5877
5878 ENGINE_load_cswift()
5879 ENGINE_load_chil()
5880 ENGINE_load_atalla()
5881 ENGINE_load_nuron()
5882 ENGINE_load_builtin_engines()
5883
5884 That way, an application can itself choose if external engines that
5885 are built-in in OpenSSL shall ever be used or not. The benefit is
5886 that applications won't have to be linked with libdl or other dso
5887 libraries unless it's really needed.
5888
5889 Changed 'openssl engine' to load all engines on demand.
5890 Changed the engine header files to avoid the duplication of some
5891 declarations (they differed!).
5892 [Richard Levitte]
5893
5894 *) 'openssl engine' can now list capabilities.
5895 [Richard Levitte]
5896
5897 *) Better error reporting in 'openssl engine'.
5898 [Richard Levitte]
5899
5900 *) Never call load_dh_param(NULL) in s_server.
5901 [Bodo Moeller]
5902
5903 *) Add engine application. It can currently list engines by name and
5904 identity, and test if they are actually available.
5905 [Richard Levitte]
5906
5907 *) Improve RPM specification file by forcing symbolic linking and making
5908 sure the installed documentation is also owned by root.root.
5909 [Damien Miller <djm@mindrot.org>]
5910
5911 *) Give the OpenSSL applications more possibilities to make use of
5912 keys (public as well as private) handled by engines.
5913 [Richard Levitte]
5914
5915 *) Add OCSP code that comes from CertCo.
5916 [Richard Levitte]
5917
5918 *) Add VMS support for the Rijndael code.
5919 [Richard Levitte]
5920
5921 *) Added untested support for Nuron crypto accelerator.
5922 [Ben Laurie]
5923
5924 *) Add support for external cryptographic devices. This code was
5925 previously distributed separately as the "engine" branch.
5926 [Geoff Thorpe, Richard Levitte]
5927
5928 *) Rework the filename-translation in the DSO code. It is now possible to
5929 have far greater control over how a "name" is turned into a filename
5930 depending on the operating environment and any oddities about the
5931 different shared library filenames on each system.
5932 [Geoff Thorpe]
5933
5934 *) Support threads on FreeBSD-elf in Configure.
5935 [Richard Levitte]
5936
5937 *) Fix for SHA1 assembly problem with MASM: it produces
5938 warnings about corrupt line number information when assembling
5939 with debugging information. This is caused by the overlapping
5940 of two sections.
5941 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5942
5943 *) NCONF changes.
5944 NCONF_get_number() has no error checking at all. As a replacement,
5945 NCONF_get_number_e() is defined (_e for "error checking") and is
5946 promoted strongly. The old NCONF_get_number is kept around for
5947 binary backward compatibility.
5948 Make it possible for methods to load from something other than a BIO,
5949 by providing a function pointer that is given a name instead of a BIO.
5950 For example, this could be used to load configuration data from an
5951 LDAP server.
5952 [Richard Levitte]
5953
5954 *) Fix for non blocking accept BIOs. Added new I/O special reason
5955 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5956 with non blocking I/O was not possible because no retry code was
5957 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5958 this case.
5959 [Steve Henson]
5960
5961 *) Added the beginnings of Rijndael support.
5962 [Ben Laurie]
5963
5964 *) Fix for bug in DirectoryString mask setting. Add support for
5965 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5966 to allow certificate printing to more controllable, additional
5967 'certopt' option to 'x509' to allow new printing options to be
5968 set.
5969 [Steve Henson]
5970
5971 *) Clean old EAY MD5 hack from e_os.h.
5972 [Richard Levitte]
5973
5974 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5975
5976 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5977 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5978 [Joe Orton, Steve Henson]
5979
5980 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5981
5982 *) Fix additional bug revealed by the NISCC test suite:
5983
5984 Stop bug triggering large recursion when presented with
5985 certain ASN.1 tags (CVE-2003-0851)
5986 [Steve Henson]
5987
5988 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5989
5990 *) Fix various bugs revealed by running the NISCC test suite:
5991
5992 Stop out of bounds reads in the ASN1 code when presented with
5993 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5994
5995 If verify callback ignores invalid public key errors don't try to check
5996 certificate signature with the NULL public key.
5997
5998 [Steve Henson]
5999
6000 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6001 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6002 specifications.
6003 [Steve Henson]
6004
6005 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6006 extra data after the compression methods not only for TLS 1.0
6007 but also for SSL 3.0 (as required by the specification).
6008 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6009
6010 *) Change X509_certificate_type() to mark the key as exported/exportable
6011 when it's 512 *bits* long, not 512 bytes.
6012 [Richard Levitte]
6013
6014 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6015
6016 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6017 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6018 a protocol version number mismatch like a decryption error
6019 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6020 [Bodo Moeller]
6021
6022 *) Turn on RSA blinding by default in the default implementation
6023 to avoid a timing attack. Applications that don't want it can call
6024 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6025 They would be ill-advised to do so in most cases.
6026 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6027
6028 *) Change RSA blinding code so that it works when the PRNG is not
6029 seeded (in this case, the secret RSA exponent is abused as
6030 an unpredictable seed -- if it is not unpredictable, there
6031 is no point in blinding anyway). Make RSA blinding thread-safe
6032 by remembering the creator's thread ID in rsa->blinding and
6033 having all other threads use local one-time blinding factors
6034 (this requires more computation than sharing rsa->blinding, but
6035 avoids excessive locking; and if an RSA object is not shared
6036 between threads, blinding will still be very fast).
6037 [Bodo Moeller]
6038
6039 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6040
6041 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6042 via timing by performing a MAC computation even if incorrrect
6043 block cipher padding has been found. This is a countermeasure
6044 against active attacks where the attacker has to distinguish
6045 between bad padding and a MAC verification error. (CVE-2003-0078)
6046
6047 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6048 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6049 Martin Vuagnoux (EPFL, Ilion)]
6050
6051 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6052
6053 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6054 memory from it's contents. This is done with a counter that will
6055 place alternating values in each byte. This can be used to solve
6056 two issues: 1) the removal of calls to memset() by highly optimizing
6057 compilers, and 2) cleansing with other values than 0, since those can
6058 be read through on certain media, for example a swap space on disk.
6059 [Geoff Thorpe]
6060
6061 *) Bugfix: client side session caching did not work with external caching,
6062 because the session->cipher setting was not restored when reloading
6063 from the external cache. This problem was masked, when
6064 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6065 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6066 [Lutz Jaenicke]
6067
6068 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6069 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6070 [Zeev Lieber <zeev-l@yahoo.com>]
6071
6072 *) Undo an undocumented change introduced in 0.9.6e which caused
6073 repeated calls to OpenSSL_add_all_ciphers() and
6074 OpenSSL_add_all_digests() to be ignored, even after calling
6075 EVP_cleanup().
6076 [Richard Levitte]
6077
6078 *) Change the default configuration reader to deal with last line not
6079 being properly terminated.
6080 [Richard Levitte]
6081
6082 *) Change X509_NAME_cmp() so it applies the special rules on handling
6083 DN values that are of type PrintableString, as well as RDNs of type
6084 emailAddress where the value has the type ia5String.
6085 [stefank@valicert.com via Richard Levitte]
6086
6087 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6088 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6089 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6090 the bitwise-OR of the two for use by the majority of applications
6091 wanting this behaviour, and update the docs. The documented
6092 behaviour and actual behaviour were inconsistent and had been
6093 changing anyway, so this is more a bug-fix than a behavioural
6094 change.
6095 [Geoff Thorpe, diagnosed by Nadav Har'El]
6096
6097 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6098 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6099 [Bodo Moeller]
6100
6101 *) Fix initialization code race conditions in
6102 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6103 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6104 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6105 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6106 ssl2_get_cipher_by_char(),
6107 ssl3_get_cipher_by_char().
6108 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6109
6110 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6111 the cached sessions are flushed, as the remove_cb() might use ex_data
6112 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6113 (see [openssl.org #212]).
6114 [Geoff Thorpe, Lutz Jaenicke]
6115
6116 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6117 length, instead of the encoding length to d2i_ASN1_OBJECT.
6118 [Steve Henson]
6119
6120 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6121
6122 *) [In 0.9.6g-engine release:]
6123 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6124 [Lynn Gazis <lgazis@rainbow.com>]
6125
6126 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6127
6128 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6129 and get fix the header length calculation.
6130 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6131 Alon Kantor <alonk@checkpoint.com> (and others),
6132 Steve Henson]
6133
6134 *) Use proper error handling instead of 'assertions' in buffer
6135 overflow checks added in 0.9.6e. This prevents DoS (the
6136 assertions could call abort()).
6137 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6138
6139 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6140
6141 *) Add various sanity checks to asn1_get_length() to reject
6142 the ASN1 length bytes if they exceed sizeof(long), will appear
6143 negative or the content length exceeds the length of the
6144 supplied buffer.
6145 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6146
6147 *) Fix cipher selection routines: ciphers without encryption had no flags
6148 for the cipher strength set and where therefore not handled correctly
6149 by the selection routines (PR #130).
6150 [Lutz Jaenicke]
6151
6152 *) Fix EVP_dsa_sha macro.
6153 [Nils Larsch]
6154
6155 *) New option
6156 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6157 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6158 that was added in OpenSSL 0.9.6d.
6159
6160 As the countermeasure turned out to be incompatible with some
6161 broken SSL implementations, the new option is part of SSL_OP_ALL.
6162 SSL_OP_ALL is usually employed when compatibility with weird SSL
6163 implementations is desired (e.g. '-bugs' option to 's_client' and
6164 's_server'), so the new option is automatically set in many
6165 applications.
6166 [Bodo Moeller]
6167
6168 *) Changes in security patch:
6169
6170 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6171 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6172 Air Force Materiel Command, USAF, under agreement number
6173 F30602-01-2-0537.
6174
6175 *) Add various sanity checks to asn1_get_length() to reject
6176 the ASN1 length bytes if they exceed sizeof(long), will appear
6177 negative or the content length exceeds the length of the
6178 supplied buffer. (CVE-2002-0659)
6179 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6180
6181 *) Assertions for various potential buffer overflows, not known to
6182 happen in practice.
6183 [Ben Laurie (CHATS)]
6184
6185 *) Various temporary buffers to hold ASCII versions of integers were
6186 too small for 64 bit platforms. (CVE-2002-0655)
6187 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6188
6189 *) Remote buffer overflow in SSL3 protocol - an attacker could
6190 supply an oversized session ID to a client. (CVE-2002-0656)
6191 [Ben Laurie (CHATS)]
6192
6193 *) Remote buffer overflow in SSL2 protocol - an attacker could
6194 supply an oversized client master key. (CVE-2002-0656)
6195 [Ben Laurie (CHATS)]
6196
6197 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6198
6199 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6200 encoded as NULL) with id-dsa-with-sha1.
6201 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6202
6203 *) Check various X509_...() return values in apps/req.c.
6204 [Nils Larsch <nla@trustcenter.de>]
6205
6206 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6207 an end-of-file condition would erronously be flagged, when the CRLF
6208 was just at the end of a processed block. The bug was discovered when
6209 processing data through a buffering memory BIO handing the data to a
6210 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6211 <ptsekov@syntrex.com> and Nedelcho Stanev.
6212 [Lutz Jaenicke]
6213
6214 *) Implement a countermeasure against a vulnerability recently found
6215 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6216 before application data chunks to avoid the use of known IVs
6217 with data potentially chosen by the attacker.
6218 [Bodo Moeller]
6219
6220 *) Fix length checks in ssl3_get_client_hello().
6221 [Bodo Moeller]
6222
6223 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6224 to prevent ssl3_read_internal() from incorrectly assuming that
6225 ssl3_read_bytes() found application data while handshake
6226 processing was enabled when in fact s->s3->in_read_app_data was
6227 merely automatically cleared during the initial handshake.
6228 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6229
6230 *) Fix object definitions for Private and Enterprise: they were not
6231 recognized in their shortname (=lowercase) representation. Extend
6232 obj_dat.pl to issue an error when using undefined keywords instead
6233 of silently ignoring the problem (Svenning Sorensen
6234 <sss@sss.dnsalias.net>).
6235 [Lutz Jaenicke]
6236
6237 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6238 generators, i.e. generators other than 2 and 5. (Previously, the
6239 code did not properly initialise the 'add' and 'rem' values to
6240 BN_generate_prime().)
6241
6242 In the new general case, we do not insist that 'generator' is
6243 actually a primitive root: This requirement is rather pointless;
6244 a generator of the order-q subgroup is just as good, if not
6245 better.
6246 [Bodo Moeller]
6247
6248 *) Map new X509 verification errors to alerts. Discovered and submitted by
6249 Tom Wu <tom@arcot.com>.
6250 [Lutz Jaenicke]
6251
6252 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6253 returning non-zero before the data has been completely received
6254 when using non-blocking I/O.
6255 [Bodo Moeller; problem pointed out by John Hughes]
6256
6257 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6258 [Ben Laurie, Lutz Jaenicke]
6259
6260 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6261 Yoram Zahavi <YoramZ@gilian.com>).
6262 [Lutz Jaenicke]
6263
6264 *) Add information about CygWin 1.3 and on, and preserve proper
6265 configuration for the versions before that.
6266 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6267
6268 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6269 check whether we deal with a copy of a session and do not delete from
6270 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6271 <izhar@checkpoint.com>.
6272 [Lutz Jaenicke]
6273
6274 *) Do not store session data into the internal session cache, if it
6275 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6276 flag is set). Proposed by Aslam <aslam@funk.com>.
6277 [Lutz Jaenicke]
6278
6279 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6280 value is 0.
6281 [Richard Levitte]
6282
6283 *) [In 0.9.6d-engine release:]
6284 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6285 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6286
6287 *) Add the configuration target linux-s390x.
6288 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6289
6290 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6291 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6292 variable as an indication that a ClientHello message has been
6293 received. As the flag value will be lost between multiple
6294 invocations of ssl3_accept when using non-blocking I/O, the
6295 function may not be aware that a handshake has actually taken
6296 place, thus preventing a new session from being added to the
6297 session cache.
6298
6299 To avoid this problem, we now set s->new_session to 2 instead of
6300 using a local variable.
6301 [Lutz Jaenicke, Bodo Moeller]
6302
6303 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6304 if the SSL_R_LENGTH_MISMATCH error is detected.
6305 [Geoff Thorpe, Bodo Moeller]
6306
6307 *) New 'shared_ldflag' column in Configure platform table.
6308 [Richard Levitte]
6309
6310 *) Fix EVP_CIPHER_mode macro.
6311 ["Dan S. Camper" <dan@bti.net>]
6312
6313 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6314 type, we must throw them away by setting rr->length to 0.
6315 [D P Chang <dpc@qualys.com>]
6316
6317 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6318
6319 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6320 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6321 worked incorrectly for those cases where range = 10..._2 and
6322 3*range is two bits longer than range.)
6323 [Bodo Moeller]
6324
6325 *) Only add signing time to PKCS7 structures if it is not already
6326 present.
6327 [Steve Henson]
6328
6329 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6330 OBJ_ld_ce should be OBJ_id_ce.
6331 Also some ip-pda OIDs in crypto/objects/objects.txt were
6332 incorrect (cf. RFC 3039).
6333 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6334
6335 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6336 returns early because it has nothing to do.
6337 [Andy Schneider <andy.schneider@bjss.co.uk>]
6338
6339 *) [In 0.9.6c-engine release:]
6340 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6341 [Andy Schneider <andy.schneider@bjss.co.uk>]
6342
6343 *) [In 0.9.6c-engine release:]
6344 Add support for Cryptographic Appliance's keyserver technology.
6345 (Use engine 'keyclient')
6346 [Cryptographic Appliances and Geoff Thorpe]
6347
6348 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6349 is called via tools/c89.sh because arguments have to be
6350 rearranged (all '-L' options must appear before the first object
6351 modules).
6352 [Richard Shapiro <rshapiro@abinitio.com>]
6353
6354 *) [In 0.9.6c-engine release:]
6355 Add support for Broadcom crypto accelerator cards, backported
6356 from 0.9.7.
6357 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6358
6359 *) [In 0.9.6c-engine release:]
6360 Add support for SureWare crypto accelerator cards from
6361 Baltimore Technologies. (Use engine 'sureware')
6362 [Baltimore Technologies and Mark Cox]
6363
6364 *) [In 0.9.6c-engine release:]
6365 Add support for crypto accelerator cards from Accelerated
6366 Encryption Processing, www.aep.ie. (Use engine 'aep')
6367 [AEP Inc. and Mark Cox]
6368
6369 *) Add a configuration entry for gcc on UnixWare.
6370 [Gary Benson <gbenson@redhat.com>]
6371
6372 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6373 messages are stored in a single piece (fixed-length part and
6374 variable-length part combined) and fix various bugs found on the way.
6375 [Bodo Moeller]
6376
6377 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6378 instead. BIO_gethostbyname() does not know what timeouts are
6379 appropriate, so entries would stay in cache even when they have
6380 become invalid.
6381 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6382
6383 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6384 faced with a pathologically small ClientHello fragment that does
6385 not contain client_version: Instead of aborting with an error,
6386 simply choose the highest available protocol version (i.e.,
6387 TLS 1.0 unless it is disabled). In practice, ClientHello
6388 messages are never sent like this, but this change gives us
6389 strictly correct behaviour at least for TLS.
6390 [Bodo Moeller]
6391
6392 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6393 never resets s->method to s->ctx->method when called from within
6394 one of the SSL handshake functions.
6395 [Bodo Moeller; problem pointed out by Niko Baric]
6396
6397 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6398 (sent using the client's version number) if client_version is
6399 smaller than the protocol version in use. Also change
6400 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6401 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6402 the client will at least see that alert.
6403 [Bodo Moeller]
6404
6405 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6406 correctly.
6407 [Bodo Moeller]
6408
6409 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6410 client receives HelloRequest while in a handshake.
6411 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6412
6413 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6414 should end in 'break', not 'goto end' which circuments various
6415 cleanups done in state SSL_ST_OK. But session related stuff
6416 must be disabled for SSL_ST_OK in the case that we just sent a
6417 HelloRequest.
6418
6419 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6420 before just sending a HelloRequest.
6421 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6422
6423 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6424 reveal whether illegal block cipher padding was found or a MAC
6425 verification error occured. (Neither SSLerr() codes nor alerts
6426 are directly visible to potential attackers, but the information
6427 may leak via logfiles.)
6428
6429 Similar changes are not required for the SSL 2.0 implementation
6430 because the number of padding bytes is sent in clear for SSL 2.0,
6431 and the extra bytes are just ignored. However ssl/s2_pkt.c
6432 failed to verify that the purported number of padding bytes is in
6433 the legal range.
6434 [Bodo Moeller]
6435
6436 *) Add OpenUNIX-8 support including shared libraries
6437 (Boyd Lynn Gerber <gerberb@zenez.com>).
6438 [Lutz Jaenicke]
6439
6440 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6441 'wristwatch attack' using huge encoding parameters (cf.
6442 James H. Manger's CRYPTO 2001 paper). Note that the
6443 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6444 encoding parameters and hence was not vulnerable.
6445 [Bodo Moeller]
6446
6447 *) BN_sqr() bug fix.
6448 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6449
6450 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6451 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6452 followed by modular reduction.
6453 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6454
6455 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6456 equivalent based on BN_pseudo_rand() instead of BN_rand().
6457 [Bodo Moeller]
6458
6459 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6460 This function was broken, as the check for a new client hello message
6461 to handle SGC did not allow these large messages.
6462 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6463 [Lutz Jaenicke]
6464
6465 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6466 [Lutz Jaenicke]
6467
6468 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6469 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6470 [Lutz Jaenicke]
6471
6472 *) Rework the configuration and shared library support for Tru64 Unix.
6473 The configuration part makes use of modern compiler features and
6474 still retains old compiler behavior for those that run older versions
6475 of the OS. The shared library support part includes a variant that
6476 uses the RPATH feature, and is available through the special
6477 configuration target "alpha-cc-rpath", which will never be selected
6478 automatically.
6479 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6480
6481 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6482 with the same message size as in ssl3_get_certificate_request().
6483 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6484 messages might inadvertently be reject as too long.
6485 [Petr Lampa <lampa@fee.vutbr.cz>]
6486
6487 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6488 [Andy Polyakov]
6489
6490 *) Modified SSL library such that the verify_callback that has been set
6491 specificly for an SSL object with SSL_set_verify() is actually being
6492 used. Before the change, a verify_callback set with this function was
6493 ignored and the verify_callback() set in the SSL_CTX at the time of
6494 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6495 to allow the necessary settings.
6496 [Lutz Jaenicke]
6497
6498 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6499 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6500 done automatically (in contradiction to the requirements of the C
6501 standard). This made problems when used from OpenSSH.
6502 [Lutz Jaenicke]
6503
6504 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6505 dh->length and always used
6506
6507 BN_rand_range(priv_key, dh->p).
6508
6509 BN_rand_range() is not necessary for Diffie-Hellman, and this
6510 specific range makes Diffie-Hellman unnecessarily inefficient if
6511 dh->length (recommended exponent length) is much smaller than the
6512 length of dh->p. We could use BN_rand_range() if the order of
6513 the subgroup was stored in the DH structure, but we only have
6514 dh->length.
6515
6516 So switch back to
6517
6518 BN_rand(priv_key, l, ...)
6519
6520 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6521 otherwise.
6522 [Bodo Moeller]
6523
6524 *) In
6525
6526 RSA_eay_public_encrypt
6527 RSA_eay_private_decrypt
6528 RSA_eay_private_encrypt (signing)
6529 RSA_eay_public_decrypt (signature verification)
6530
6531 (default implementations for RSA_public_encrypt,
6532 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6533 always reject numbers >= n.
6534 [Bodo Moeller]
6535
6536 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6537 to synchronize access to 'locking_thread'. This is necessary on
6538 systems where access to 'locking_thread' (an 'unsigned long'
6539 variable) is not atomic.
6540 [Bodo Moeller]
6541
6542 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6543 *before* setting the 'crypto_lock_rand' flag. The previous code had
6544 a race condition if 0 is a valid thread ID.
6545 [Travis Vitek <vitek@roguewave.com>]
6546
6547 *) Add support for shared libraries under Irix.
6548 [Albert Chin-A-Young <china@thewrittenword.com>]
6549
6550 *) Add configuration option to build on Linux on both big-endian and
6551 little-endian MIPS.
6552 [Ralf Baechle <ralf@uni-koblenz.de>]
6553
6554 *) Add the possibility to create shared libraries on HP-UX.
6555 [Richard Levitte]
6556
6557 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6558
6559 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6560 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6561 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6562 PRNG state recovery was possible based on the output of
6563 one PRNG request appropriately sized to gain knowledge on
6564 'md' followed by enough consecutive 1-byte PRNG requests
6565 to traverse all of 'state'.
6566
6567 1. When updating 'md_local' (the current thread's copy of 'md')
6568 during PRNG output generation, hash all of the previous
6569 'md_local' value, not just the half used for PRNG output.
6570
6571 2. Make the number of bytes from 'state' included into the hash
6572 independent from the number of PRNG bytes requested.
6573
6574 The first measure alone would be sufficient to avoid
6575 Markku-Juhani's attack. (Actually it had never occurred
6576 to me that the half of 'md_local' used for chaining was the
6577 half from which PRNG output bytes were taken -- I had always
6578 assumed that the secret half would be used.) The second
6579 measure makes sure that additional data from 'state' is never
6580 mixed into 'md_local' in small portions; this heuristically
6581 further strengthens the PRNG.
6582 [Bodo Moeller]
6583
6584 *) Fix crypto/bn/asm/mips3.s.
6585 [Andy Polyakov]
6586
6587 *) When only the key is given to "enc", the IV is undefined. Print out
6588 an error message in this case.
6589 [Lutz Jaenicke]
6590
6591 *) Handle special case when X509_NAME is empty in X509 printing routines.
6592 [Steve Henson]
6593
6594 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6595 positive and less than q.
6596 [Bodo Moeller]
6597
6598 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6599 used: it isn't thread safe and the add_lock_callback should handle
6600 that itself.
6601 [Paul Rose <Paul.Rose@bridge.com>]
6602
6603 *) Verify that incoming data obeys the block size in
6604 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6605 [Bodo Moeller]
6606
6607 *) Fix OAEP check.
6608 [Ulf Möller, Bodo Möller]
6609
6610 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6611 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6612 when fixing the server behaviour for backwards-compatible 'client
6613 hello' messages. (Note that the attack is impractical against
6614 SSL 3.0 and TLS 1.0 anyway because length and version checking
6615 means that the probability of guessing a valid ciphertext is
6616 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6617 paper.)
6618
6619 Before 0.9.5, the countermeasure (hide the error by generating a
6620 random 'decryption result') did not work properly because
6621 ERR_clear_error() was missing, meaning that SSL_get_error() would
6622 detect the supposedly ignored error.
6623
6624 Both problems are now fixed.
6625 [Bodo Moeller]
6626
6627 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6628 (previously it was 1024).
6629 [Bodo Moeller]
6630
6631 *) Fix for compatibility mode trust settings: ignore trust settings
6632 unless some valid trust or reject settings are present.
6633 [Steve Henson]
6634
6635 *) Fix for blowfish EVP: its a variable length cipher.
6636 [Steve Henson]
6637
6638 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6639 parameters in DSA public key structures and return an error in the
6640 DSA routines if parameters are absent.
6641 [Steve Henson]
6642
6643 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6644 in the current directory if neither $RANDFILE nor $HOME was set.
6645 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6646 caused some confusion to Windows users who haven't defined $HOME.
6647 Thus RAND_file_name() is changed again: e_os.h can define a
6648 DEFAULT_HOME, which will be used if $HOME is not set.
6649 For Windows, we use "C:"; on other platforms, we still require
6650 environment variables.
6651
6652 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6653 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6654 having multiple threads call RAND_poll() concurrently.
6655 [Bodo Moeller]
6656
6657 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6658 combination of a flag and a thread ID variable.
6659 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6660 flag), *other* threads can enter ssleay_add_bytes without obeying
6661 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6662 that they do not hold after the first thread unsets add_do_not_lock).
6663 [Bodo Moeller]
6664
6665 *) Change bctest again: '-x' expressions are not available in all
6666 versions of 'test'.
6667 [Bodo Moeller]
6668
6669 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6670
6671 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6672 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6673
6674 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6675 the default extension for executables, if any. Also, make the perl
6676 scripts that use symlink() to test if it really exists and use "cp"
6677 if it doesn't. All this made OpenSSL compilable and installable in
6678 CygWin.
6679 [Richard Levitte]
6680
6681 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6682 If SEQUENCE is length is indefinite just set c->slen to the total
6683 amount of data available.
6684 [Steve Henson, reported by shige@FreeBSD.org]
6685 [This change does not apply to 0.9.7.]
6686
6687 *) Change bctest to avoid here-documents inside command substitution
6688 (workaround for FreeBSD /bin/sh bug).
6689 For compatibility with Ultrix, avoid shell functions (introduced
6690 in the bctest version that searches along $PATH).
6691 [Bodo Moeller]
6692
6693 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6694 with des_encrypt() defined on some operating systems, like Solaris
6695 and UnixWare.
6696 [Richard Levitte]
6697
6698 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6699 On the Importance of Eliminating Errors in Cryptographic
6700 Computations, J. Cryptology 14 (2001) 2, 101-119,
6701 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6702 [Ulf Moeller]
6703
6704 *) MIPS assembler BIGNUM division bug fix.
6705 [Andy Polyakov]
6706
6707 *) Disabled incorrect Alpha assembler code.
6708 [Richard Levitte]
6709
6710 *) Fix PKCS#7 decode routines so they correctly update the length
6711 after reading an EOC for the EXPLICIT tag.
6712 [Steve Henson]
6713 [This change does not apply to 0.9.7.]
6714
6715 *) Fix bug in PKCS#12 key generation routines. This was triggered
6716 if a 3DES key was generated with a 0 initial byte. Include
6717 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6718 (but broken) behaviour.
6719 [Steve Henson]
6720
6721 *) Enhance bctest to search for a working bc along $PATH and print
6722 it when found.
6723 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6724
6725 *) Fix memory leaks in err.c: free err_data string if necessary;
6726 don't write to the wrong index in ERR_set_error_data.
6727 [Bodo Moeller]
6728
6729 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6730 did not exist.
6731 [Bodo Moeller]
6732
6733 *) Replace rdtsc with _emit statements for VC++ version 5.
6734 [Jeremy Cooper <jeremy@baymoo.org>]
6735
6736 *) Make it possible to reuse SSLv2 sessions.
6737 [Richard Levitte]
6738
6739 *) In copy_email() check for >= 0 as a return value for
6740 X509_NAME_get_index_by_NID() since 0 is a valid index.
6741 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6742
6743 *) Avoid coredump with unsupported or invalid public keys by checking if
6744 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6745 PKCS7_verify() fails with non detached data.
6746 [Steve Henson]
6747
6748 *) Don't use getenv in library functions when run as setuid/setgid.
6749 New function OPENSSL_issetugid().
6750 [Ulf Moeller]
6751
6752 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6753 due to incorrect handling of multi-threading:
6754
6755 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6756
6757 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6758
6759 3. Count how many times MemCheck_off() has been called so that
6760 nested use can be treated correctly. This also avoids
6761 inband-signalling in the previous code (which relied on the
6762 assumption that thread ID 0 is impossible).
6763 [Bodo Moeller]
6764
6765 *) Add "-rand" option also to s_client and s_server.
6766 [Lutz Jaenicke]
6767
6768 *) Fix CPU detection on Irix 6.x.
6769 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6770 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6771
6772 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6773 was empty.
6774 [Steve Henson]
6775 [This change does not apply to 0.9.7.]
6776
6777 *) Use the cached encoding of an X509_NAME structure rather than
6778 copying it. This is apparently the reason for the libsafe "errors"
6779 but the code is actually correct.
6780 [Steve Henson]
6781
6782 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6783 Bleichenbacher's DSA attack.
6784 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6785 to be set and top=0 forces the highest bit to be set; top=-1 is new
6786 and leaves the highest bit random.
6787 [Ulf Moeller, Bodo Moeller]
6788
6789 *) In the NCONF_...-based implementations for CONF_... queries
6790 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6791 a temporary CONF structure with the data component set to NULL
6792 (which gives segmentation faults in lh_retrieve).
6793 Instead, use NULL for the CONF pointer in CONF_get_string and
6794 CONF_get_number (which may use environment variables) and directly
6795 return NULL from CONF_get_section.
6796 [Bodo Moeller]
6797
6798 *) Fix potential buffer overrun for EBCDIC.
6799 [Ulf Moeller]
6800
6801 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6802 keyUsage if basicConstraints absent for a CA.
6803 [Steve Henson]
6804
6805 *) Make SMIME_write_PKCS7() write mail header values with a format that
6806 is more generally accepted (no spaces before the semicolon), since
6807 some programs can't parse those values properly otherwise. Also make
6808 sure BIO's that break lines after each write do not create invalid
6809 headers.
6810 [Richard Levitte]
6811
6812 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6813 macros previously used would not encode an empty SEQUENCE OF
6814 and break the signature.
6815 [Steve Henson]
6816 [This change does not apply to 0.9.7.]
6817
6818 *) Zero the premaster secret after deriving the master secret in
6819 DH ciphersuites.
6820 [Steve Henson]
6821
6822 *) Add some EVP_add_digest_alias registrations (as found in
6823 OpenSSL_add_all_digests()) to SSL_library_init()
6824 aka OpenSSL_add_ssl_algorithms(). This provides improved
6825 compatibility with peers using X.509 certificates
6826 with unconventional AlgorithmIdentifier OIDs.
6827 [Bodo Moeller]
6828
6829 *) Fix for Irix with NO_ASM.
6830 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6831
6832 *) ./config script fixes.
6833 [Ulf Moeller, Richard Levitte]
6834
6835 *) Fix 'openssl passwd -1'.
6836 [Bodo Moeller]
6837
6838 *) Change PKCS12_key_gen_asc() so it can cope with non null
6839 terminated strings whose length is passed in the passlen
6840 parameter, for example from PEM callbacks. This was done
6841 by adding an extra length parameter to asc2uni().
6842 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6843
6844 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6845 call failed, free the DSA structure.
6846 [Bodo Moeller]
6847
6848 *) Fix to uni2asc() to cope with zero length Unicode strings.
6849 These are present in some PKCS#12 files.
6850 [Steve Henson]
6851
6852 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6853 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6854 when writing a 32767 byte record.
6855 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6856
6857 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6858 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6859
6860 (RSA objects have a reference count access to which is protected
6861 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6862 so they are meant to be shared between threads.)
6863 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6864 "Reddie, Steven" <Steven.Reddie@ca.com>]
6865
6866 *) Fix a deadlock in CRYPTO_mem_leaks().
6867 [Bodo Moeller]
6868
6869 *) Use better test patterns in bntest.
6870 [Ulf Möller]
6871
6872 *) rand_win.c fix for Borland C.
6873 [Ulf Möller]
6874
6875 *) BN_rshift bugfix for n == 0.
6876 [Bodo Moeller]
6877
6878 *) Add a 'bctest' script that checks for some known 'bc' bugs
6879 so that 'make test' does not abort just because 'bc' is broken.
6880 [Bodo Moeller]
6881
6882 *) Store verify_result within SSL_SESSION also for client side to
6883 avoid potential security hole. (Re-used sessions on the client side
6884 always resulted in verify_result==X509_V_OK, not using the original
6885 result of the server certificate verification.)
6886 [Lutz Jaenicke]
6887
6888 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6889 SSL3_RT_APPLICATION_DATA, return 0.
6890 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6891 [Bodo Moeller]
6892
6893 *) Fix SSL_peek:
6894 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6895 releases, have been re-implemented by renaming the previous
6896 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6897 and ssl3_read_internal, respectively, and adding 'peek' parameters
6898 to them. The new ssl[23]_{read,peek} functions are calls to
6899 ssl[23]_read_internal with the 'peek' flag set appropriately.
6900 A 'peek' parameter has also been added to ssl3_read_bytes, which
6901 does the actual work for ssl3_read_internal.
6902 [Bodo Moeller]
6903
6904 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6905 the method-specific "init()" handler. Also clean up ex_data after
6906 calling the method-specific "finish()" handler. Previously, this was
6907 happening the other way round.
6908 [Geoff Thorpe]
6909
6910 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6911 The previous value, 12, was not always sufficient for BN_mod_exp().
6912 [Bodo Moeller]
6913
6914 *) Make sure that shared libraries get the internal name engine with
6915 the full version number and not just 0. This should mark the
6916 shared libraries as not backward compatible. Of course, this should
6917 be changed again when we can guarantee backward binary compatibility.
6918 [Richard Levitte]
6919
6920 *) Fix typo in get_cert_by_subject() in by_dir.c
6921 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6922
6923 *) Rework the system to generate shared libraries:
6924
6925 - Make note of the expected extension for the shared libraries and
6926 if there is a need for symbolic links from for example libcrypto.so.0
6927 to libcrypto.so.0.9.7. There is extended info in Configure for
6928 that.
6929
6930 - Make as few rebuilds of the shared libraries as possible.
6931
6932 - Still avoid linking the OpenSSL programs with the shared libraries.
6933
6934 - When installing, install the shared libraries separately from the
6935 static ones.
6936 [Richard Levitte]
6937
6938 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6939
6940 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6941 and not in SSL_clear because the latter is also used by the
6942 accept/connect functions; previously, the settings made by
6943 SSL_set_read_ahead would be lost during the handshake.
6944 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6945
6946 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6947 Previously, it would create entries for disableed algorithms no
6948 matter what.
6949 [Richard Levitte]
6950
6951 *) Added several new manual pages for SSL_* function.
6952 [Lutz Jaenicke]
6953
6954 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6955
6956 *) In ssl23_get_client_hello, generate an error message when faced
6957 with an initial SSL 3.0/TLS record that is too small to contain the
6958 first two bytes of the ClientHello message, i.e. client_version.
6959 (Note that this is a pathologic case that probably has never happened
6960 in real life.) The previous approach was to use the version number
6961 from the record header as a substitute; but our protocol choice
6962 should not depend on that one because it is not authenticated
6963 by the Finished messages.
6964 [Bodo Moeller]
6965
6966 *) More robust randomness gathering functions for Windows.
6967 [Jeffrey Altman <jaltman@columbia.edu>]
6968
6969 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6970 not set then we don't setup the error code for issuer check errors
6971 to avoid possibly overwriting other errors which the callback does
6972 handle. If an application does set the flag then we assume it knows
6973 what it is doing and can handle the new informational codes
6974 appropriately.
6975 [Steve Henson]
6976
6977 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6978 a general "ANY" type, as such it should be able to decode anything
6979 including tagged types. However it didn't check the class so it would
6980 wrongly interpret tagged types in the same way as their universal
6981 counterpart and unknown types were just rejected. Changed so that the
6982 tagged and unknown types are handled in the same way as a SEQUENCE:
6983 that is the encoding is stored intact. There is also a new type
6984 "V_ASN1_OTHER" which is used when the class is not universal, in this
6985 case we have no idea what the actual type is so we just lump them all
6986 together.
6987 [Steve Henson]
6988
6989 *) On VMS, stdout may very well lead to a file that is written to
6990 in a record-oriented fashion. That means that every write() will
6991 write a separate record, which will be read separately by the
6992 programs trying to read from it. This can be very confusing.
6993
6994 The solution is to put a BIO filter in the way that will buffer
6995 text until a linefeed is reached, and then write everything a
6996 line at a time, so every record written will be an actual line,
6997 not chunks of lines and not (usually doesn't happen, but I've
6998 seen it once) several lines in one record. BIO_f_linebuffer() is
6999 the answer.
7000
7001 Currently, it's a VMS-only method, because that's where it has
7002 been tested well enough.
7003 [Richard Levitte]
7004
7005 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7006 it can return incorrect results.
7007 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7008 but it was in 0.9.6-beta[12].)
7009 [Bodo Moeller]
7010
7011 *) Disable the check for content being present when verifying detached
7012 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7013 include zero length content when signing messages.
7014 [Steve Henson]
7015
7016 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7017 BIO_ctrl (for BIO pairs).
7018 [Bodo Möller]
7019
7020 *) Add DSO method for VMS.
7021 [Richard Levitte]
7022
7023 *) Bug fix: Montgomery multiplication could produce results with the
7024 wrong sign.
7025 [Ulf Möller]
7026
7027 *) Add RPM specification openssl.spec and modify it to build three
7028 packages. The default package contains applications, application
7029 documentation and run-time libraries. The devel package contains
7030 include files, static libraries and function documentation. The
7031 doc package contains the contents of the doc directory. The original
7032 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7033 [Richard Levitte]
7034
7035 *) Add a large number of documentation files for many SSL routines.
7036 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7037
7038 *) Add a configuration entry for Sony News 4.
7039 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7040
7041 *) Don't set the two most significant bits to one when generating a
7042 random number < q in the DSA library.
7043 [Ulf Möller]
7044
7045 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7046 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7047 the underlying transport is blocking) if a handshake took place.
7048 (The default behaviour is needed by applications such as s_client
7049 and s_server that use select() to determine when to use SSL_read;
7050 but for applications that know in advance when to expect data, it
7051 just makes things more complicated.)
7052 [Bodo Moeller]
7053
7054 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7055 from EGD.
7056 [Ben Laurie]
7057
7058 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7059 work better on such systems.
7060 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7061
7062 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7063 Update PKCS12_parse() so it copies the friendlyName and the
7064 keyid to the certificates aux info.
7065 [Steve Henson]
7066
7067 *) Fix bug in PKCS7_verify() which caused an infinite loop
7068 if there was more than one signature.
7069 [Sven Uszpelkat <su@celocom.de>]
7070
7071 *) Major change in util/mkdef.pl to include extra information
7072 about each symbol, as well as presentig variables as well
7073 as functions. This change means that there's n more need
7074 to rebuild the .num files when some algorithms are excluded.
7075 [Richard Levitte]
7076
7077 *) Allow the verify time to be set by an application,
7078 rather than always using the current time.
7079 [Steve Henson]
7080
7081 *) Phase 2 verify code reorganisation. The certificate
7082 verify code now looks up an issuer certificate by a
7083 number of criteria: subject name, authority key id
7084 and key usage. It also verifies self signed certificates
7085 by the same criteria. The main comparison function is
7086 X509_check_issued() which performs these checks.
7087
7088 Lot of changes were necessary in order to support this
7089 without completely rewriting the lookup code.
7090
7091 Authority and subject key identifier are now cached.
7092
7093 The LHASH 'certs' is X509_STORE has now been replaced
7094 by a STACK_OF(X509_OBJECT). This is mainly because an
7095 LHASH can't store or retrieve multiple objects with
7096 the same hash value.
7097
7098 As a result various functions (which were all internal
7099 use only) have changed to handle the new X509_STORE
7100 structure. This will break anything that messed round
7101 with X509_STORE internally.
7102
7103 The functions X509_STORE_add_cert() now checks for an
7104 exact match, rather than just subject name.
7105
7106 The X509_STORE API doesn't directly support the retrieval
7107 of multiple certificates matching a given criteria, however
7108 this can be worked round by performing a lookup first
7109 (which will fill the cache with candidate certificates)
7110 and then examining the cache for matches. This is probably
7111 the best we can do without throwing out X509_LOOKUP
7112 entirely (maybe later...).
7113
7114 The X509_VERIFY_CTX structure has been enhanced considerably.
7115
7116 All certificate lookup operations now go via a get_issuer()
7117 callback. Although this currently uses an X509_STORE it
7118 can be replaced by custom lookups. This is a simple way
7119 to bypass the X509_STORE hackery necessary to make this
7120 work and makes it possible to use more efficient techniques
7121 in future. A very simple version which uses a simple
7122 STACK for its trusted certificate store is also provided
7123 using X509_STORE_CTX_trusted_stack().
7124
7125 The verify_cb() and verify() callbacks now have equivalents
7126 in the X509_STORE_CTX structure.
7127
7128 X509_STORE_CTX also has a 'flags' field which can be used
7129 to customise the verify behaviour.
7130 [Steve Henson]
7131
7132 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7133 excludes S/MIME capabilities.
7134 [Steve Henson]
7135
7136 *) When a certificate request is read in keep a copy of the
7137 original encoding of the signed data and use it when outputing
7138 again. Signatures then use the original encoding rather than
7139 a decoded, encoded version which may cause problems if the
7140 request is improperly encoded.
7141 [Steve Henson]
7142
7143 *) For consistency with other BIO_puts implementations, call
7144 buffer_write(b, ...) directly in buffer_puts instead of calling
7145 BIO_write(b, ...).
7146
7147 In BIO_puts, increment b->num_write as in BIO_write.
7148 [Peter.Sylvester@EdelWeb.fr]
7149
7150 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7151 BN_zero, we may not return a BIGNUM with an array consisting of
7152 words set to zero.)
7153 [Bodo Moeller]
7154
7155 *) Avoid calling abort() from within the library when problems are
7156 detected, except if preprocessor symbols have been defined
7157 (such as REF_CHECK, BN_DEBUG etc.).
7158 [Bodo Moeller]
7159
7160 *) New openssl application 'rsautl'. This utility can be
7161 used for low level RSA operations. DER public key
7162 BIO/fp routines also added.
7163 [Steve Henson]
7164
7165 *) New Configure entry and patches for compiling on QNX 4.
7166 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7167
7168 *) A demo state-machine implementation was sponsored by
7169 Nuron (http://www.nuron.com/) and is now available in
7170 demos/state_machine.
7171 [Ben Laurie]
7172
7173 *) New options added to the 'dgst' utility for signature
7174 generation and verification.
7175 [Steve Henson]
7176
7177 *) Unrecognized PKCS#7 content types are now handled via a
7178 catch all ASN1_TYPE structure. This allows unsupported
7179 types to be stored as a "blob" and an application can
7180 encode and decode it manually.
7181 [Steve Henson]
7182
7183 *) Fix various signed/unsigned issues to make a_strex.c
7184 compile under VC++.
7185 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7186
7187 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7188 length if passed a buffer. ASN1_INTEGER_to_BN failed
7189 if passed a NULL BN and its argument was negative.
7190 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7191
7192 *) Modification to PKCS#7 encoding routines to output definite
7193 length encoding. Since currently the whole structures are in
7194 memory there's not real point in using indefinite length
7195 constructed encoding. However if OpenSSL is compiled with
7196 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7197 [Steve Henson]
7198
7199 *) Added BIO_vprintf() and BIO_vsnprintf().
7200 [Richard Levitte]
7201
7202 *) Added more prefixes to parse for in the the strings written
7203 through a logging bio, to cover all the levels that are available
7204 through syslog. The prefixes are now:
7205
7206 PANIC, EMERG, EMR => LOG_EMERG
7207 ALERT, ALR => LOG_ALERT
7208 CRIT, CRI => LOG_CRIT
7209 ERROR, ERR => LOG_ERR
7210 WARNING, WARN, WAR => LOG_WARNING
7211 NOTICE, NOTE, NOT => LOG_NOTICE
7212 INFO, INF => LOG_INFO
7213 DEBUG, DBG => LOG_DEBUG
7214
7215 and as before, if none of those prefixes are present at the
7216 beginning of the string, LOG_ERR is chosen.
7217
7218 On Win32, the LOG_* levels are mapped according to this:
7219
7220 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7221 LOG_WARNING => EVENTLOG_WARNING_TYPE
7222 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7223
7224 [Richard Levitte]
7225
7226 *) Made it possible to reconfigure with just the configuration
7227 argument "reconf" or "reconfigure". The command line arguments
7228 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7229 and are retrieved from there when reconfiguring.
7230 [Richard Levitte]
7231
7232 *) MD4 implemented.
7233 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7234
7235 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7236 [Richard Levitte]
7237
7238 *) The obj_dat.pl script was messing up the sorting of object
7239 names. The reason was that it compared the quoted version
7240 of strings as a result "OCSP" > "OCSP Signing" because
7241 " > SPACE. Changed script to store unquoted versions of
7242 names and add quotes on output. It was also omitting some
7243 names from the lookup table if they were given a default
7244 value (that is if SN is missing it is given the same
7245 value as LN and vice versa), these are now added on the
7246 grounds that if an object has a name we should be able to
7247 look it up. Finally added warning output when duplicate
7248 short or long names are found.
7249 [Steve Henson]
7250
7251 *) Changes needed for Tandem NSK.
7252 [Scott Uroff <scott@xypro.com>]
7253
7254 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7255 RSA_padding_check_SSLv23(), special padding was never detected
7256 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7257 version rollback attacks was not effective.
7258
7259 In s23_clnt.c, don't use special rollback-attack detection padding
7260 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7261 client; similarly, in s23_srvr.c, don't do the rollback check if
7262 SSL 2.0 is the only protocol enabled in the server.
7263 [Bodo Moeller]
7264
7265 *) Make it possible to get hexdumps of unprintable data with 'openssl
7266 asn1parse'. By implication, the functions ASN1_parse_dump() and
7267 BIO_dump_indent() are added.
7268 [Richard Levitte]
7269
7270 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7271 these print out strings and name structures based on various
7272 flags including RFC2253 support and proper handling of
7273 multibyte characters. Added options to the 'x509' utility
7274 to allow the various flags to be set.
7275 [Steve Henson]
7276
7277 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7278 Also change the functions X509_cmp_current_time() and
7279 X509_gmtime_adj() work with an ASN1_TIME structure,
7280 this will enable certificates using GeneralizedTime in validity
7281 dates to be checked.
7282 [Steve Henson]
7283
7284 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7285 negative public key encodings) on by default,
7286 NO_NEG_PUBKEY_BUG can be set to disable it.
7287 [Steve Henson]
7288
7289 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7290 content octets. An i2c_ASN1_OBJECT is unnecessary because
7291 the encoding can be trivially obtained from the structure.
7292 [Steve Henson]
7293
7294 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7295 not read locks (CRYPTO_r_[un]lock).
7296 [Bodo Moeller]
7297
7298 *) A first attempt at creating official support for shared
7299 libraries through configuration. I've kept it so the
7300 default is static libraries only, and the OpenSSL programs
7301 are always statically linked for now, but there are
7302 preparations for dynamic linking in place.
7303 This has been tested on Linux and Tru64.
7304 [Richard Levitte]
7305
7306 *) Randomness polling function for Win9x, as described in:
7307 Peter Gutmann, Software Generation of Practically Strong
7308 Random Numbers.
7309 [Ulf Möller]
7310
7311 *) Fix so PRNG is seeded in req if using an already existing
7312 DSA key.
7313 [Steve Henson]
7314
7315 *) New options to smime application. -inform and -outform
7316 allow alternative formats for the S/MIME message including
7317 PEM and DER. The -content option allows the content to be
7318 specified separately. This should allow things like Netscape
7319 form signing output easier to verify.
7320 [Steve Henson]
7321
7322 *) Fix the ASN1 encoding of tags using the 'long form'.
7323 [Steve Henson]
7324
7325 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7326 STRING types. These convert content octets to and from the
7327 underlying type. The actual tag and length octets are
7328 already assumed to have been read in and checked. These
7329 are needed because all other string types have virtually
7330 identical handling apart from the tag. By having versions
7331 of the ASN1 functions that just operate on content octets
7332 IMPLICIT tagging can be handled properly. It also allows
7333 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7334 and ASN1_INTEGER are identical apart from the tag.
7335 [Steve Henson]
7336
7337 *) Change the handling of OID objects as follows:
7338
7339 - New object identifiers are inserted in objects.txt, following
7340 the syntax given in objects.README.
7341 - objects.pl is used to process obj_mac.num and create a new
7342 obj_mac.h.
7343 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7344 obj_mac.h.
7345
7346 This is currently kind of a hack, and the perl code in objects.pl
7347 isn't very elegant, but it works as I intended. The simplest way
7348 to check that it worked correctly is to look in obj_dat.h and
7349 check the array nid_objs and make sure the objects haven't moved
7350 around (this is important!). Additions are OK, as well as
7351 consistent name changes.
7352 [Richard Levitte]
7353
7354 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7355 [Bodo Moeller]
7356
7357 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7358 The given file adds to whatever has already been seeded into the
7359 random pool through the RANDFILE configuration file option or
7360 environment variable, or the default random state file.
7361 [Richard Levitte]
7362
7363 *) mkstack.pl now sorts each macro group into lexical order.
7364 Previously the output order depended on the order the files
7365 appeared in the directory, resulting in needless rewriting
7366 of safestack.h .
7367 [Steve Henson]
7368
7369 *) Patches to make OpenSSL compile under Win32 again. Mostly
7370 work arounds for the VC++ problem that it treats func() as
7371 func(void). Also stripped out the parts of mkdef.pl that
7372 added extra typesafe functions: these no longer exist.
7373 [Steve Henson]
7374
7375 *) Reorganisation of the stack code. The macros are now all
7376 collected in safestack.h . Each macro is defined in terms of
7377 a "stack macro" of the form SKM_<name>(type, a, b). The
7378 DEBUG_SAFESTACK is now handled in terms of function casts,
7379 this has the advantage of retaining type safety without the
7380 use of additional functions. If DEBUG_SAFESTACK is not defined
7381 then the non typesafe macros are used instead. Also modified the
7382 mkstack.pl script to handle the new form. Needs testing to see
7383 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7384 the default if no major problems. Similar behaviour for ASN1_SET_OF
7385 and PKCS12_STACK_OF.
7386 [Steve Henson]
7387
7388 *) When some versions of IIS use the 'NET' form of private key the
7389 key derivation algorithm is different. Normally MD5(password) is
7390 used as a 128 bit RC4 key. In the modified case
7391 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7392 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7393 as the old Netscape_RSA functions except they have an additional
7394 'sgckey' parameter which uses the modified algorithm. Also added
7395 an -sgckey command line option to the rsa utility. Thanks to
7396 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7397 algorithm to openssl-dev.
7398 [Steve Henson]
7399
7400 *) The evp_local.h macros were using 'c.##kname' which resulted in
7401 invalid expansion on some systems (SCO 5.0.5 for example).
7402 Corrected to 'c.kname'.
7403 [Phillip Porch <root@theporch.com>]
7404
7405 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7406 a STACK of email addresses from a certificate or request, these look
7407 in the subject name and the subject alternative name extensions and
7408 omit any duplicate addresses.
7409 [Steve Henson]
7410
7411 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7412 This makes DSA verification about 2 % faster.
7413 [Bodo Moeller]
7414
7415 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7416 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7417 plus overhead for 1024 bit moduli).
7418 This makes exponentiations about 0.5 % faster for 1024 bit
7419 exponents (as measured by "openssl speed rsa2048").
7420 [Bodo Moeller]
7421
7422 *) Rename memory handling macros to avoid conflicts with other
7423 software:
7424 Malloc => OPENSSL_malloc
7425 Malloc_locked => OPENSSL_malloc_locked
7426 Realloc => OPENSSL_realloc
7427 Free => OPENSSL_free
7428 [Richard Levitte]
7429
7430 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7431 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7432 [Bodo Moeller]
7433
7434 *) CygWin32 support.
7435 [John Jarvie <jjarvie@newsguy.com>]
7436
7437 *) The type-safe stack code has been rejigged. It is now only compiled
7438 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7439 by default all type-specific stack functions are "#define"d back to
7440 standard stack functions. This results in more streamlined output
7441 but retains the type-safety checking possibilities of the original
7442 approach.
7443 [Geoff Thorpe]
7444
7445 *) The STACK code has been cleaned up, and certain type declarations
7446 that didn't make a lot of sense have been brought in line. This has
7447 also involved a cleanup of sorts in safestack.h to more correctly
7448 map type-safe stack functions onto their plain stack counterparts.
7449 This work has also resulted in a variety of "const"ifications of
7450 lots of the code, especially "_cmp" operations which should normally
7451 be prototyped with "const" parameters anyway.
7452 [Geoff Thorpe]
7453
7454 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7455 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7456 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7457 where all of 'md' is used each time the PRNG is used, but 'state'
7458 is used only indexed by a cyclic counter. As entropy may not be
7459 well distributed from the beginning, 'md' is important as a
7460 chaining variable. However, the output function chains only half
7461 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7462 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7463 in all of 'state' being rewritten, with the new values depending
7464 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7465 [Bodo Moeller]
7466
7467 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7468 the handshake is continued after ssl_verify_cert_chain();
7469 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7470 can lead to 'unexplainable' connection aborts later.
7471 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7472
7473 *) Major EVP API cipher revision.
7474 Add hooks for extra EVP features. This allows various cipher
7475 parameters to be set in the EVP interface. Support added for variable
7476 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7477 setting of RC2 and RC5 parameters.
7478
7479 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7480 ciphers.
7481
7482 Remove lots of duplicated code from the EVP library. For example *every*
7483 cipher init() function handles the 'iv' in the same way according to the
7484 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7485 for CFB and OFB modes they zero ctx->num.
7486
7487 New functionality allows removal of S/MIME code RC2 hack.
7488
7489 Most of the routines have the same form and so can be declared in terms
7490 of macros.
7491
7492 By shifting this to the top level EVP_CipherInit() it can be removed from
7493 all individual ciphers. If the cipher wants to handle IVs or keys
7494 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7495 flags.
7496
7497 Change lots of functions like EVP_EncryptUpdate() to now return a
7498 value: although software versions of the algorithms cannot fail
7499 any installed hardware versions can.
7500 [Steve Henson]
7501
7502 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7503 this option is set, tolerate broken clients that send the negotiated
7504 protocol version number instead of the requested protocol version
7505 number.
7506 [Bodo Moeller]
7507
7508 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7509 i.e. non-zero for export ciphersuites, zero otherwise.
7510 Previous versions had this flag inverted, inconsistent with
7511 rsa_tmp_cb (..._TMP_RSA_CB).
7512 [Bodo Moeller; problem reported by Amit Chopra]
7513
7514 *) Add missing DSA library text string. Work around for some IIS
7515 key files with invalid SEQUENCE encoding.
7516 [Steve Henson]
7517
7518 *) Add a document (doc/standards.txt) that list all kinds of standards
7519 and so on that are implemented in OpenSSL.
7520 [Richard Levitte]
7521
7522 *) Enhance c_rehash script. Old version would mishandle certificates
7523 with the same subject name hash and wouldn't handle CRLs at all.
7524 Added -fingerprint option to crl utility, to support new c_rehash
7525 features.
7526 [Steve Henson]
7527
7528 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7529 [Ulf Möller]
7530
7531 *) Fix for SSL server purpose checking. Server checking was
7532 rejecting certificates which had extended key usage present
7533 but no ssl client purpose.
7534 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7535
7536 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7537 is a little unclear about how a blank password is handled.
7538 Since the password in encoded as a BMPString with terminating
7539 double NULL a zero length password would end up as just the
7540 double NULL. However no password at all is different and is
7541 handled differently in the PKCS#12 key generation code. NS
7542 treats a blank password as zero length. MSIE treats it as no
7543 password on export: but it will try both on import. We now do
7544 the same: PKCS12_parse() tries zero length and no password if
7545 the password is set to "" or NULL (NULL is now a valid password:
7546 it wasn't before) as does the pkcs12 application.
7547 [Steve Henson]
7548
7549 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7550 perror when PEM_read_bio_X509_REQ fails, the error message must
7551 be obtained from the error queue.
7552 [Bodo Moeller]
7553
7554 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7555 it in ERR_remove_state if appropriate, and change ERR_get_state
7556 accordingly to avoid race conditions (this is necessary because
7557 thread_hash is no longer constant once set).
7558 [Bodo Moeller]
7559
7560 *) Bugfix for linux-elf makefile.one.
7561 [Ulf Möller]
7562
7563 *) RSA_get_default_method() will now cause a default
7564 RSA_METHOD to be chosen if one doesn't exist already.
7565 Previously this was only set during a call to RSA_new()
7566 or RSA_new_method(NULL) meaning it was possible for
7567 RSA_get_default_method() to return NULL.
7568 [Geoff Thorpe]
7569
7570 *) Added native name translation to the existing DSO code
7571 that will convert (if the flag to do so is set) filenames
7572 that are sufficiently small and have no path information
7573 into a canonical native form. Eg. "blah" converted to
7574 "libblah.so" or "blah.dll" etc.
7575 [Geoff Thorpe]
7576
7577 *) New function ERR_error_string_n(e, buf, len) which is like
7578 ERR_error_string(e, buf), but writes at most 'len' bytes
7579 including the 0 terminator. For ERR_error_string_n, 'buf'
7580 may not be NULL.
7581 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7582
7583 *) CONF library reworked to become more general. A new CONF
7584 configuration file reader "class" is implemented as well as a
7585 new functions (NCONF_*, for "New CONF") to handle it. The now
7586 old CONF_* functions are still there, but are reimplemented to
7587 work in terms of the new functions. Also, a set of functions
7588 to handle the internal storage of the configuration data is
7589 provided to make it easier to write new configuration file
7590 reader "classes" (I can definitely see something reading a
7591 configuration file in XML format, for example), called _CONF_*,
7592 or "the configuration storage API"...
7593
7594 The new configuration file reading functions are:
7595
7596 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7597 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7598
7599 NCONF_default, NCONF_WIN32
7600
7601 NCONF_dump_fp, NCONF_dump_bio
7602
7603 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7604 NCONF_new creates a new CONF object. This works in the same way
7605 as other interfaces in OpenSSL, like the BIO interface.
7606 NCONF_dump_* dump the internal storage of the configuration file,
7607 which is useful for debugging. All other functions take the same
7608 arguments as the old CONF_* functions wth the exception of the
7609 first that must be a `CONF *' instead of a `LHASH *'.
7610
7611 To make it easer to use the new classes with the old CONF_* functions,
7612 the function CONF_set_default_method is provided.
7613 [Richard Levitte]
7614
7615 *) Add '-tls1' option to 'openssl ciphers', which was already
7616 mentioned in the documentation but had not been implemented.
7617 (This option is not yet really useful because even the additional
7618 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7619 [Bodo Moeller]
7620
7621 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7622 OpenSSL-based applications) load shared libraries and bind to
7623 them in a portable way.
7624 [Geoff Thorpe, with contributions from Richard Levitte]
7625
7626 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7627
7628 *) Make sure _lrotl and _lrotr are only used with MSVC.
7629
7630 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7631 (the default implementation of RAND_status).
7632
7633 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7634 to '-clrext' (= clear extensions), as intended and documented.
7635 [Bodo Moeller; inconsistency pointed out by Michael Attili
7636 <attili@amaxo.com>]
7637
7638 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7639 was larger than the MD block size.
7640 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7641
7642 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7643 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7644 using the passed key: if the passed key was a private key the result
7645 of X509_print(), for example, would be to print out all the private key
7646 components.
7647 [Steve Henson]
7648
7649 *) des_quad_cksum() byte order bug fix.
7650 [Ulf Möller, using the problem description in krb4-0.9.7, where
7651 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7652
7653 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7654 discouraged.
7655 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7656
7657 *) For easily testing in shell scripts whether some command
7658 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7659 returns with exit code 0 iff no command of the given name is available.
7660 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7661 the output goes to stdout and nothing is printed to stderr.
7662 Additional arguments are always ignored.
7663
7664 Since for each cipher there is a command of the same name,
7665 the 'no-cipher' compilation switches can be tested this way.
7666
7667 ('openssl no-XXX' is not able to detect pseudo-commands such
7668 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7669 [Bodo Moeller]
7670
7671 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7672 [Bodo Moeller]
7673
7674 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7675 is set; it will be thrown away anyway because each handshake creates
7676 its own key.
7677 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7678 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7679 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7680 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7681 [Bodo Moeller]
7682
7683 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7684 'Q' and 'R' lose their special meanings (quit/renegotiate).
7685 This is part of what -quiet does; unlike -quiet, -ign_eof
7686 does not suppress any output.
7687 [Richard Levitte]
7688
7689 *) Add compatibility options to the purpose and trust code. The
7690 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7691 accepts a certificate or CA, this was the previous behaviour,
7692 with all the associated security issues.
7693
7694 X509_TRUST_COMPAT is the old trust behaviour: only and
7695 automatically trust self signed roots in certificate store. A
7696 new trust setting X509_TRUST_DEFAULT is used to specify that
7697 a purpose has no associated trust setting and it should instead
7698 use the value in the default purpose.
7699 [Steve Henson]
7700
7701 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7702 and fix a memory leak.
7703 [Steve Henson]
7704
7705 *) In util/mkerr.pl (which implements 'make errors'), preserve
7706 reason strings from the previous version of the .c file, as
7707 the default to have only downcase letters (and digits) in
7708 automatically generated reasons codes is not always appropriate.
7709 [Bodo Moeller]
7710
7711 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7712 using strerror. Previously, ERR_reason_error_string() returned
7713 library names as reason strings for SYSerr; but SYSerr is a special
7714 case where small numbers are errno values, not library numbers.
7715 [Bodo Moeller]
7716
7717 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7718 converts DSA parameters into DH parameters. (When creating parameters,
7719 DSA_generate_parameters is used.)
7720 [Bodo Moeller]
7721
7722 *) Include 'length' (recommended exponent length) in C code generated
7723 by 'openssl dhparam -C'.
7724 [Bodo Moeller]
7725
7726 *) The second argument to set_label in perlasm was already being used
7727 so couldn't be used as a "file scope" flag. Moved to third argument
7728 which was free.
7729 [Steve Henson]
7730
7731 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7732 instead of RAND_bytes for encryption IVs and salts.
7733 [Bodo Moeller]
7734
7735 *) Include RAND_status() into RAND_METHOD instead of implementing
7736 it only for md_rand.c Otherwise replacing the PRNG by calling
7737 RAND_set_rand_method would be impossible.
7738 [Bodo Moeller]
7739
7740 *) Don't let DSA_generate_key() enter an infinite loop if the random
7741 number generation fails.
7742 [Bodo Moeller]
7743
7744 *) New 'rand' application for creating pseudo-random output.
7745 [Bodo Moeller]
7746
7747 *) Added configuration support for Linux/IA64
7748 [Rolf Haberrecker <rolf@suse.de>]
7749
7750 *) Assembler module support for Mingw32.
7751 [Ulf Möller]
7752
7753 *) Shared library support for HPUX (in shlib/).
7754 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7755
7756 *) Shared library support for Solaris gcc.
7757 [Lutz Behnke <behnke@trustcenter.de>]
7758
7759 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7760
7761 *) PKCS7_encrypt() was adding text MIME headers twice because they
7762 were added manually and by SMIME_crlf_copy().
7763 [Steve Henson]
7764
7765 *) In bntest.c don't call BN_rand with zero bits argument.
7766 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7767
7768 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7769 case was implemented. This caused BN_div_recp() to fail occasionally.
7770 [Ulf Möller]
7771
7772 *) Add an optional second argument to the set_label() in the perl
7773 assembly language builder. If this argument exists and is set
7774 to 1 it signals that the assembler should use a symbol whose
7775 scope is the entire file, not just the current function. This
7776 is needed with MASM which uses the format label:: for this scope.
7777 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7778
7779 *) Change the ASN1 types so they are typedefs by default. Before
7780 almost all types were #define'd to ASN1_STRING which was causing
7781 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7782 for example.
7783 [Steve Henson]
7784
7785 *) Change names of new functions to the new get1/get0 naming
7786 convention: After 'get1', the caller owns a reference count
7787 and has to call ..._free; 'get0' returns a pointer to some
7788 data structure without incrementing reference counters.
7789 (Some of the existing 'get' functions increment a reference
7790 counter, some don't.)
7791 Similarly, 'set1' and 'add1' functions increase reference
7792 counters or duplicate objects.
7793 [Steve Henson]
7794
7795 *) Allow for the possibility of temp RSA key generation failure:
7796 the code used to assume it always worked and crashed on failure.
7797 [Steve Henson]
7798
7799 *) Fix potential buffer overrun problem in BIO_printf().
7800 [Ulf Möller, using public domain code by Patrick Powell; problem
7801 pointed out by David Sacerdote <das33@cornell.edu>]
7802
7803 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7804 RAND_egd() and RAND_status(). In the command line application,
7805 the EGD socket can be specified like a seed file using RANDFILE
7806 or -rand.
7807 [Ulf Möller]
7808
7809 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7810 Some CAs (e.g. Verisign) distribute certificates in this form.
7811 [Steve Henson]
7812
7813 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7814 list to exclude them. This means that no special compilation option
7815 is needed to use anonymous DH: it just needs to be included in the
7816 cipher list.
7817 [Steve Henson]
7818
7819 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7820 EVP_MD_type. The old functionality is available in a new macro called
7821 EVP_MD_md(). Change code that uses it and update docs.
7822 [Steve Henson]
7823
7824 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7825 where the 'void *' argument is replaced by a function pointer argument.
7826 Previously 'void *' was abused to point to functions, which works on
7827 many platforms, but is not correct. As these functions are usually
7828 called by macros defined in OpenSSL header files, most source code
7829 should work without changes.
7830 [Richard Levitte]
7831
7832 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7833 sections with information on -D... compiler switches used for
7834 compiling the library so that applications can see them. To enable
7835 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7836 must be defined. E.g.,
7837 #define OPENSSL_ALGORITHM_DEFINES
7838 #include <openssl/opensslconf.h>
7839 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7840 [Richard Levitte, Ulf and Bodo Möller]
7841
7842 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7843 record layer.
7844 [Bodo Moeller]
7845
7846 *) Change the 'other' type in certificate aux info to a STACK_OF
7847 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7848 the required ASN1 format: arbitrary types determined by an OID.
7849 [Steve Henson]
7850
7851 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7852 argument to 'req'. This is not because the function is newer or
7853 better than others it just uses the work 'NEW' in the certificate
7854 request header lines. Some software needs this.
7855 [Steve Henson]
7856
7857 *) Reorganise password command line arguments: now passwords can be
7858 obtained from various sources. Delete the PEM_cb function and make
7859 it the default behaviour: i.e. if the callback is NULL and the
7860 usrdata argument is not NULL interpret it as a null terminated pass
7861 phrase. If usrdata and the callback are NULL then the pass phrase
7862 is prompted for as usual.
7863 [Steve Henson]
7864
7865 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7866 the support is automatically enabled. The resulting binaries will
7867 autodetect the card and use it if present.
7868 [Ben Laurie and Compaq Inc.]
7869
7870 *) Work around for Netscape hang bug. This sends certificate request
7871 and server done in one record. Since this is perfectly legal in the
7872 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7873 the bugs/SSLv3 entry for more info.
7874 [Steve Henson]
7875
7876 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7877 [Andy Polyakov]
7878
7879 *) Add -rand argument to smime and pkcs12 applications and read/write
7880 of seed file.
7881 [Steve Henson]
7882
7883 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7884 [Bodo Moeller]
7885
7886 *) Add command line password options to the remaining applications.
7887 [Steve Henson]
7888
7889 *) Bug fix for BN_div_recp() for numerators with an even number of
7890 bits.
7891 [Ulf Möller]
7892
7893 *) More tests in bntest.c, and changed test_bn output.
7894 [Ulf Möller]
7895
7896 *) ./config recognizes MacOS X now.
7897 [Andy Polyakov]
7898
7899 *) Bug fix for BN_div() when the first words of num and divsor are
7900 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7901 [Ulf Möller]
7902
7903 *) Add support for various broken PKCS#8 formats, and command line
7904 options to produce them.
7905 [Steve Henson]
7906
7907 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7908 get temporary BIGNUMs from a BN_CTX.
7909 [Ulf Möller]
7910
7911 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7912 for p == 0.
7913 [Ulf Möller]
7914
7915 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7916 include a #define from the old name to the new. The original intent
7917 was that statically linked binaries could for example just call
7918 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7919 link with digests. This never worked becayse SSLeay_add_all_digests()
7920 and SSLeay_add_all_ciphers() were in the same source file so calling
7921 one would link with the other. They are now in separate source files.
7922 [Steve Henson]
7923
7924 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7925 [Steve Henson]
7926
7927 *) Use a less unusual form of the Miller-Rabin primality test (it used
7928 a binary algorithm for exponentiation integrated into the Miller-Rabin
7929 loop, our standard modexp algorithms are faster).
7930 [Bodo Moeller]
7931
7932 *) Support for the EBCDIC character set completed.
7933 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7934
7935 *) Source code cleanups: use const where appropriate, eliminate casts,
7936 use void * instead of char * in lhash.
7937 [Ulf Möller]
7938
7939 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7940 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7941 this the server could overwrite ephemeral keys that the client
7942 has already seen).
7943 [Bodo Moeller]
7944
7945 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7946 using 50 iterations of the Rabin-Miller test.
7947
7948 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7949 iterations of the Rabin-Miller test as required by the appendix
7950 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7951 As BN_is_prime_fasttest includes trial division, DSA parameter
7952 generation becomes much faster.
7953
7954 This implies a change for the callback functions in DSA_is_prime
7955 and DSA_generate_parameters: The callback function is called once
7956 for each positive witness in the Rabin-Miller test, not just
7957 occasionally in the inner loop; and the parameters to the
7958 callback function now provide an iteration count for the outer
7959 loop rather than for the current invocation of the inner loop.
7960 DSA_generate_parameters additionally can call the callback
7961 function with an 'iteration count' of -1, meaning that a
7962 candidate has passed the trial division test (when q is generated
7963 from an application-provided seed, trial division is skipped).
7964 [Bodo Moeller]
7965
7966 *) New function BN_is_prime_fasttest that optionally does trial
7967 division before starting the Rabin-Miller test and has
7968 an additional BN_CTX * argument (whereas BN_is_prime always
7969 has to allocate at least one BN_CTX).
7970 'callback(1, -1, cb_arg)' is called when a number has passed the
7971 trial division stage.
7972 [Bodo Moeller]
7973
7974 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7975 as ASN1_TIME.
7976 [Steve Henson]
7977
7978 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7979 [Steve Henson]
7980
7981 *) New function BN_pseudo_rand().
7982 [Ulf Möller]
7983
7984 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7985 bignum version of BN_from_montgomery() with the working code from
7986 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7987 the comments.
7988 [Ulf Möller]
7989
7990 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7991 made it impossible to use the same SSL_SESSION data structure in
7992 SSL2 clients in multiple threads.
7993 [Bodo Moeller]
7994
7995 *) The return value of RAND_load_file() no longer counts bytes obtained
7996 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7997 to seed the PRNG (previously an explicit byte count was required).
7998 [Ulf Möller, Bodo Möller]
7999
8000 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8001 used (char *) instead of (void *) and had casts all over the place.
8002 [Steve Henson]
8003
8004 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8005 [Ulf Möller]
8006
8007 *) Retain source code compatibility for BN_prime_checks macro:
8008 BN_is_prime(..., BN_prime_checks, ...) now uses
8009 BN_prime_checks_for_size to determine the appropriate number of
8010 Rabin-Miller iterations.
8011 [Ulf Möller]
8012
8013 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8014 DH_CHECK_P_NOT_SAFE_PRIME.
8015 (Check if this is true? OpenPGP calls them "strong".)
8016 [Ulf Möller]
8017
8018 *) Merge the functionality of "dh" and "gendh" programs into a new program
8019 "dhparam". The old programs are retained for now but will handle DH keys
8020 (instead of parameters) in future.
8021 [Steve Henson]
8022
8023 *) Make the ciphers, s_server and s_client programs check the return values
8024 when a new cipher list is set.
8025 [Steve Henson]
8026
8027 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8028 ciphers. Before when the 56bit ciphers were enabled the sorting was
8029 wrong.
8030
8031 The syntax for the cipher sorting has been extended to support sorting by
8032 cipher-strength (using the strength_bits hard coded in the tables).
8033 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8034
8035 Fix a bug in the cipher-command parser: when supplying a cipher command
8036 string with an "undefined" symbol (neither command nor alphanumeric
8037 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8038 an error is flagged.
8039
8040 Due to the strength-sorting extension, the code of the
8041 ssl_create_cipher_list() function was completely rearranged. I hope that
8042 the readability was also increased :-)
8043 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8044
8045 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8046 for the first serial number and places 2 in the serial number file. This
8047 avoids problems when the root CA is created with serial number zero and
8048 the first user certificate has the same issuer name and serial number
8049 as the root CA.
8050 [Steve Henson]
8051
8052 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8053 the new code. Add documentation for this stuff.
8054 [Steve Henson]
8055
8056 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8057 X509_*() to X509at_*() on the grounds that they don't handle X509
8058 structures and behave in an analagous way to the X509v3 functions:
8059 they shouldn't be called directly but wrapper functions should be used
8060 instead.
8061
8062 So we also now have some wrapper functions that call the X509at functions
8063 when passed certificate requests. (TO DO: similar things can be done with
8064 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8065 things. Some of these need some d2i or i2d and print functionality
8066 because they handle more complex structures.)
8067 [Steve Henson]
8068
8069 *) Add missing #ifndefs that caused missing symbols when building libssl
8070 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8071 NO_RSA in ssl/s2*.c.
8072 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8073
8074 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8075 has a return value which indicates the quality of the random data
8076 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8077 error queue. New function RAND_pseudo_bytes() generates output that is
8078 guaranteed to be unique but not unpredictable. RAND_add is like
8079 RAND_seed, but takes an extra argument for an entropy estimate
8080 (RAND_seed always assumes full entropy).
8081 [Ulf Möller]
8082
8083 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8084 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8085 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8086 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8087 false-positive rate of at most 2^-80 for random input.
8088 [Bodo Moeller]
8089
8090 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8091 [Bodo Moeller]
8092
8093 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8094 in the 0.9.5 release), this returns the chain
8095 from an X509_CTX structure with a dup of the stack and all
8096 the X509 reference counts upped: so the stack will exist
8097 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8098 to use this.
8099
8100 Also make SSL_SESSION_print() print out the verify return
8101 code.
8102 [Steve Henson]
8103
8104 *) Add manpage for the pkcs12 command. Also change the default
8105 behaviour so MAC iteration counts are used unless the new
8106 -nomaciter option is used. This improves file security and
8107 only older versions of MSIE (4.0 for example) need it.
8108 [Steve Henson]
8109
8110 *) Honor the no-xxx Configure options when creating .DEF files.
8111 [Ulf Möller]
8112
8113 *) Add PKCS#10 attributes to field table: challengePassword,
8114 unstructuredName and unstructuredAddress. These are taken from
8115 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8116 international characters are used.
8117
8118 More changes to X509_ATTRIBUTE code: allow the setting of types
8119 based on strings. Remove the 'loc' parameter when adding
8120 attributes because these will be a SET OF encoding which is sorted
8121 in ASN1 order.
8122 [Steve Henson]
8123
8124 *) Initial changes to the 'req' utility to allow request generation
8125 automation. This will allow an application to just generate a template
8126 file containing all the field values and have req construct the
8127 request.
8128
8129 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8130 used all over the place including certificate requests and PKCS#7
8131 structures. They are currently handled manually where necessary with
8132 some primitive wrappers for PKCS#7. The new functions behave in a
8133 manner analogous to the X509 extension functions: they allow
8134 attributes to be looked up by NID and added.
8135
8136 Later something similar to the X509V3 code would be desirable to
8137 automatically handle the encoding, decoding and printing of the
8138 more complex types. The string types like challengePassword can
8139 be handled by the string table functions.
8140
8141 Also modified the multi byte string table handling. Now there is
8142 a 'global mask' which masks out certain types. The table itself
8143 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8144 is useful when for example there is only one permissible type
8145 (as in countryName) and using the mask might result in no valid
8146 types at all.
8147 [Steve Henson]
8148
8149 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8150 SSL_get_peer_finished to allow applications to obtain the latest
8151 Finished messages sent to the peer or expected from the peer,
8152 respectively. (SSL_get_peer_finished is usually the Finished message
8153 actually received from the peer, otherwise the protocol will be aborted.)
8154
8155 As the Finished message are message digests of the complete handshake
8156 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8157 be used for external authentication procedures when the authentication
8158 provided by SSL/TLS is not desired or is not enough.
8159 [Bodo Moeller]
8160
8161 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8162 the host supports BWX extension and if Compaq C is present on the
8163 $PATH. Just exploiting of the BWX extension results in 20-30%
8164 performance kick for some algorithms, e.g. DES and RC4 to mention
8165 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8166 SHA1.
8167 [Andy Polyakov]
8168
8169 *) Add support for MS "fast SGC". This is arguably a violation of the
8170 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8171 weak crypto and after checking the certificate is SGC a second one
8172 with strong crypto. MS SGC stops the first handshake after receiving
8173 the server certificate message and sends a second client hello. Since
8174 a server will typically do all the time consuming operations before
8175 expecting any further messages from the client (server key exchange
8176 is the most expensive) there is little difference between the two.
8177
8178 To get OpenSSL to support MS SGC we have to permit a second client
8179 hello message after we have sent server done. In addition we have to
8180 reset the MAC if we do get this second client hello.
8181 [Steve Henson]
8182
8183 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8184 if a DER encoded private key is RSA or DSA traditional format. Changed
8185 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8186 format DER encoded private key. Newer code should use PKCS#8 format which
8187 has the key type encoded in the ASN1 structure. Added DER private key
8188 support to pkcs8 application.
8189 [Steve Henson]
8190
8191 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8192 ciphersuites has been selected (as required by the SSL 3/TLS 1
8193 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8194 is set, we interpret this as a request to violate the specification
8195 (the worst that can happen is a handshake failure, and 'correct'
8196 behaviour would result in a handshake failure anyway).
8197 [Bodo Moeller]
8198
8199 *) In SSL_CTX_add_session, take into account that there might be multiple
8200 SSL_SESSION structures with the same session ID (e.g. when two threads
8201 concurrently obtain them from an external cache).
8202 The internal cache can handle only one SSL_SESSION with a given ID,
8203 so if there's a conflict, we now throw out the old one to achieve
8204 consistency.
8205 [Bodo Moeller]
8206
8207 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8208 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8209 some routines that use cipher OIDs: some ciphers do not have OIDs
8210 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8211 example.
8212 [Steve Henson]
8213
8214 *) Simplify the trust setting structure and code. Now we just have
8215 two sequences of OIDs for trusted and rejected settings. These will
8216 typically have values the same as the extended key usage extension
8217 and any application specific purposes.
8218
8219 The trust checking code now has a default behaviour: it will just
8220 check for an object with the same NID as the passed id. Functions can
8221 be provided to override either the default behaviour or the behaviour
8222 for a given id. SSL client, server and email already have functions
8223 in place for compatibility: they check the NID and also return "trusted"
8224 if the certificate is self signed.
8225 [Steve Henson]
8226
8227 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8228 traditional format into an EVP_PKEY structure.
8229 [Steve Henson]
8230
8231 *) Add a password callback function PEM_cb() which either prompts for
8232 a password if usr_data is NULL or otherwise assumes it is a null
8233 terminated password. Allow passwords to be passed on command line
8234 environment or config files in a few more utilities.
8235 [Steve Henson]
8236
8237 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8238 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8239 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8240 Update documentation.
8241 [Steve Henson]
8242
8243 *) Support for ASN1 "NULL" type. This could be handled before by using
8244 ASN1_TYPE but there wasn't any function that would try to read a NULL
8245 and produce an error if it couldn't. For compatibility we also have
8246 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8247 don't allocate anything because they don't need to.
8248 [Steve Henson]
8249
8250 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8251 for details.
8252 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8253
8254 *) Rebuild of the memory allocation routines used by OpenSSL code and
8255 possibly others as well. The purpose is to make an interface that
8256 provide hooks so anyone can build a separate set of allocation and
8257 deallocation routines to be used by OpenSSL, for example memory
8258 pool implementations, or something else, which was previously hard
8259 since Malloc(), Realloc() and Free() were defined as macros having
8260 the values malloc, realloc and free, respectively (except for Win32
8261 compilations). The same is provided for memory debugging code.
8262 OpenSSL already comes with functionality to find memory leaks, but
8263 this gives people a chance to debug other memory problems.
8264
8265 With these changes, a new set of functions and macros have appeared:
8266
8267 CRYPTO_set_mem_debug_functions() [F]
8268 CRYPTO_get_mem_debug_functions() [F]
8269 CRYPTO_dbg_set_options() [F]
8270 CRYPTO_dbg_get_options() [F]
8271 CRYPTO_malloc_debug_init() [M]
8272
8273 The memory debug functions are NULL by default, unless the library
8274 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8275 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8276 gives the standard debugging functions that come with OpenSSL) or
8277 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8278 provided by the library user) must be used. When the standard
8279 debugging functions are used, CRYPTO_dbg_set_options can be used to
8280 request additional information:
8281 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8282 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8283
8284 Also, things like CRYPTO_set_mem_functions will always give the
8285 expected result (the new set of functions is used for allocation
8286 and deallocation) at all times, regardless of platform and compiler
8287 options.
8288
8289 To finish it up, some functions that were never use in any other
8290 way than through macros have a new API and new semantic:
8291
8292 CRYPTO_dbg_malloc()
8293 CRYPTO_dbg_realloc()
8294 CRYPTO_dbg_free()
8295
8296 All macros of value have retained their old syntax.
8297 [Richard Levitte and Bodo Moeller]
8298
8299 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8300 ordering of SMIMECapabilities wasn't in "strength order" and there
8301 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8302 algorithm.
8303 [Steve Henson]
8304
8305 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8306 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8307 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8308
8309 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8310 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8311 functionality to handle multipart/signed properly) and a utility
8312 called 'smime' to call all this stuff. This is based on code I
8313 originally wrote for Celo who have kindly allowed it to be
8314 included in OpenSSL.
8315 [Steve Henson]
8316
8317 *) Add variants des_set_key_checked and des_set_key_unchecked of
8318 des_set_key (aka des_key_sched). Global variable des_check_key
8319 decides which of these is called by des_set_key; this way
8320 des_check_key behaves as it always did, but applications and
8321 the library itself, which was buggy for des_check_key == 1,
8322 have a cleaner way to pick the version they need.
8323 [Bodo Moeller]
8324
8325 *) New function PKCS12_newpass() which changes the password of a
8326 PKCS12 structure.
8327 [Steve Henson]
8328
8329 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8330 dynamic mix. In both cases the ids can be used as an index into the
8331 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8332 functions so they accept a list of the field values and the
8333 application doesn't need to directly manipulate the X509_TRUST
8334 structure.
8335 [Steve Henson]
8336
8337 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8338 need initialising.
8339 [Steve Henson]
8340
8341 *) Modify the way the V3 extension code looks up extensions. This now
8342 works in a similar way to the object code: we have some "standard"
8343 extensions in a static table which is searched with OBJ_bsearch()
8344 and the application can add dynamic ones if needed. The file
8345 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8346 updated whenever a new extension is added to the core code and kept
8347 in ext_nid order. There is a simple program 'tabtest.c' which checks
8348 this. New extensions are not added too often so this file can readily
8349 be maintained manually.
8350
8351 There are two big advantages in doing things this way. The extensions
8352 can be looked up immediately and no longer need to be "added" using
8353 X509V3_add_standard_extensions(): this function now does nothing.
8354 [Side note: I get *lots* of email saying the extension code doesn't
8355 work because people forget to call this function]
8356 Also no dynamic allocation is done unless new extensions are added:
8357 so if we don't add custom extensions there is no need to call
8358 X509V3_EXT_cleanup().
8359 [Steve Henson]
8360
8361 *) Modify enc utility's salting as follows: make salting the default. Add a
8362 magic header, so unsalted files fail gracefully instead of just decrypting
8363 to garbage. This is because not salting is a big security hole, so people
8364 should be discouraged from doing it.
8365 [Ben Laurie]
8366
8367 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8368 digest to be passed on the command line but it only used this
8369 parameter when signing a certificate. Modified so all relevant
8370 operations are affected by the digest parameter including the
8371 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8372 DSA key was used because it didn't fix the digest.
8373 [Steve Henson]
8374
8375 *) Initial certificate chain verify code. Currently tests the untrusted
8376 certificates for consistency with the verify purpose (which is set
8377 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8378
8379 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8380 this is because it will reject chains with invalid extensions whereas
8381 every previous version of OpenSSL and SSLeay made no checks at all.
8382
8383 Trust code: checks the root CA for the relevant trust settings. Trust
8384 settings have an initial value consistent with the verify purpose: e.g.
8385 if the verify purpose is for SSL client use it expects the CA to be
8386 trusted for SSL client use. However the default value can be changed to
8387 permit custom trust settings: one example of this would be to only trust
8388 certificates from a specific "secure" set of CAs.
8389
8390 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8391 which should be used for version portability: especially since the
8392 verify structure is likely to change more often now.
8393
8394 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8395 to set them. If not set then assume SSL clients will verify SSL servers
8396 and vice versa.
8397
8398 Two new options to the verify program: -untrusted allows a set of
8399 untrusted certificates to be passed in and -purpose which sets the
8400 intended purpose of the certificate. If a purpose is set then the
8401 new chain verify code is used to check extension consistency.
8402 [Steve Henson]
8403
8404 *) Support for the authority information access extension.
8405 [Steve Henson]
8406
8407 *) Modify RSA and DSA PEM read routines to transparently handle
8408 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8409 public keys in a format compatible with certificate
8410 SubjectPublicKeyInfo structures. Unfortunately there were already
8411 functions called *_PublicKey_* which used various odd formats so
8412 these are retained for compatibility: however the DSA variants were
8413 never in a public release so they have been deleted. Changed dsa/rsa
8414 utilities to handle the new format: note no releases ever handled public
8415 keys so we should be OK.
8416
8417 The primary motivation for this change is to avoid the same fiasco
8418 that dogs private keys: there are several incompatible private key
8419 formats some of which are standard and some OpenSSL specific and
8420 require various evil hacks to allow partial transparent handling and
8421 even then it doesn't work with DER formats. Given the option anything
8422 other than PKCS#8 should be dumped: but the other formats have to
8423 stay in the name of compatibility.
8424
8425 With public keys and the benefit of hindsight one standard format
8426 is used which works with EVP_PKEY, RSA or DSA structures: though
8427 it clearly returns an error if you try to read the wrong kind of key.
8428
8429 Added a -pubkey option to the 'x509' utility to output the public key.
8430 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8431 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8432 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8433 that do the same as the EVP_PKEY_assign_*() except they up the
8434 reference count of the added key (they don't "swallow" the
8435 supplied key).
8436 [Steve Henson]
8437
8438 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8439 CRLs would fail if the file contained no certificates or no CRLs:
8440 added a new function to read in both types and return the number
8441 read: this means that if none are read it will be an error. The
8442 DER versions of the certificate and CRL reader would always fail
8443 because it isn't possible to mix certificates and CRLs in DER format
8444 without choking one or the other routine. Changed this to just read
8445 a certificate: this is the best we can do. Also modified the code
8446 in apps/verify.c to take notice of return codes: it was previously
8447 attempting to read in certificates from NULL pointers and ignoring
8448 any errors: this is one reason why the cert and CRL reader seemed
8449 to work. It doesn't check return codes from the default certificate
8450 routines: these may well fail if the certificates aren't installed.
8451 [Steve Henson]
8452
8453 *) Code to support otherName option in GeneralName.
8454 [Steve Henson]
8455
8456 *) First update to verify code. Change the verify utility
8457 so it warns if it is passed a self signed certificate:
8458 for consistency with the normal behaviour. X509_verify
8459 has been modified to it will now verify a self signed
8460 certificate if *exactly* the same certificate appears
8461 in the store: it was previously impossible to trust a
8462 single self signed certificate. This means that:
8463 openssl verify ss.pem
8464 now gives a warning about a self signed certificate but
8465 openssl verify -CAfile ss.pem ss.pem
8466 is OK.
8467 [Steve Henson]
8468
8469 *) For servers, store verify_result in SSL_SESSION data structure
8470 (and add it to external session representation).
8471 This is needed when client certificate verifications fails,
8472 but an application-provided verification callback (set by
8473 SSL_CTX_set_cert_verify_callback) allows accepting the session
8474 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8475 but returns 1): When the session is reused, we have to set
8476 ssl->verify_result to the appropriate error code to avoid
8477 security holes.
8478 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8479
8480 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8481 case in PKCS7_dataInit() where the signed PKCS7 structure
8482 didn't contain any existing data because it was being created.
8483 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8484
8485 *) Add a salt to the key derivation routines in enc.c. This
8486 forms the first 8 bytes of the encrypted file. Also add a
8487 -S option to allow a salt to be input on the command line.
8488 [Steve Henson]
8489
8490 *) New function X509_cmp(). Oddly enough there wasn't a function
8491 to compare two certificates. We do this by working out the SHA1
8492 hash and comparing that. X509_cmp() will be needed by the trust
8493 code.
8494 [Steve Henson]
8495
8496 *) SSL_get1_session() is like SSL_get_session(), but increments
8497 the reference count in the SSL_SESSION returned.
8498 [Geoff Thorpe <geoff@eu.c2.net>]
8499
8500 *) Fix for 'req': it was adding a null to request attributes.
8501 Also change the X509_LOOKUP and X509_INFO code to handle
8502 certificate auxiliary information.
8503 [Steve Henson]
8504
8505 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8506 the 'enc' command.
8507 [Steve Henson]
8508
8509 *) Add the possibility to add extra information to the memory leak
8510 detecting output, to form tracebacks, showing from where each
8511 allocation was originated: CRYPTO_push_info("constant string") adds
8512 the string plus current file name and line number to a per-thread
8513 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8514 is like calling CYRPTO_pop_info() until the stack is empty.
8515 Also updated memory leak detection code to be multi-thread-safe.
8516 [Richard Levitte]
8517
8518 *) Add options -text and -noout to pkcs7 utility and delete the
8519 encryption options which never did anything. Update docs.
8520 [Steve Henson]
8521
8522 *) Add options to some of the utilities to allow the pass phrase
8523 to be included on either the command line (not recommended on
8524 OSes like Unix) or read from the environment. Update the
8525 manpages and fix a few bugs.
8526 [Steve Henson]
8527
8528 *) Add a few manpages for some of the openssl commands.
8529 [Steve Henson]
8530
8531 *) Fix the -revoke option in ca. It was freeing up memory twice,
8532 leaking and not finding already revoked certificates.
8533 [Steve Henson]
8534
8535 *) Extensive changes to support certificate auxiliary information.
8536 This involves the use of X509_CERT_AUX structure and X509_AUX
8537 functions. An X509_AUX function such as PEM_read_X509_AUX()
8538 can still read in a certificate file in the usual way but it
8539 will also read in any additional "auxiliary information". By
8540 doing things this way a fair degree of compatibility can be
8541 retained: existing certificates can have this information added
8542 using the new 'x509' options.
8543
8544 Current auxiliary information includes an "alias" and some trust
8545 settings. The trust settings will ultimately be used in enhanced
8546 certificate chain verification routines: currently a certificate
8547 can only be trusted if it is self signed and then it is trusted
8548 for all purposes.
8549 [Steve Henson]
8550
8551 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8552 The problem was that one of the replacement routines had not been working
8553 since SSLeay releases. For now the offending routine has been replaced
8554 with non-optimised assembler. Even so, this now gives around 95%
8555 performance improvement for 1024 bit RSA signs.
8556 [Mark Cox]
8557
8558 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8559 handling. Most clients have the effective key size in bits equal to
8560 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8561 A few however don't do this and instead use the size of the decrypted key
8562 to determine the RC2 key length and the AlgorithmIdentifier to determine
8563 the effective key length. In this case the effective key length can still
8564 be 40 bits but the key length can be 168 bits for example. This is fixed
8565 by manually forcing an RC2 key into the EVP_PKEY structure because the
8566 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8567 the key length and effective key length are equal.
8568 [Steve Henson]
8569
8570 *) Add a bunch of functions that should simplify the creation of
8571 X509_NAME structures. Now you should be able to do:
8572 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8573 and have it automatically work out the correct field type and fill in
8574 the structures. The more adventurous can try:
8575 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8576 and it will (hopefully) work out the correct multibyte encoding.
8577 [Steve Henson]
8578
8579 *) Change the 'req' utility to use the new field handling and multibyte
8580 copy routines. Before the DN field creation was handled in an ad hoc
8581 way in req, ca, and x509 which was rather broken and didn't support
8582 BMPStrings or UTF8Strings. Since some software doesn't implement
8583 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8584 using the dirstring_type option. See the new comment in the default
8585 openssl.cnf for more info.
8586 [Steve Henson]
8587
8588 *) Make crypto/rand/md_rand.c more robust:
8589 - Assure unique random numbers after fork().
8590 - Make sure that concurrent threads access the global counter and
8591 md serializably so that we never lose entropy in them
8592 or use exactly the same state in multiple threads.
8593 Access to the large state is not always serializable because
8594 the additional locking could be a performance killer, and
8595 md should be large enough anyway.
8596 [Bodo Moeller]
8597
8598 *) New file apps/app_rand.c with commonly needed functionality
8599 for handling the random seed file.
8600
8601 Use the random seed file in some applications that previously did not:
8602 ca,
8603 dsaparam -genkey (which also ignored its '-rand' option),
8604 s_client,
8605 s_server,
8606 x509 (when signing).
8607 Except on systems with /dev/urandom, it is crucial to have a random
8608 seed file at least for key creation, DSA signing, and for DH exchanges;
8609 for RSA signatures we could do without one.
8610
8611 gendh and gendsa (unlike genrsa) used to read only the first byte
8612 of each file listed in the '-rand' option. The function as previously
8613 found in genrsa is now in app_rand.c and is used by all programs
8614 that support '-rand'.
8615 [Bodo Moeller]
8616
8617 *) In RAND_write_file, use mode 0600 for creating files;
8618 don't just chmod when it may be too late.
8619 [Bodo Moeller]
8620
8621 *) Report an error from X509_STORE_load_locations
8622 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8623 [Bill Perry]
8624
8625 *) New function ASN1_mbstring_copy() this copies a string in either
8626 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8627 into an ASN1_STRING type. A mask of permissible types is passed
8628 and it chooses the "minimal" type to use or an error if not type
8629 is suitable.
8630 [Steve Henson]
8631
8632 *) Add function equivalents to the various macros in asn1.h. The old
8633 macros are retained with an M_ prefix. Code inside the library can
8634 use the M_ macros. External code (including the openssl utility)
8635 should *NOT* in order to be "shared library friendly".
8636 [Steve Henson]
8637
8638 *) Add various functions that can check a certificate's extensions
8639 to see if it usable for various purposes such as SSL client,
8640 server or S/MIME and CAs of these types. This is currently
8641 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8642 verification. Also added a -purpose flag to x509 utility to
8643 print out all the purposes.
8644 [Steve Henson]
8645
8646 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8647 functions.
8648 [Steve Henson]
8649
8650 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8651 for, obtain and decode and extension and obtain its critical flag.
8652 This allows all the necessary extension code to be handled in a
8653 single function call.
8654 [Steve Henson]
8655
8656 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8657 platforms. See crypto/rc4/rc4_enc.c for further details.
8658 [Andy Polyakov]
8659
8660 *) New -noout option to asn1parse. This causes no output to be produced
8661 its main use is when combined with -strparse and -out to extract data
8662 from a file (which may not be in ASN.1 format).
8663 [Steve Henson]
8664
8665 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8666 when producing the local key id.
8667 [Richard Levitte <levitte@stacken.kth.se>]
8668
8669 *) New option -dhparam in s_server. This allows a DH parameter file to be
8670 stated explicitly. If it is not stated then it tries the first server
8671 certificate file. The previous behaviour hard coded the filename
8672 "server.pem".
8673 [Steve Henson]
8674
8675 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8676 a public key to be input or output. For example:
8677 openssl rsa -in key.pem -pubout -out pubkey.pem
8678 Also added necessary DSA public key functions to handle this.
8679 [Steve Henson]
8680
8681 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8682 in the message. This was handled by allowing
8683 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8684 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8685
8686 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8687 to the end of the strings whereas this didn't. This would cause problems
8688 if strings read with d2i_ASN1_bytes() were later modified.
8689 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8690
8691 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8692 data and it contains EOF it will end up returning an error. This is
8693 caused by input 46 bytes long. The cause is due to the way base64
8694 BIOs find the start of base64 encoded data. They do this by trying a
8695 trial decode on each line until they find one that works. When they
8696 do a flag is set and it starts again knowing it can pass all the
8697 data directly through the decoder. Unfortunately it doesn't reset
8698 the context it uses. This means that if EOF is reached an attempt
8699 is made to pass two EOFs through the context and this causes the
8700 resulting error. This can also cause other problems as well. As is
8701 usual with these problems it takes *ages* to find and the fix is
8702 trivial: move one line.
8703 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8704
8705 *) Ugly workaround to get s_client and s_server working under Windows. The
8706 old code wouldn't work because it needed to select() on sockets and the
8707 tty (for keypresses and to see if data could be written). Win32 only
8708 supports select() on sockets so we select() with a 1s timeout on the
8709 sockets and then see if any characters are waiting to be read, if none
8710 are present then we retry, we also assume we can always write data to
8711 the tty. This isn't nice because the code then blocks until we've
8712 received a complete line of data and it is effectively polling the
8713 keyboard at 1s intervals: however it's quite a bit better than not
8714 working at all :-) A dedicated Windows application might handle this
8715 with an event loop for example.
8716 [Steve Henson]
8717
8718 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8719 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8720 will be called when RSA_sign() and RSA_verify() are used. This is useful
8721 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8722 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8723 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8724 This necessitated the support of an extra signature type NID_md5_sha1
8725 for SSL signatures and modifications to the SSL library to use it instead
8726 of calling RSA_public_decrypt() and RSA_private_encrypt().
8727 [Steve Henson]
8728
8729 *) Add new -verify -CAfile and -CApath options to the crl program, these
8730 will lookup a CRL issuers certificate and verify the signature in a
8731 similar way to the verify program. Tidy up the crl program so it
8732 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8733 less strict. It will now permit CRL extensions even if it is not
8734 a V2 CRL: this will allow it to tolerate some broken CRLs.
8735 [Steve Henson]
8736
8737 *) Initialize all non-automatic variables each time one of the openssl
8738 sub-programs is started (this is necessary as they may be started
8739 multiple times from the "OpenSSL>" prompt).
8740 [Lennart Bang, Bodo Moeller]
8741
8742 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8743 removing all other RSA functionality (this is what NO_RSA does). This
8744 is so (for example) those in the US can disable those operations covered
8745 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8746 key generation.
8747 [Steve Henson]
8748
8749 *) Non-copying interface to BIO pairs.
8750 (still largely untested)
8751 [Bodo Moeller]
8752
8753 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8754 ASCII string. This was handled independently in various places before.
8755 [Steve Henson]
8756
8757 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8758 UTF8 strings a character at a time.
8759 [Steve Henson]
8760
8761 *) Use client_version from client hello to select the protocol
8762 (s23_srvr.c) and for RSA client key exchange verification
8763 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8764 [Bodo Moeller]
8765
8766 *) Add various utility functions to handle SPKACs, these were previously
8767 handled by poking round in the structure internals. Added new function
8768 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8769 print, verify and generate SPKACs. Based on an original idea from
8770 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8771 [Steve Henson]
8772
8773 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8774 [Andy Polyakov]
8775
8776 *) Allow the config file extension section to be overwritten on the
8777 command line. Based on an original idea from Massimiliano Pala
8778 <madwolf@comune.modena.it>. The new option is called -extensions
8779 and can be applied to ca, req and x509. Also -reqexts to override
8780 the request extensions in req and -crlexts to override the crl extensions
8781 in ca.
8782 [Steve Henson]
8783
8784 *) Add new feature to the SPKAC handling in ca. Now you can include
8785 the same field multiple times by preceding it by "XXXX." for example:
8786 1.OU="Unit name 1"
8787 2.OU="Unit name 2"
8788 this is the same syntax as used in the req config file.
8789 [Steve Henson]
8790
8791 *) Allow certificate extensions to be added to certificate requests. These
8792 are specified in a 'req_extensions' option of the req section of the
8793 config file. They can be printed out with the -text option to req but
8794 are otherwise ignored at present.
8795 [Steve Henson]
8796
8797 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8798 data read consists of only the final block it would not decrypted because
8799 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8800 A misplaced 'break' also meant the decrypted final block might not be
8801 copied until the next read.
8802 [Steve Henson]
8803
8804 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8805 a few extra parameters to the DH structure: these will be useful if
8806 for example we want the value of 'q' or implement X9.42 DH.
8807 [Steve Henson]
8808
8809 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8810 provides hooks that allow the default DSA functions or functions on a
8811 "per key" basis to be replaced. This allows hardware acceleration and
8812 hardware key storage to be handled without major modification to the
8813 library. Also added low level modexp hooks and CRYPTO_EX structure and
8814 associated functions.
8815 [Steve Henson]
8816
8817 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8818 as "read only": it can't be written to and the buffer it points to will
8819 not be freed. Reading from a read only BIO is much more efficient than
8820 a normal memory BIO. This was added because there are several times when
8821 an area of memory needs to be read from a BIO. The previous method was
8822 to create a memory BIO and write the data to it, this results in two
8823 copies of the data and an O(n^2) reading algorithm. There is a new
8824 function BIO_new_mem_buf() which creates a read only memory BIO from
8825 an area of memory. Also modified the PKCS#7 routines to use read only
8826 memory BIOs.
8827 [Steve Henson]
8828
8829 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8830 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8831 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8832 but a retry condition occured while trying to read the rest.
8833 [Bodo Moeller]
8834
8835 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8836 NID_pkcs7_encrypted by default: this was wrong since this should almost
8837 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8838 the encrypted data type: this is a more sensible place to put it and it
8839 allows the PKCS#12 code to be tidied up that duplicated this
8840 functionality.
8841 [Steve Henson]
8842
8843 *) Changed obj_dat.pl script so it takes its input and output files on
8844 the command line. This should avoid shell escape redirection problems
8845 under Win32.
8846 [Steve Henson]
8847
8848 *) Initial support for certificate extension requests, these are included
8849 in things like Xenroll certificate requests. Included functions to allow
8850 extensions to be obtained and added.
8851 [Steve Henson]
8852
8853 *) -crlf option to s_client and s_server for sending newlines as
8854 CRLF (as required by many protocols).
8855 [Bodo Moeller]
8856
8857 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8858
8859 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8860 [Ralf S. Engelschall]
8861
8862 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8863 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8864
8865 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8866 program.
8867 [Steve Henson]
8868
8869 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8870 DH parameters/keys (q is lost during that conversion, but the resulting
8871 DH parameters contain its length).
8872
8873 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8874 much faster than DH_generate_parameters (which creates parameters
8875 where p = 2*q + 1), and also the smaller q makes DH computations
8876 much more efficient (160-bit exponentiation instead of 1024-bit
8877 exponentiation); so this provides a convenient way to support DHE
8878 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8879 utter importance to use
8880 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8881 or
8882 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8883 when such DH parameters are used, because otherwise small subgroup
8884 attacks may become possible!
8885 [Bodo Moeller]
8886
8887 *) Avoid memory leak in i2d_DHparams.
8888 [Bodo Moeller]
8889
8890 *) Allow the -k option to be used more than once in the enc program:
8891 this allows the same encrypted message to be read by multiple recipients.
8892 [Steve Henson]
8893
8894 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8895 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8896 it will always use the numerical form of the OID, even if it has a short
8897 or long name.
8898 [Steve Henson]
8899
8900 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8901 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8902 otherwise bn_mod_exp was called. In the case of hardware keys for example
8903 no private key components need be present and it might store extra data
8904 in the RSA structure, which cannot be accessed from bn_mod_exp.
8905 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8906 private key operations.
8907 [Steve Henson]
8908
8909 *) Added support for SPARC Linux.
8910 [Andy Polyakov]
8911
8912 *) pem_password_cb function type incompatibly changed from
8913 typedef int pem_password_cb(char *buf, int size, int rwflag);
8914 to
8915 ....(char *buf, int size, int rwflag, void *userdata);
8916 so that applications can pass data to their callbacks:
8917 The PEM[_ASN1]_{read,write}... functions and macros now take an
8918 additional void * argument, which is just handed through whenever
8919 the password callback is called.
8920 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8921
8922 New function SSL_CTX_set_default_passwd_cb_userdata.
8923
8924 Compatibility note: As many C implementations push function arguments
8925 onto the stack in reverse order, the new library version is likely to
8926 interoperate with programs that have been compiled with the old
8927 pem_password_cb definition (PEM_whatever takes some data that
8928 happens to be on the stack as its last argument, and the callback
8929 just ignores this garbage); but there is no guarantee whatsoever that
8930 this will work.
8931
8932 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8933 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8934 problems not only on Windows, but also on some Unix platforms.
8935 To avoid problematic command lines, these definitions are now in an
8936 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8937 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8938 [Bodo Moeller]
8939
8940 *) MIPS III/IV assembler module is reimplemented.
8941 [Andy Polyakov]
8942
8943 *) More DES library cleanups: remove references to srand/rand and
8944 delete an unused file.
8945 [Ulf Möller]
8946
8947 *) Add support for the the free Netwide assembler (NASM) under Win32,
8948 since not many people have MASM (ml) and it can be hard to obtain.
8949 This is currently experimental but it seems to work OK and pass all
8950 the tests. Check out INSTALL.W32 for info.
8951 [Steve Henson]
8952
8953 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8954 without temporary keys kept an extra copy of the server key,
8955 and connections with temporary keys did not free everything in case
8956 of an error.
8957 [Bodo Moeller]
8958
8959 *) New function RSA_check_key and new openssl rsa option -check
8960 for verifying the consistency of RSA keys.
8961 [Ulf Moeller, Bodo Moeller]
8962
8963 *) Various changes to make Win32 compile work:
8964 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8965 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8966 comparison" warnings.
8967 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8968 [Steve Henson]
8969
8970 *) Add a debugging option to PKCS#5 v2 key generation function: when
8971 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8972 derived keys are printed to stderr.
8973 [Steve Henson]
8974
8975 *) Copy the flags in ASN1_STRING_dup().
8976 [Roman E. Pavlov <pre@mo.msk.ru>]
8977
8978 *) The x509 application mishandled signing requests containing DSA
8979 keys when the signing key was also DSA and the parameters didn't match.
8980
8981 It was supposed to omit the parameters when they matched the signing key:
8982 the verifying software was then supposed to automatically use the CA's
8983 parameters if they were absent from the end user certificate.
8984
8985 Omitting parameters is no longer recommended. The test was also
8986 the wrong way round! This was probably due to unusual behaviour in
8987 EVP_cmp_parameters() which returns 1 if the parameters match.
8988 This meant that parameters were omitted when they *didn't* match and
8989 the certificate was useless. Certificates signed with 'ca' didn't have
8990 this bug.
8991 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8992
8993 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8994 The interface is as follows:
8995 Applications can use
8996 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8997 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8998 "off" is now the default.
8999 The library internally uses
9000 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9001 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9002 to disable memory-checking temporarily.
9003
9004 Some inconsistent states that previously were possible (and were
9005 even the default) are now avoided.
9006
9007 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9008 with each memory chunk allocated; this is occasionally more helpful
9009 than just having a counter.
9010
9011 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9012
9013 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9014 extensions.
9015 [Bodo Moeller]
9016
9017 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9018 which largely parallels "options", but is for changing API behaviour,
9019 whereas "options" are about protocol behaviour.
9020 Initial "mode" flags are:
9021
9022 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9023 a single record has been written.
9024 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9025 retries use the same buffer location.
9026 (But all of the contents must be
9027 copied!)
9028 [Bodo Moeller]
9029
9030 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9031 worked.
9032
9033 *) Fix problems with no-hmac etc.
9034 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9035
9036 *) New functions RSA_get_default_method(), RSA_set_method() and
9037 RSA_get_method(). These allows replacement of RSA_METHODs without having
9038 to mess around with the internals of an RSA structure.
9039 [Steve Henson]
9040
9041 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9042 Also really enable memory leak checks in openssl.c and in some
9043 test programs.
9044 [Chad C. Mulligan, Bodo Moeller]
9045
9046 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9047 up the length of negative integers. This has now been simplified to just
9048 store the length when it is first determined and use it later, rather
9049 than trying to keep track of where data is copied and updating it to
9050 point to the end.
9051 [Steve Henson, reported by Brien Wheeler
9052 <bwheeler@authentica-security.com>]
9053
9054 *) Add a new function PKCS7_signatureVerify. This allows the verification
9055 of a PKCS#7 signature but with the signing certificate passed to the
9056 function itself. This contrasts with PKCS7_dataVerify which assumes the
9057 certificate is present in the PKCS#7 structure. This isn't always the
9058 case: certificates can be omitted from a PKCS#7 structure and be
9059 distributed by "out of band" means (such as a certificate database).
9060 [Steve Henson]
9061
9062 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9063 function prototypes in pem.h, also change util/mkdef.pl to add the
9064 necessary function names.
9065 [Steve Henson]
9066
9067 *) mk1mf.pl (used by Windows builds) did not properly read the
9068 options set by Configure in the top level Makefile, and Configure
9069 was not even able to write more than one option correctly.
9070 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9071 [Bodo Moeller]
9072
9073 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9074 file to be loaded from a BIO or FILE pointer. The BIO version will
9075 for example allow memory BIOs to contain config info.
9076 [Steve Henson]
9077
9078 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9079 Whoever hopes to achieve shared-library compatibility across versions
9080 must use this, not the compile-time macro.
9081 (Exercise 0.9.4: Which is the minimum library version required by
9082 such programs?)
9083 Note: All this applies only to multi-threaded programs, others don't
9084 need locks.
9085 [Bodo Moeller]
9086
9087 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9088 through a BIO pair triggered the default case, i.e.
9089 SSLerr(...,SSL_R_UNKNOWN_STATE).
9090 [Bodo Moeller]
9091
9092 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9093 can use the SSL library even if none of the specific BIOs is
9094 appropriate.
9095 [Bodo Moeller]
9096
9097 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9098 for the encoded length.
9099 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9100
9101 *) Add initial documentation of the X509V3 functions.
9102 [Steve Henson]
9103
9104 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9105 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9106 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9107 secure PKCS#8 private key format with a high iteration count.
9108 [Steve Henson]
9109
9110 *) Fix determination of Perl interpreter: A perl or perl5
9111 _directory_ in $PATH was also accepted as the interpreter.
9112 [Ralf S. Engelschall]
9113
9114 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9115 wrong with it but it was very old and did things like calling
9116 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9117 unusual formatting.
9118 [Steve Henson]
9119
9120 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9121 to use the new extension code.
9122 [Steve Henson]
9123
9124 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9125 with macros. This should make it easier to change their form, add extra
9126 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9127 constant.
9128 [Steve Henson]
9129
9130 *) Add to configuration table a new entry that can specify an alternative
9131 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9132 according to Mark Crispin <MRC@Panda.COM>.
9133 [Bodo Moeller]
9134
9135 #if 0
9136 *) DES CBC did not update the IV. Weird.
9137 [Ben Laurie]
9138 #else
9139 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9140 Changing the behaviour of the former might break existing programs --
9141 where IV updating is needed, des_ncbc_encrypt can be used.
9142 #endif
9143
9144 *) When bntest is run from "make test" it drives bc to check its
9145 calculations, as well as internally checking them. If an internal check
9146 fails, it needs to cause bc to give a non-zero result or make test carries
9147 on without noticing the failure. Fixed.
9148 [Ben Laurie]
9149
9150 *) DES library cleanups.
9151 [Ulf Möller]
9152
9153 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9154 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9155 ciphers. NOTE: although the key derivation function has been verified
9156 against some published test vectors it has not been extensively tested
9157 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9158 of v2.0.
9159 [Steve Henson]
9160
9161 *) Instead of "mkdir -p", which is not fully portable, use new
9162 Perl script "util/mkdir-p.pl".
9163 [Bodo Moeller]
9164
9165 *) Rewrite the way password based encryption (PBE) is handled. It used to
9166 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9167 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9168 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9169 the 'parameter' field of the AlgorithmIdentifier is passed to the
9170 underlying key generation function so it must do its own ASN1 parsing.
9171 This has also changed the EVP_PBE_CipherInit() function which now has a
9172 'parameter' argument instead of literal salt and iteration count values
9173 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9174 [Steve Henson]
9175
9176 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9177 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9178 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9179 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9180 value was just used as a "magic string" and not used directly its
9181 value doesn't matter.
9182 [Steve Henson]
9183
9184 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9185 support mutable.
9186 [Ben Laurie]
9187
9188 *) "linux-sparc64" configuration (ultrapenguin).
9189 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9190 "linux-sparc" configuration.
9191 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9192
9193 *) config now generates no-xxx options for missing ciphers.
9194 [Ulf Möller]
9195
9196 *) Support the EBCDIC character set (work in progress).
9197 File ebcdic.c not yet included because it has a different license.
9198 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9199
9200 *) Support BS2000/OSD-POSIX.
9201 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9202
9203 *) Make callbacks for key generation use void * instead of char *.
9204 [Ben Laurie]
9205
9206 *) Make S/MIME samples compile (not yet tested).
9207 [Ben Laurie]
9208
9209 *) Additional typesafe stacks.
9210 [Ben Laurie]
9211
9212 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9213 [Bodo Moeller]
9214
9215
9216 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9217
9218 *) New configuration variant "sco5-gcc".
9219
9220 *) Updated some demos.
9221 [Sean O Riordain, Wade Scholine]
9222
9223 *) Add missing BIO_free at exit of pkcs12 application.
9224 [Wu Zhigang]
9225
9226 *) Fix memory leak in conf.c.
9227 [Steve Henson]
9228
9229 *) Updates for Win32 to assembler version of MD5.
9230 [Steve Henson]
9231
9232 *) Set #! path to perl in apps/der_chop to where we found it
9233 instead of using a fixed path.
9234 [Bodo Moeller]
9235
9236 *) SHA library changes for irix64-mips4-cc.
9237 [Andy Polyakov]
9238
9239 *) Improvements for VMS support.
9240 [Richard Levitte]
9241
9242
9243 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9244
9245 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9246 This also avoids the problems with SC4.2 and unpatched SC5.
9247 [Andy Polyakov <appro@fy.chalmers.se>]
9248
9249 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9250 These are required because of the typesafe stack would otherwise break
9251 existing code. If old code used a structure member which used to be STACK
9252 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9253 sk_num or sk_value it would produce an error because the num, data members
9254 are not present in STACK_OF. Now it just produces a warning. sk_set
9255 replaces the old method of assigning a value to sk_value
9256 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9257 that does this will no longer work (and should use sk_set instead) but
9258 this could be regarded as a "questionable" behaviour anyway.
9259 [Steve Henson]
9260
9261 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9262 correctly handle encrypted S/MIME data.
9263 [Steve Henson]
9264
9265 *) Change type of various DES function arguments from des_cblock
9266 (which means, in function argument declarations, pointer to char)
9267 to des_cblock * (meaning pointer to array with 8 char elements),
9268 which allows the compiler to do more typechecking; it was like
9269 that back in SSLeay, but with lots of ugly casts.
9270
9271 Introduce new type const_des_cblock.
9272 [Bodo Moeller]
9273
9274 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9275 problems: find RecipientInfo structure that matches recipient certificate
9276 and initialise the ASN1 structures properly based on passed cipher.
9277 [Steve Henson]
9278
9279 *) Belatedly make the BN tests actually check the results.
9280 [Ben Laurie]
9281
9282 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9283 to and from BNs: it was completely broken. New compilation option
9284 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9285 key elements as negative integers.
9286 [Steve Henson]
9287
9288 *) Reorganize and speed up MD5.
9289 [Andy Polyakov <appro@fy.chalmers.se>]
9290
9291 *) VMS support.
9292 [Richard Levitte <richard@levitte.org>]
9293
9294 *) New option -out to asn1parse to allow the parsed structure to be
9295 output to a file. This is most useful when combined with the -strparse
9296 option to examine the output of things like OCTET STRINGS.
9297 [Steve Henson]
9298
9299 *) Make SSL library a little more fool-proof by not requiring any longer
9300 that SSL_set_{accept,connect}_state be called before
9301 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9302 in many applications because usually everything *appeared* to work as
9303 intended anyway -- now it really works as intended).
9304 [Bodo Moeller]
9305
9306 *) Move openssl.cnf out of lib/.
9307 [Ulf Möller]
9308
9309 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9310 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9311 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9312 [Ralf S. Engelschall]
9313
9314 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9315 handle PKCS#7 enveloped data properly.
9316 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9317
9318 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9319 copying pointers. The cert_st handling is changed by this in
9320 various ways (and thus what used to be known as ctx->default_cert
9321 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9322 any longer when s->cert does not give us what we need).
9323 ssl_cert_instantiate becomes obsolete by this change.
9324 As soon as we've got the new code right (possibly it already is?),
9325 we have solved a couple of bugs of the earlier code where s->cert
9326 was used as if it could not have been shared with other SSL structures.
9327
9328 Note that using the SSL API in certain dirty ways now will result
9329 in different behaviour than observed with earlier library versions:
9330 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9331 does not influence s as it used to.
9332
9333 In order to clean up things more thoroughly, inside SSL_SESSION
9334 we don't use CERT any longer, but a new structure SESS_CERT
9335 that holds per-session data (if available); currently, this is
9336 the peer's certificate chain and, for clients, the server's certificate
9337 and temporary key. CERT holds only those values that can have
9338 meaningful defaults in an SSL_CTX.
9339 [Bodo Moeller]
9340
9341 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9342 from the internal representation. Various PKCS#7 fixes: remove some
9343 evil casts and set the enc_dig_alg field properly based on the signing
9344 key type.
9345 [Steve Henson]
9346
9347 *) Allow PKCS#12 password to be set from the command line or the
9348 environment. Let 'ca' get its config file name from the environment
9349 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9350 and 'x509').
9351 [Steve Henson]
9352
9353 *) Allow certificate policies extension to use an IA5STRING for the
9354 organization field. This is contrary to the PKIX definition but
9355 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9356 extension option.
9357 [Steve Henson]
9358
9359 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9360 without disallowing inline assembler and the like for non-pedantic builds.
9361 [Ben Laurie]
9362
9363 *) Support Borland C++ builder.
9364 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9365
9366 *) Support Mingw32.
9367 [Ulf Möller]
9368
9369 *) SHA-1 cleanups and performance enhancements.
9370 [Andy Polyakov <appro@fy.chalmers.se>]
9371
9372 *) Sparc v8plus assembler for the bignum library.
9373 [Andy Polyakov <appro@fy.chalmers.se>]
9374
9375 *) Accept any -xxx and +xxx compiler options in Configure.
9376 [Ulf Möller]
9377
9378 *) Update HPUX configuration.
9379 [Anonymous]
9380
9381 *) Add missing sk_<type>_unshift() function to safestack.h
9382 [Ralf S. Engelschall]
9383
9384 *) New function SSL_CTX_use_certificate_chain_file that sets the
9385 "extra_cert"s in addition to the certificate. (This makes sense
9386 only for "PEM" format files, as chains as a whole are not
9387 DER-encoded.)
9388 [Bodo Moeller]
9389
9390 *) Support verify_depth from the SSL API.
9391 x509_vfy.c had what can be considered an off-by-one-error:
9392 Its depth (which was not part of the external interface)
9393 was actually counting the number of certificates in a chain;
9394 now it really counts the depth.
9395 [Bodo Moeller]
9396
9397 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9398 instead of X509err, which often resulted in confusing error
9399 messages since the error codes are not globally unique
9400 (e.g. an alleged error in ssl3_accept when a certificate
9401 didn't match the private key).
9402
9403 *) New function SSL_CTX_set_session_id_context that allows to set a default
9404 value (so that you don't need SSL_set_session_id_context for each
9405 connection using the SSL_CTX).
9406 [Bodo Moeller]
9407
9408 *) OAEP decoding bug fix.
9409 [Ulf Möller]
9410
9411 *) Support INSTALL_PREFIX for package builders, as proposed by
9412 David Harris.
9413 [Bodo Moeller]
9414
9415 *) New Configure options "threads" and "no-threads". For systems
9416 where the proper compiler options are known (currently Solaris
9417 and Linux), "threads" is the default.
9418 [Bodo Moeller]
9419
9420 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9421 [Bodo Moeller]
9422
9423 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9424 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9425 such as /usr/local/bin.
9426 [Bodo Moeller]
9427
9428 *) "make linux-shared" to build shared libraries.
9429 [Niels Poppe <niels@netbox.org>]
9430
9431 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9432 [Ulf Möller]
9433
9434 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9435 extension adding in x509 utility.
9436 [Steve Henson]
9437
9438 *) Remove NOPROTO sections and error code comments.
9439 [Ulf Möller]
9440
9441 *) Partial rewrite of the DEF file generator to now parse the ANSI
9442 prototypes.
9443 [Steve Henson]
9444
9445 *) New Configure options --prefix=DIR and --openssldir=DIR.
9446 [Ulf Möller]
9447
9448 *) Complete rewrite of the error code script(s). It is all now handled
9449 by one script at the top level which handles error code gathering,
9450 header rewriting and C source file generation. It should be much better
9451 than the old method: it now uses a modified version of Ulf's parser to
9452 read the ANSI prototypes in all header files (thus the old K&R definitions
9453 aren't needed for error creation any more) and do a better job of
9454 translating function codes into names. The old 'ASN1 error code imbedded
9455 in a comment' is no longer necessary and it doesn't use .err files which
9456 have now been deleted. Also the error code call doesn't have to appear all
9457 on one line (which resulted in some large lines...).
9458 [Steve Henson]
9459
9460 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9461 [Bodo Moeller]
9462
9463 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9464 0 (which usually indicates a closed connection), but continue reading.
9465 [Bodo Moeller]
9466
9467 *) Fix some race conditions.
9468 [Bodo Moeller]
9469
9470 *) Add support for CRL distribution points extension. Add Certificate
9471 Policies and CRL distribution points documentation.
9472 [Steve Henson]
9473
9474 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9475 [Ulf Möller]
9476
9477 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9478 8 of keying material. Merlin has also confirmed interop with this fix
9479 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9480 [Merlin Hughes <merlin@baltimore.ie>]
9481
9482 *) Fix lots of warnings.
9483 [Richard Levitte <levitte@stacken.kth.se>]
9484
9485 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9486 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9487 [Richard Levitte <levitte@stacken.kth.se>]
9488
9489 *) Fix problems with sizeof(long) == 8.
9490 [Andy Polyakov <appro@fy.chalmers.se>]
9491
9492 *) Change functions to ANSI C.
9493 [Ulf Möller]
9494
9495 *) Fix typos in error codes.
9496 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9497
9498 *) Remove defunct assembler files from Configure.
9499 [Ulf Möller]
9500
9501 *) SPARC v8 assembler BIGNUM implementation.
9502 [Andy Polyakov <appro@fy.chalmers.se>]
9503
9504 *) Support for Certificate Policies extension: both print and set.
9505 Various additions to support the r2i method this uses.
9506 [Steve Henson]
9507
9508 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9509 return a const string when you are expecting an allocated buffer.
9510 [Ben Laurie]
9511
9512 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9513 types DirectoryString and DisplayText.
9514 [Steve Henson]
9515
9516 *) Add code to allow r2i extensions to access the configuration database,
9517 add an LHASH database driver and add several ctx helper functions.
9518 [Steve Henson]
9519
9520 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9521 fail when they extended the size of a BIGNUM.
9522 [Steve Henson]
9523
9524 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9525 support typesafe stack.
9526 [Steve Henson]
9527
9528 *) Fix typo in SSL_[gs]et_options().
9529 [Nils Frostberg <nils@medcom.se>]
9530
9531 *) Delete various functions and files that belonged to the (now obsolete)
9532 old X509V3 handling code.
9533 [Steve Henson]
9534
9535 *) New Configure option "rsaref".
9536 [Ulf Möller]
9537
9538 *) Don't auto-generate pem.h.
9539 [Bodo Moeller]
9540
9541 *) Introduce type-safe ASN.1 SETs.
9542 [Ben Laurie]
9543
9544 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9545 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9546
9547 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9548 that links with OpenSSL (well at least cause lots of warnings), but fear
9549 not: the conversion is trivial, and it eliminates loads of evil casts. A
9550 few STACKed things have been converted already. Feel free to convert more.
9551 In the fullness of time, I'll do away with the STACK type altogether.
9552 [Ben Laurie]
9553
9554 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9555 specified in <certfile> by updating the entry in the index.txt file.
9556 This way one no longer has to edit the index.txt file manually for
9557 revoking a certificate. The -revoke option does the gory details now.
9558 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9559
9560 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9561 `-text' option at all and this way the `-noout -text' combination was
9562 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9563 [Ralf S. Engelschall]
9564
9565 *) Make sure a corresponding plain text error message exists for the
9566 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9567 verify callback function determined that a certificate was revoked.
9568 [Ralf S. Engelschall]
9569
9570 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9571 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9572 all available cipers including rc5, which was forgotten until now.
9573 In order to let the testing shell script know which algorithms
9574 are available, a new (up to now undocumented) command
9575 "openssl list-cipher-commands" is used.
9576 [Bodo Moeller]
9577
9578 *) Bugfix: s_client occasionally would sleep in select() when
9579 it should have checked SSL_pending() first.
9580 [Bodo Moeller]
9581
9582 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9583 the raw DSA values prior to ASN.1 encoding.
9584 [Ulf Möller]
9585
9586 *) Tweaks to Configure
9587 [Niels Poppe <niels@netbox.org>]
9588
9589 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9590 yet...
9591 [Steve Henson]
9592
9593 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9594 [Ulf Möller]
9595
9596 *) New config option to avoid instructions that are illegal on the 80386.
9597 The default code is faster, but requires at least a 486.
9598 [Ulf Möller]
9599
9600 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9601 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9602 same as SSL2_VERSION anyway.
9603 [Bodo Moeller]
9604
9605 *) New "-showcerts" option for s_client.
9606 [Bodo Moeller]
9607
9608 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9609 application. Various cleanups and fixes.
9610 [Steve Henson]
9611
9612 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9613 modify error routines to work internally. Add error codes and PBE init
9614 to library startup routines.
9615 [Steve Henson]
9616
9617 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9618 packing functions to asn1 and evp. Changed function names and error
9619 codes along the way.
9620 [Steve Henson]
9621
9622 *) PKCS12 integration: and so it begins... First of several patches to
9623 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9624 objects to objects.h
9625 [Steve Henson]
9626
9627 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9628 and display support for Thawte strong extranet extension.
9629 [Steve Henson]
9630
9631 *) Add LinuxPPC support.
9632 [Jeff Dubrule <igor@pobox.org>]
9633
9634 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9635 bn_div_words in alpha.s.
9636 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9637
9638 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9639 OAEP isn't supported when OpenSSL is built with RSAref.
9640 [Ulf Moeller <ulf@fitug.de>]
9641
9642 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9643 so they no longer are missing under -DNOPROTO.
9644 [Soren S. Jorvang <soren@t.dk>]
9645
9646
9647 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9648
9649 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9650 doesn't work when the session is reused. Coming soon!
9651 [Ben Laurie]
9652
9653 *) Fix a security hole, that allows sessions to be reused in the wrong
9654 context thus bypassing client cert protection! All software that uses
9655 client certs and session caches in multiple contexts NEEDS PATCHING to
9656 allow session reuse! A fuller solution is in the works.
9657 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9658
9659 *) Some more source tree cleanups (removed obsolete files
9660 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9661 permission on "config" script to be executable) and a fix for the INSTALL
9662 document.
9663 [Ulf Moeller <ulf@fitug.de>]
9664
9665 *) Remove some legacy and erroneous uses of malloc, free instead of
9666 Malloc, Free.
9667 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9668
9669 *) Make rsa_oaep_test return non-zero on error.
9670 [Ulf Moeller <ulf@fitug.de>]
9671
9672 *) Add support for native Solaris shared libraries. Configure
9673 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9674 if someone would make that last step automatic.
9675 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9676
9677 *) ctx_size was not built with the right compiler during "make links". Fixed.
9678 [Ben Laurie]
9679
9680 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9681 except NULL ciphers". This means the default cipher list will no longer
9682 enable NULL ciphers. They need to be specifically enabled e.g. with
9683 the string "DEFAULT:eNULL".
9684 [Steve Henson]
9685
9686 *) Fix to RSA private encryption routines: if p < q then it would
9687 occasionally produce an invalid result. This will only happen with
9688 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9689 [Steve Henson]
9690
9691 *) Be less restrictive and allow also `perl util/perlpath.pl
9692 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9693 because this way one can also use an interpreter named `perl5' (which is
9694 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9695 installed as `perl').
9696 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9697
9698 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9699 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9700
9701 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9702 advapi32.lib to Win32 build and change the pem test comparision
9703 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9704 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9705 and crypto/des/ede_cbcm_enc.c.
9706 [Steve Henson]
9707
9708 *) DES quad checksum was broken on big-endian architectures. Fixed.
9709 [Ben Laurie]
9710
9711 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9712 Win32 test batch file so it (might) work again. The Win32 test batch file
9713 is horrible: I feel ill....
9714 [Steve Henson]
9715
9716 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9717 in e_os.h. Audit of header files to check ANSI and non ANSI
9718 sections: 10 functions were absent from non ANSI section and not exported
9719 from Windows DLLs. Fixed up libeay.num for new functions.
9720 [Steve Henson]
9721
9722 *) Make `openssl version' output lines consistent.
9723 [Ralf S. Engelschall]
9724
9725 *) Fix Win32 symbol export lists for BIO functions: Added
9726 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9727 to ms/libeay{16,32}.def.
9728 [Ralf S. Engelschall]
9729
9730 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9731 fine under Unix and passes some trivial tests I've now added. But the
9732 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9733 added to make sure no one expects that this stuff really works in the
9734 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9735 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9736 openssl_bio.xs.
9737 [Ralf S. Engelschall]
9738
9739 *) Fix the generation of two part addresses in perl.
9740 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9741
9742 *) Add config entry for Linux on MIPS.
9743 [John Tobey <jtobey@channel1.com>]
9744
9745 *) Make links whenever Configure is run, unless we are on Windoze.
9746 [Ben Laurie]
9747
9748 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9749 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9750 in CRLs.
9751 [Steve Henson]
9752
9753 *) Add a useful kludge to allow package maintainers to specify compiler and
9754 other platforms details on the command line without having to patch the
9755 Configure script everytime: One now can use ``perl Configure
9756 <id>:<details>'', i.e. platform ids are allowed to have details appended
9757 to them (seperated by colons). This is treated as there would be a static
9758 pre-configured entry in Configure's %table under key <id> with value
9759 <details> and ``perl Configure <id>'' is called. So, when you want to
9760 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9761 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9762 now, which overrides the FreeBSD-elf entry on-the-fly.
9763 [Ralf S. Engelschall]
9764
9765 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9766 [Ben Laurie]
9767
9768 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9769 on the `perl Configure ...' command line. This way one can compile
9770 OpenSSL libraries with Position Independent Code (PIC) which is needed
9771 for linking it into DSOs.
9772 [Ralf S. Engelschall]
9773
9774 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9775 Fixed.
9776 [Ben Laurie]
9777
9778 *) Cleaned up the LICENSE document: The official contact for any license
9779 questions now is the OpenSSL core team under openssl-core@openssl.org.
9780 And add a paragraph about the dual-license situation to make sure people
9781 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9782 to the OpenSSL toolkit.
9783 [Ralf S. Engelschall]
9784
9785 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9786 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9787 Additonally cleaned up the `make links' target: Remove unnecessary
9788 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9789 to speed processing and no longer clutter the display with confusing
9790 stuff. Instead only the actually done links are displayed.
9791 [Ralf S. Engelschall]
9792
9793 *) Permit null encryption ciphersuites, used for authentication only. It used
9794 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9795 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9796 encryption.
9797 [Ben Laurie]
9798
9799 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9800 signed attributes when verifying signatures (this would break them),
9801 the detached data encoding was wrong and public keys obtained using
9802 X509_get_pubkey() weren't freed.
9803 [Steve Henson]
9804
9805 *) Add text documentation for the BUFFER functions. Also added a work around
9806 to a Win95 console bug. This was triggered by the password read stuff: the
9807 last character typed gets carried over to the next fread(). If you were
9808 generating a new cert request using 'req' for example then the last
9809 character of the passphrase would be CR which would then enter the first
9810 field as blank.
9811 [Steve Henson]
9812
9813 *) Added the new `Includes OpenSSL Cryptography Software' button as
9814 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9815 button and can be used by applications based on OpenSSL to show the
9816 relationship to the OpenSSL project.
9817 [Ralf S. Engelschall]
9818
9819 *) Remove confusing variables in function signatures in files
9820 ssl/ssl_lib.c and ssl/ssl.h.
9821 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9822
9823 *) Don't install bss_file.c under PREFIX/include/
9824 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9825
9826 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9827 functions that return function pointers and has support for NT specific
9828 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9829 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9830 unsigned to signed types: this was killing the Win32 compile.
9831 [Steve Henson]
9832
9833 *) Add new certificate file to stack functions,
9834 SSL_add_dir_cert_subjects_to_stack() and
9835 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9836 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9837 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9838 This means that Apache-SSL and similar packages don't have to mess around
9839 to add as many CAs as they want to the preferred list.
9840 [Ben Laurie]
9841
9842 *) Experiment with doxygen documentation. Currently only partially applied to
9843 ssl/ssl_lib.c.
9844 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9845 openssl.doxy as the configuration file.
9846 [Ben Laurie]
9847
9848 *) Get rid of remaining C++-style comments which strict C compilers hate.
9849 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9850
9851 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9852 compiled in by default: it has problems with large keys.
9853 [Steve Henson]
9854
9855 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9856 DH private keys and/or callback functions which directly correspond to
9857 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9858 is needed for applications which have to configure certificates on a
9859 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9860 (e.g. s_server).
9861 For the RSA certificate situation is makes no difference, but
9862 for the DSA certificate situation this fixes the "no shared cipher"
9863 problem where the OpenSSL cipher selection procedure failed because the
9864 temporary keys were not overtaken from the context and the API provided
9865 no way to reconfigure them.
9866 The new functions now let applications reconfigure the stuff and they
9867 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9868 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9869 non-public-API function ssl_cert_instantiate() is used as a helper
9870 function and also to reduce code redundancy inside ssl_rsa.c.
9871 [Ralf S. Engelschall]
9872
9873 *) Move s_server -dcert and -dkey options out of the undocumented feature
9874 area because they are useful for the DSA situation and should be
9875 recognized by the users.
9876 [Ralf S. Engelschall]
9877
9878 *) Fix the cipher decision scheme for export ciphers: the export bits are
9879 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9880 SSL_EXP_MASK. So, the original variable has to be used instead of the
9881 already masked variable.
9882 [Richard Levitte <levitte@stacken.kth.se>]
9883
9884 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9885 [Richard Levitte <levitte@stacken.kth.se>]
9886
9887 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9888 from `int' to `unsigned int' because it's a length and initialized by
9889 EVP_DigestFinal() which expects an `unsigned int *'.
9890 [Richard Levitte <levitte@stacken.kth.se>]
9891
9892 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9893 script. Instead use the usual Shell->Perl transition trick.
9894 [Ralf S. Engelschall]
9895
9896 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9897 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9898 -noout -modulus' as it's already the case for `openssl rsa -noout
9899 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9900 currently the public key is printed (a decision which was already done by
9901 `openssl dsa -modulus' in the past) which serves a similar purpose.
9902 Additionally the NO_RSA no longer completely removes the whole -modulus
9903 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9904 now, too.
9905 [Ralf S. Engelschall]
9906
9907 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9908 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9909 [Arne Ansper <arne@ats.cyber.ee>]
9910
9911 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9912 to be added. Now both 'req' and 'ca' can use new objects defined in the
9913 config file.
9914 [Steve Henson]
9915
9916 *) Add cool BIO that does syslog (or event log on NT).
9917 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9918
9919 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9920 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9921 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9922 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9923 [Ben Laurie]
9924
9925 *) Add preliminary config info for new extension code.
9926 [Steve Henson]
9927
9928 *) Make RSA_NO_PADDING really use no padding.
9929 [Ulf Moeller <ulf@fitug.de>]
9930
9931 *) Generate errors when private/public key check is done.
9932 [Ben Laurie]
9933
9934 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9935 for some CRL extensions and new objects added.
9936 [Steve Henson]
9937
9938 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9939 key usage extension and fuller support for authority key id.
9940 [Steve Henson]
9941
9942 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9943 padding method for RSA, which is recommended for new applications in PKCS
9944 #1 v2.0 (RFC 2437, October 1998).
9945 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9946 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9947 against Bleichbacher's attack on RSA.
9948 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9949 Ben Laurie]
9950
9951 *) Updates to the new SSL compression code
9952 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9953
9954 *) Fix so that the version number in the master secret, when passed
9955 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9956 (because the server will not accept higher), that the version number
9957 is 0x03,0x01, not 0x03,0x00
9958 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9959
9960 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9961 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9962 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9963 [Steve Henson]
9964
9965 *) Support for RAW extensions where an arbitrary extension can be
9966 created by including its DER encoding. See apps/openssl.cnf for
9967 an example.
9968 [Steve Henson]
9969
9970 *) Make sure latest Perl versions don't interpret some generated C array
9971 code as Perl array code in the crypto/err/err_genc.pl script.
9972 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9973
9974 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9975 not many people have the assembler. Various Win32 compilation fixes and
9976 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9977 build instructions.
9978 [Steve Henson]
9979
9980 *) Modify configure script 'Configure' to automatically create crypto/date.h
9981 file under Win32 and also build pem.h from pem.org. New script
9982 util/mkfiles.pl to create the MINFO file on environments that can't do a
9983 'make files': perl util/mkfiles.pl >MINFO should work.
9984 [Steve Henson]
9985
9986 *) Major rework of DES function declarations, in the pursuit of correctness
9987 and purity. As a result, many evil casts evaporated, and some weirdness,
9988 too. You may find this causes warnings in your code. Zapping your evil
9989 casts will probably fix them. Mostly.
9990 [Ben Laurie]
9991
9992 *) Fix for a typo in asn1.h. Bug fix to object creation script
9993 obj_dat.pl. It considered a zero in an object definition to mean
9994 "end of object": none of the objects in objects.h have any zeros
9995 so it wasn't spotted.
9996 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9997
9998 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9999 Masking (CBCM). In the absence of test vectors, the best I have been able
10000 to do is check that the decrypt undoes the encrypt, so far. Send me test
10001 vectors if you have them.
10002 [Ben Laurie]
10003
10004 *) Correct calculation of key length for export ciphers (too much space was
10005 allocated for null ciphers). This has not been tested!
10006 [Ben Laurie]
10007
10008 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10009 message is now correct (it understands "crypto" and "ssl" on its
10010 command line). There is also now an "update" option. This will update
10011 the util/ssleay.num and util/libeay.num files with any new functions.
10012 If you do a:
10013 perl util/mkdef.pl crypto ssl update
10014 it will update them.
10015 [Steve Henson]
10016
10017 *) Overhauled the Perl interface (perl/*):
10018 - ported BN stuff to OpenSSL's different BN library
10019 - made the perl/ source tree CVS-aware
10020 - renamed the package from SSLeay to OpenSSL (the files still contain
10021 their history because I've copied them in the repository)
10022 - removed obsolete files (the test scripts will be replaced
10023 by better Test::Harness variants in the future)
10024 [Ralf S. Engelschall]
10025
10026 *) First cut for a very conservative source tree cleanup:
10027 1. merge various obsolete readme texts into doc/ssleay.txt
10028 where we collect the old documents and readme texts.
10029 2. remove the first part of files where I'm already sure that we no
10030 longer need them because of three reasons: either they are just temporary
10031 files which were left by Eric or they are preserved original files where
10032 I've verified that the diff is also available in the CVS via "cvs diff
10033 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10034 the crypto/md/ stuff).
10035 [Ralf S. Engelschall]
10036
10037 *) More extension code. Incomplete support for subject and issuer alt
10038 name, issuer and authority key id. Change the i2v function parameters
10039 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10040 what that's for :-) Fix to ASN1 macro which messed up
10041 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10042 [Steve Henson]
10043
10044 *) Preliminary support for ENUMERATED type. This is largely copied from the
10045 INTEGER code.
10046 [Steve Henson]
10047
10048 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10049 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10050
10051 *) Make sure `make rehash' target really finds the `openssl' program.
10052 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10053
10054 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10055 like to hear about it if this slows down other processors.
10056 [Ben Laurie]
10057
10058 *) Add CygWin32 platform information to Configure script.
10059 [Alan Batie <batie@aahz.jf.intel.com>]
10060
10061 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10062 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10063
10064 *) New program nseq to manipulate netscape certificate sequences
10065 [Steve Henson]
10066
10067 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10068 few typos.
10069 [Steve Henson]
10070
10071 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10072 but the BN code had some problems that would cause failures when
10073 doing certificate verification and some other functions.
10074 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10075
10076 *) Add ASN1 and PEM code to support netscape certificate sequences.
10077 [Steve Henson]
10078
10079 *) Add ASN1 and PEM code to support netscape certificate sequences.
10080 [Steve Henson]
10081
10082 *) Add several PKIX and private extended key usage OIDs.
10083 [Steve Henson]
10084
10085 *) Modify the 'ca' program to handle the new extension code. Modify
10086 openssl.cnf for new extension format, add comments.
10087 [Steve Henson]
10088
10089 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10090 and add a sample to openssl.cnf so req -x509 now adds appropriate
10091 CA extensions.
10092 [Steve Henson]
10093
10094 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10095 error code, add initial support to X509_print() and x509 application.
10096 [Steve Henson]
10097
10098 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10099 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10100 stuff is currently isolated and isn't even compiled yet.
10101 [Steve Henson]
10102
10103 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10104 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10105 Removed the versions check from X509 routines when loading extensions:
10106 this allows certain broken certificates that don't set the version
10107 properly to be processed.
10108 [Steve Henson]
10109
10110 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10111 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10112 can still be regenerated with "make depend".
10113 [Ben Laurie]
10114
10115 *) Spelling mistake in C version of CAST-128.
10116 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10117
10118 *) Changes to the error generation code. The perl script err-code.pl
10119 now reads in the old error codes and retains the old numbers, only
10120 adding new ones if necessary. It also only changes the .err files if new
10121 codes are added. The makefiles have been modified to only insert errors
10122 when needed (to avoid needlessly modifying header files). This is done
10123 by only inserting errors if the .err file is newer than the auto generated
10124 C file. To rebuild all the error codes from scratch (the old behaviour)
10125 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10126 or delete all the .err files.
10127 [Steve Henson]
10128
10129 *) CAST-128 was incorrectly implemented for short keys. The C version has
10130 been fixed, but is untested. The assembler versions are also fixed, but
10131 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10132 to regenerate it if needed.
10133 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10134 Hagino <itojun@kame.net>]
10135
10136 *) File was opened incorrectly in randfile.c.
10137 [Ulf Möller <ulf@fitug.de>]
10138
10139 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10140 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10141 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10142 al: it's just almost always a UTCTime. Note this patch adds new error
10143 codes so do a "make errors" if there are problems.
10144 [Steve Henson]
10145
10146 *) Correct Linux 1 recognition in config.
10147 [Ulf Möller <ulf@fitug.de>]
10148
10149 *) Remove pointless MD5 hash when using DSA keys in ca.
10150 [Anonymous <nobody@replay.com>]
10151
10152 *) Generate an error if given an empty string as a cert directory. Also
10153 generate an error if handed NULL (previously returned 0 to indicate an
10154 error, but didn't set one).
10155 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10156
10157 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10158 [Ben Laurie]
10159
10160 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10161 parameters. This was causing a warning which killed off the Win32 compile.
10162 [Steve Henson]
10163
10164 *) Remove C++ style comments from crypto/bn/bn_local.h.
10165 [Neil Costigan <neil.costigan@celocom.com>]
10166
10167 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10168 based on a text string, looking up short and long names and finally
10169 "dot" format. The "dot" format stuff didn't work. Added new function
10170 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10171 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10172 OID is not part of the table.
10173 [Steve Henson]
10174
10175 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10176 X509_LOOKUP_by_alias().
10177 [Ben Laurie]
10178
10179 *) Sort openssl functions by name.
10180 [Ben Laurie]
10181
10182 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10183 encryption from sample DSA keys (in case anyone is interested the password
10184 was "1234").
10185 [Steve Henson]
10186
10187 *) Make _all_ *_free functions accept a NULL pointer.
10188 [Frans Heymans <fheymans@isaserver.be>]
10189
10190 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10191 NULL pointers.
10192 [Anonymous <nobody@replay.com>]
10193
10194 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10195 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10196
10197 *) Don't blow it for numeric -newkey arguments to apps/req.
10198 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10199
10200 *) Temp key "for export" tests were wrong in s3_srvr.c.
10201 [Anonymous <nobody@replay.com>]
10202
10203 *) Add prototype for temp key callback functions
10204 SSL_CTX_set_tmp_{rsa,dh}_callback().
10205 [Ben Laurie]
10206
10207 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10208 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10209 [Steve Henson]
10210
10211 *) X509_name_add_entry() freed the wrong thing after an error.
10212 [Arne Ansper <arne@ats.cyber.ee>]
10213
10214 *) rsa_eay.c would attempt to free a NULL context.
10215 [Arne Ansper <arne@ats.cyber.ee>]
10216
10217 *) BIO_s_socket() had a broken should_retry() on Windoze.
10218 [Arne Ansper <arne@ats.cyber.ee>]
10219
10220 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10221 [Arne Ansper <arne@ats.cyber.ee>]
10222
10223 *) Make sure the already existing X509_STORE->depth variable is initialized
10224 in X509_STORE_new(), but document the fact that this variable is still
10225 unused in the certificate verification process.
10226 [Ralf S. Engelschall]
10227
10228 *) Fix the various library and apps files to free up pkeys obtained from
10229 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10230 [Steve Henson]
10231
10232 *) Fix reference counting in X509_PUBKEY_get(). This makes
10233 demos/maurice/example2.c work, amongst others, probably.
10234 [Steve Henson and Ben Laurie]
10235
10236 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10237 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10238 are no longer created. This way we have a single and consistent command
10239 line interface `openssl <command>', similar to `cvs <command>'.
10240 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10241
10242 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10243 BIT STRING wrapper always have zero unused bits.
10244 [Steve Henson]
10245
10246 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10247 [Steve Henson]
10248
10249 *) Make the top-level INSTALL documentation easier to understand.
10250 [Paul Sutton]
10251
10252 *) Makefiles updated to exit if an error occurs in a sub-directory
10253 make (including if user presses ^C) [Paul Sutton]
10254
10255 *) Make Montgomery context stuff explicit in RSA data structure.
10256 [Ben Laurie]
10257
10258 *) Fix build order of pem and err to allow for generated pem.h.
10259 [Ben Laurie]
10260
10261 *) Fix renumbering bug in X509_NAME_delete_entry().
10262 [Ben Laurie]
10263
10264 *) Enhanced the err-ins.pl script so it makes the error library number
10265 global and can add a library name. This is needed for external ASN1 and
10266 other error libraries.
10267 [Steve Henson]
10268
10269 *) Fixed sk_insert which never worked properly.
10270 [Steve Henson]
10271
10272 *) Fix ASN1 macros so they can handle indefinite length construted
10273 EXPLICIT tags. Some non standard certificates use these: they can now
10274 be read in.
10275 [Steve Henson]
10276
10277 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10278 into a single doc/ssleay.txt bundle. This way the information is still
10279 preserved but no longer messes up this directory. Now it's new room for
10280 the new set of documenation files.
10281 [Ralf S. Engelschall]
10282
10283 *) SETs were incorrectly DER encoded. This was a major pain, because they
10284 shared code with SEQUENCEs, which aren't coded the same. This means that
10285 almost everything to do with SETs or SEQUENCEs has either changed name or
10286 number of arguments.
10287 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10288
10289 *) Fix test data to work with the above.
10290 [Ben Laurie]
10291
10292 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10293 was already fixed by Eric for 0.9.1 it seems.
10294 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10295
10296 *) Autodetect FreeBSD3.
10297 [Ben Laurie]
10298
10299 *) Fix various bugs in Configure. This affects the following platforms:
10300 nextstep
10301 ncr-scde
10302 unixware-2.0
10303 unixware-2.0-pentium
10304 sco5-cc.
10305 [Ben Laurie]
10306
10307 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10308 before they are needed.
10309 [Ben Laurie]
10310
10311 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10312 [Ben Laurie]
10313
10314
10315 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10316
10317 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10318 changed SSLeay to OpenSSL in version strings.
10319 [Ralf S. Engelschall]
10320
10321 *) Some fixups to the top-level documents.
10322 [Paul Sutton]
10323
10324 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10325 because the symlink to include/ was missing.
10326 [Ralf S. Engelschall]
10327
10328 *) Incorporated the popular no-RSA/DSA-only patches
10329 which allow to compile a RSA-free SSLeay.
10330 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10331
10332 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10333 when "ssleay" is still not found.
10334 [Ralf S. Engelschall]
10335
10336 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10337 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10338
10339 *) Updated the README file.
10340 [Ralf S. Engelschall]
10341
10342 *) Added various .cvsignore files in the CVS repository subdirs
10343 to make a "cvs update" really silent.
10344 [Ralf S. Engelschall]
10345
10346 *) Recompiled the error-definition header files and added
10347 missing symbols to the Win32 linker tables.
10348 [Ralf S. Engelschall]
10349
10350 *) Cleaned up the top-level documents;
10351 o new files: CHANGES and LICENSE
10352 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10353 o merged COPYRIGHT into LICENSE
10354 o removed obsolete TODO file
10355 o renamed MICROSOFT to INSTALL.W32
10356 [Ralf S. Engelschall]
10357
10358 *) Removed dummy files from the 0.9.1b source tree:
10359 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10360 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10361 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10362 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10363 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10364 [Ralf S. Engelschall]
10365
10366 *) Added various platform portability fixes.
10367 [Mark J. Cox]
10368
10369 *) The Genesis of the OpenSSL rpject:
10370 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10371 Young and Tim J. Hudson created while they were working for C2Net until
10372 summer 1998.
10373 [The OpenSSL Project]
10374
10375
10376 Changes between 0.9.0b and 0.9.1b [not released]
10377
10378 *) Updated a few CA certificates under certs/
10379 [Eric A. Young]
10380
10381 *) Changed some BIGNUM api stuff.
10382 [Eric A. Young]
10383
10384 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10385 DGUX x86, Linux Alpha, etc.
10386 [Eric A. Young]
10387
10388 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10389 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10390 available).
10391 [Eric A. Young]
10392
10393 *) Add -strparse option to asn1pars program which parses nested
10394 binary structures
10395 [Dr Stephen Henson <shenson@bigfoot.com>]
10396
10397 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10398 [Eric A. Young]
10399
10400 *) DSA fix for "ca" program.
10401 [Eric A. Young]
10402
10403 *) Added "-genkey" option to "dsaparam" program.
10404 [Eric A. Young]
10405
10406 *) Added RIPE MD160 (rmd160) message digest.
10407 [Eric A. Young]
10408
10409 *) Added -a (all) option to "ssleay version" command.
10410 [Eric A. Young]
10411
10412 *) Added PLATFORM define which is the id given to Configure.
10413 [Eric A. Young]
10414
10415 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10416 [Eric A. Young]
10417
10418 *) Extended the ASN.1 parser routines.
10419 [Eric A. Young]
10420
10421 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10422 [Eric A. Young]
10423
10424 *) Added a BN_CTX to the BN library.
10425 [Eric A. Young]
10426
10427 *) Fixed the weak key values in DES library
10428 [Eric A. Young]
10429
10430 *) Changed API in EVP library for cipher aliases.
10431 [Eric A. Young]
10432
10433 *) Added support for RC2/64bit cipher.
10434 [Eric A. Young]
10435
10436 *) Converted the lhash library to the crypto/mem.c functions.
10437 [Eric A. Young]
10438
10439 *) Added more recognized ASN.1 object ids.
10440 [Eric A. Young]
10441
10442 *) Added more RSA padding checks for SSL/TLS.
10443 [Eric A. Young]
10444
10445 *) Added BIO proxy/filter functionality.
10446 [Eric A. Young]
10447
10448 *) Added extra_certs to SSL_CTX which can be used
10449 send extra CA certificates to the client in the CA cert chain sending
10450 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10451 [Eric A. Young]
10452
10453 *) Now Fortezza is denied in the authentication phase because
10454 this is key exchange mechanism is not supported by SSLeay at all.
10455 [Eric A. Young]
10456
10457 *) Additional PKCS1 checks.
10458 [Eric A. Young]
10459
10460 *) Support the string "TLSv1" for all TLS v1 ciphers.
10461 [Eric A. Young]
10462
10463 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10464 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10465 [Eric A. Young]
10466
10467 *) Fixed a few memory leaks.
10468 [Eric A. Young]
10469
10470 *) Fixed various code and comment typos.
10471 [Eric A. Young]
10472
10473 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10474 bytes sent in the client random.
10475 [Edward Bishop <ebishop@spyglass.com>]
10476