]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 and
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.1 and 1.1.0 [xx XXX xxxx]
6
7 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
8 [Steve Henson]
9
10 *) Use separate DRBG fields for internal and external flags. New function
11 FIPS_drbg_health_check() to perform on demand health checking. Add
12 generation tests to fips_test_suite with reduced health check interval to
13 demonstrate periodic health checking. Add "nodh" option to
14 fips_test_suite to skip very slow DH test.
15 [Steve Henson]
16
17 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
18 based on NID.
19 [Steve Henson]
20
21 *) More extensive health check for DRBG checking many more failure modes.
22 New function FIPS_selftest_drbg_all() to handle every possible DRBG
23 combination: call this in fips_test_suite.
24 [Steve Henson]
25
26 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
27 and POST to handle Dual EC cases.
28 [Steve Henson]
29
30 *) Add support for canonical generation of DSA parameter 'g'. See
31 FIPS 186-3 A.2.3.
32
33 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
34 POST to handle HMAC cases.
35 [Steve Henson]
36
37 *) Add functions FIPS_module_version() and FIPS_module_version_text()
38 to return numberical and string versions of the FIPS module number.
39 [Steve Henson]
40
41 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
42 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implmeneted
43 outside the validated module in the FIPS capable OpenSSL.
44 [Steve Henson]
45
46 *) Minor change to DRBG entropy callback semantics. In some cases
47 there is no mutiple of the block length between min_len and
48 max_len. Allow the callback to return more than max_len bytes
49 of entropy but discard any extra: it is the callback's responsibility
50 to ensure that the extra data discarded does not impact the
51 requested amount of entropy.
52 [Steve Henson]
53
54 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
55 information in FIPS186-3, SP800-57 and SP800-131A.
56 [Steve Henson]
57
58 *) CCM support via EVP. Interface is very similar to GCM case except we
59 must supply all data in one chunk (i.e. no update, final) and the
60 message length must be supplied if AAD is used. Add algorithm test
61 support.
62 [Steve Henson]
63
64 *) Initial version of POST overhaul. Add POST callback to allow the status
65 of POST to be monitored and/or failures induced. Modify fips_test_suite
66 to use callback. Always run all selftests even if one fails.
67 [Steve Henson]
68
69 *) XTS support including algorithm test driver in the fips_gcmtest program.
70 Note: this does increase the maximum key length from 32 to 64 bytes but
71 there should be no binary compatibility issues as existing applications
72 will never use XTS mode.
73 [Steve Henson]
74
75 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
76 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
77 performs algorithm blocking for unapproved PRNG types. Also do not
78 set PRNG type in FIPS_mode_set(): leave this to the application.
79 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
80 the standard OpenSSL PRNG: set additional data to a date time vector.
81 [Steve Henson]
82
83 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
84 This shouldn't present any incompatibility problems because applications
85 shouldn't be using these directly and any that are will need to rethink
86 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
87 [Steve Henson]
88
89 *) Extensive self tests and health checking required by SP800-90 DRBG.
90 Remove strength parameter from FIPS_drbg_instantiate and always
91 instantiate at maximum supported strength.
92 [Steve Henson]
93
94 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
95 [Steve Henson]
96
97 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
98 [Steve Henson]
99
100 *) New function DH_compute_key_padded() to compute a DH key and pad with
101 leading zeroes if needed: this complies with SP800-56A et al.
102 [Steve Henson]
103
104 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
105 anything, incomplete, subject to change and largely untested at present.
106 [Steve Henson]
107
108 *) Modify fipscanisteronly build option to only build the necessary object
109 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
110 [Steve Henson]
111
112 *) Add experimental option FIPSSYMS to give all symbols in
113 fipscanister.o and FIPS or fips prefix. This will avoid
114 conflicts with future versions of OpenSSL. Add perl script
115 util/fipsas.pl to preprocess assembly language source files
116 and rename any affected symbols.
117 [Steve Henson]
118
119 *) Add selftest checks and algorithm block of non-fips algorithms in
120 FIPS mode. Remove DES2 from selftests.
121 [Steve Henson]
122
123 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
124 return internal method without any ENGINE dependencies. Add new
125 tiny fips sign and verify functions.
126 [Steve Henson]
127
128 *) New build option no-ec2m to disable characteristic 2 code.
129 [Steve Henson]
130
131 *) New build option "fipscanisteronly". This only builds fipscanister.o
132 and (currently) associated fips utilities. Uses the file Makefile.fips
133 instead of Makefile.org as the prototype.
134 [Steve Henson]
135
136 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
137 Update fips_gcmtest to use IV generator.
138 [Steve Henson]
139
140 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
141 setting output buffer to NULL. The *Final function must be
142 called although it will not retrieve any additional data. The tag
143 can be set or retrieved with a ctrl. The IV length is by default 12
144 bytes (96 bits) but can be set to an alternative value. If the IV
145 length exceeds the maximum IV length (currently 16 bytes) it cannot be
146 set before the key.
147 [Steve Henson]
148
149 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
150 underlying do_cipher function handles all cipher semantics itself
151 including padding and finalisation. This is useful if (for example)
152 an ENGINE cipher handles block padding itself. The behaviour of
153 do_cipher is subtly changed if this flag is set: the return value
154 is the number of characters written to the output buffer (zero is
155 no longer an error code) or a negative error code. Also if the
156 input buffer is NULL and length 0 finalisation should be performed.
157 [Steve Henson]
158
159 *) If a candidate issuer certificate is already part of the constructed
160 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
161 [Steve Henson]
162
163 *) Improve forward-security support: add functions
164
165 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
166 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
167
168 for use by SSL/TLS servers; the callback function will be called whenever a
169 new session is created, and gets to decide whether the session may be
170 cached to make it resumable (return 0) or not (return 1). (As by the
171 SSL/TLS protocol specifications, the session_id sent by the server will be
172 empty to indicate that the session is not resumable; also, the server will
173 not generate RFC 4507 (RFC 5077) session tickets.)
174
175 A simple reasonable callback implementation is to return is_forward_secure.
176 This parameter will be set to 1 or 0 depending on the ciphersuite selected
177 by the SSL/TLS server library, indicating whether it can provide forward
178 security.
179 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
180
181 *) Add Next Protocol Negotiation,
182 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
183 disabled with a no-npn flag to config or Configure. Code donated
184 by Google.
185 [Adam Langley <agl@google.com> and Ben Laurie]
186
187 *) New function OPENSSL_gmtime_diff to find the difference in days
188 and seconds between two tm structures. This will be used to provide
189 additional functionality for ASN1_TIME.
190 [Steve Henson]
191
192 *) Add -trusted_first option which attempts to find certificates in the
193 trusted store even if an untrusted chain is also supplied.
194 [Steve Henson]
195
196 *) Initial experimental support for explicitly trusted non-root CAs.
197 OpenSSL still tries to build a complete chain to a root but if an
198 intermediate CA has a trust setting included that is used. The first
199 setting is used: whether to trust or reject.
200 [Steve Henson]
201
202 *) New -verify_name option in command line utilities to set verification
203 parameters by name.
204 [Steve Henson]
205
206 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
207 Add CMAC pkey methods.
208 [Steve Henson]
209
210 *) Experimental regnegotiation in s_server -www mode. If the client
211 browses /reneg connection is renegotiated. If /renegcert it is
212 renegotiated requesting a certificate.
213 [Steve Henson]
214
215 *) Add an "external" session cache for debugging purposes to s_server. This
216 should help trace issues which normally are only apparent in deployed
217 multi-process servers.
218 [Steve Henson]
219
220 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
221 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
222 BIO_set_cipher() and some obscure PEM functions were changed so they
223 can now return an error. The RAND changes required a change to the
224 RAND_METHOD structure.
225 [Steve Henson]
226
227 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
228 a gcc attribute to warn if the result of a function is ignored. This
229 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
230 whose return value is often ignored.
231 [Steve Henson]
232
233 Changes between 1.0.0f and 1.0.1 [xx XXX xxxx]
234
235 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
236 NIST-P256, NIST-P521, with constant-time single point multiplication on
237 typical inputs. Compiler support for the nonstandard type __uint128_t is
238 required to use this. Code made available under Apache License version 2.0.
239
240 To include this in your build of OpenSSL, use -DEC_NISTP_64_GCC_128 on
241 the Configure (or config) command line, and run "make depend" (or "make
242 update"). This enables the following EC_METHODs:
243
244 EC_GFp_nistp224_method()
245 EC_GFp_nistp256_method()
246 EC_GFp_nistp521_method()
247
248 EC_GROUP_new_by_curve_name() will automatically use these (while
249 EC_GROUP_new_curve_GFp() currently prefers the more flexible
250 implementations).
251 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
252
253 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
254 all platforms. Move ssize_t definition from e_os.h to the public
255 header file e_os2.h as it now appears in public header file cms.h
256 [Steve Henson]
257
258 *) New -sigopt option to the ca, req and x509 utilities. Additional
259 signature parameters can be passed using this option and in
260 particular PSS.
261 [Steve Henson]
262
263 *) Add RSA PSS signing function. This will generate and set the
264 appropriate AlgorithmIdentifiers for PSS based on those in the
265 corresponding EVP_MD_CTX structure. No application support yet.
266 [Steve Henson]
267
268 *) Support for companion algorithm specific ASN1 signing routines.
269 New function ASN1_item_sign_ctx() signs a pre-initialised
270 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
271 the appropriate parameters.
272 [Steve Henson]
273
274 *) Add new algorithm specific ASN1 verification initialisation function
275 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
276 handling will be the same no matter what EVP_PKEY_METHOD is used.
277 Add a PSS handler to support verification of PSS signatures: checked
278 against a number of sample certificates.
279 [Steve Henson]
280
281 *) Add signature printing for PSS. Add PSS OIDs.
282 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
283
284 *) Add algorithm specific signature printing. An individual ASN1 method
285 can now print out signatures instead of the standard hex dump.
286
287 More complex signatures (e.g. PSS) can print out more meaningful
288 information. Include DSA version that prints out the signature
289 parameters r, s.
290 [Steve Henson]
291
292 *) Password based recipient info support for CMS library: implementing
293 RFC3211.
294 [Steve Henson]
295
296 *) Split password based encryption into PBES2 and PBKDF2 functions. This
297 neatly separates the code into cipher and PBE sections and is required
298 for some algorithms that split PBES2 into separate pieces (such as
299 password based CMS).
300 [Steve Henson]
301
302 *) Session-handling fixes:
303 - Fix handling of connections that are resuming with a session ID,
304 but also support Session Tickets.
305 - Fix a bug that suppressed issuing of a new ticket if the client
306 presented a ticket with an expired session.
307 - Try to set the ticket lifetime hint to something reasonable.
308 - Make tickets shorter by excluding irrelevant information.
309 - On the client side, don't ignore renewed tickets.
310 [Adam Langley, Bodo Moeller (Google)]
311
312 *) Fix PSK session representation.
313 [Bodo Moeller]
314
315 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
316
317 This work was sponsored by Intel.
318 [Andy Polyakov]
319
320 *) Add GCM support to TLS library. Some custom code is needed to split
321 the IV between the fixed (from PRF) and explicit (from TLS record)
322 portions. This adds all GCM ciphersuites supported by RFC5288 and
323 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
324 add a special AESGCM string for GCM only.
325 [Steve Henson]
326
327 *) Expand range of ctrls for AES GCM. Permit setting invocation
328 field on decrypt and retrieval of invocation field only on encrypt.
329 [Steve Henson]
330
331 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
332 As required by RFC5289 these ciphersuites cannot be used if for
333 versions of TLS earlier than 1.2.
334 [Steve Henson]
335
336 *) For FIPS capable OpenSSL interpret a NULL default public key method
337 as unset and return the appopriate default but do *not* set the default.
338 This means we can return the appopriate method in applications that
339 swicth between FIPS and non-FIPS modes.
340 [Steve Henson]
341
342 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
343 ENGINE is used then we cannot handle that in the FIPS module so we
344 keep original code iff non-FIPS operations are allowed.
345 [Steve Henson]
346
347 *) Add -attime option to openssl verify.
348 [Peter Eckersley <pde@eff.org> and Ben Laurie]
349
350 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
351 [Steve Henson]
352
353 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
354 FIPS EC methods unconditionally for now.
355 [Steve Henson]
356
357 *) New build option no-ec2m to disable characteristic 2 code.
358 [Steve Henson]
359
360 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
361 all cases can be covered as some introduce binary incompatibilities.
362 [Steve Henson]
363
364 *) Redirect RSA operations to FIPS module including keygen,
365 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
366 [Steve Henson]
367
368 *) Add similar low level API blocking to ciphers.
369 [Steve Henson]
370
371 *) Low level digest APIs are not approved in FIPS mode: any attempt
372 to use these will cause a fatal error. Applications that *really* want
373 to use them can use the private_* version instead.
374 [Steve Henson]
375
376 *) Redirect cipher operations to FIPS module for FIPS builds.
377 [Steve Henson]
378
379 *) Redirect digest operations to FIPS module for FIPS builds.
380 [Steve Henson]
381
382 *) Update build system to add "fips" flag which will link in fipscanister.o
383 for static and shared library builds embedding a signature if needed.
384 [Steve Henson]
385
386 *) Output TLS supported curves in preference order instead of numerical
387 order. This is currently hardcoded for the highest order curves first.
388 This should be configurable so applications can judge speed vs strength.
389 [Steve Henson]
390
391 *) Add TLS v1.2 server support for client authentication.
392 [Steve Henson]
393
394 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
395 and enable MD5.
396 [Steve Henson]
397
398 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
399 FIPS modules versions.
400 [Steve Henson]
401
402 *) Add TLS v1.2 client side support for client authentication. Keep cache
403 of handshake records longer as we don't know the hash algorithm to use
404 until after the certificate request message is received.
405 [Steve Henson]
406
407 *) Initial TLS v1.2 client support. Add a default signature algorithms
408 extension including all the algorithms we support. Parse new signature
409 format in client key exchange. Relax some ECC signing restrictions for
410 TLS v1.2 as indicated in RFC5246.
411 [Steve Henson]
412
413 *) Add server support for TLS v1.2 signature algorithms extension. Switch
414 to new signature format when needed using client digest preference.
415 All server ciphersuites should now work correctly in TLS v1.2. No client
416 support yet and no support for client certificates.
417 [Steve Henson]
418
419 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
420 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
421 ciphersuites. At present only RSA key exchange ciphersuites work with
422 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
423 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
424 and version checking.
425 [Steve Henson]
426
427 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
428 with this defined it will not be affected by any changes to ssl internal
429 structures. Add several utility functions to allow openssl application
430 to work with OPENSSL_NO_SSL_INTERN defined.
431 [Steve Henson]
432
433 *) Add SRP support.
434 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
435
436 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
437 [Steve Henson]
438
439 *) Permit abbreviated handshakes when renegotiating using the function
440 SSL_renegotiate_abbreviated().
441 [Robin Seggelmann <seggelmann@fh-muenster.de>]
442
443 *) Add call to ENGINE_register_all_complete() to
444 ENGINE_load_builtin_engines(), so some implementations get used
445 automatically instead of needing explicit application support.
446 [Steve Henson]
447
448 *) Add support for TLS key exporter as described in RFC5705.
449 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
450
451 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
452 a few changes are required:
453
454 Add SSL_OP_NO_TLSv1_1 flag.
455 Add TLSv1_1 methods.
456 Update version checking logic to handle version 1.1.
457 Add explicit IV handling (ported from DTLS code).
458 Add command line options to s_client/s_server.
459 [Steve Henson]
460
461 Changes between 1.0.0e and 1.0.0f [xx XXX xxxx]
462
463 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
464 [Bob Buckholz (Google)]
465
466 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
467
468 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
469 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
470 [Kaspar Brand <ossl@velox.ch>]
471
472 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
473 for multi-threaded use of ECDH. (CVE-2011-3210)
474 [Adam Langley (Google)]
475
476 *) Fix x509_name_ex_d2i memory leak on bad inputs.
477 [Bodo Moeller]
478
479 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
480 signature public key algorithm by using OID xref utilities instead.
481 Before this you could only use some ECC ciphersuites with SHA1 only.
482 [Steve Henson]
483
484 *) Add protection against ECDSA timing attacks as mentioned in the paper
485 by Billy Bob Brumley and Nicola Tuveri, see:
486
487 http://eprint.iacr.org/2011/232.pdf
488
489 [Billy Bob Brumley and Nicola Tuveri]
490
491 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
492
493 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
494 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
495
496 *) Fix bug in string printing code: if *any* escaping is enabled we must
497 escape the escape character (backslash) or the resulting string is
498 ambiguous.
499 [Steve Henson]
500
501 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
502
503 *) Disable code workaround for ancient and obsolete Netscape browsers
504 and servers: an attacker can use it in a ciphersuite downgrade attack.
505 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
506 [Steve Henson]
507
508 *) Fixed J-PAKE implementation error, originally discovered by
509 Sebastien Martini, further info and confirmation from Stefan
510 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
511 [Ben Laurie]
512
513 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
514
515 *) Fix extension code to avoid race conditions which can result in a buffer
516 overrun vulnerability: resumed sessions must not be modified as they can
517 be shared by multiple threads. CVE-2010-3864
518 [Steve Henson]
519
520 *) Fix WIN32 build system to correctly link an ENGINE directory into
521 a DLL.
522 [Steve Henson]
523
524 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
525
526 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
527 (CVE-2010-1633)
528 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
529
530 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
531
532 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
533 context. The operation can be customised via the ctrl mechanism in
534 case ENGINEs want to include additional functionality.
535 [Steve Henson]
536
537 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
538 [Steve Henson]
539
540 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
541 output hashes compatible with older versions of OpenSSL.
542 [Willy Weisz <weisz@vcpc.univie.ac.at>]
543
544 *) Fix compression algorithm handling: if resuming a session use the
545 compression algorithm of the resumed session instead of determining
546 it from client hello again. Don't allow server to change algorithm.
547 [Steve Henson]
548
549 *) Add load_crls() function to apps tidying load_certs() too. Add option
550 to verify utility to allow additional CRLs to be included.
551 [Steve Henson]
552
553 *) Update OCSP request code to permit adding custom headers to the request:
554 some responders need this.
555 [Steve Henson]
556
557 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
558 correctly.
559 [Julia Lawall <julia@diku.dk>]
560
561 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
562 needlessly dereferenced structures, used obsolete functions and
563 didn't handle all updated verify codes correctly.
564 [Steve Henson]
565
566 *) Disable MD2 in the default configuration.
567 [Steve Henson]
568
569 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
570 indicate the initial BIO being pushed or popped. This makes it possible
571 to determine whether the BIO is the one explicitly called or as a result
572 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
573 it handles reference counts correctly and doesn't zero out the I/O bio
574 when it is not being explicitly popped. WARNING: applications which
575 included workarounds for the old buggy behaviour will need to be modified
576 or they could free up already freed BIOs.
577 [Steve Henson]
578
579 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
580 renaming to all platforms (within the 0.9.8 branch, this was
581 done conditionally on Netware platforms to avoid a name clash).
582 [Guenter <lists@gknw.net>]
583
584 *) Add ECDHE and PSK support to DTLS.
585 [Michael Tuexen <tuexen@fh-muenster.de>]
586
587 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
588 be used on C++.
589 [Steve Henson]
590
591 *) Add "missing" function EVP_MD_flags() (without this the only way to
592 retrieve a digest flags is by accessing the structure directly. Update
593 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
594 or cipher is registered as in the "from" argument. Print out all
595 registered digests in the dgst usage message instead of manually
596 attempting to work them out.
597 [Steve Henson]
598
599 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
600 this allows the use of compression and extensions. Change default cipher
601 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
602 by default unless an application cipher string requests it.
603 [Steve Henson]
604
605 *) Alter match criteria in PKCS12_parse(). It used to try to use local
606 key ids to find matching certificates and keys but some PKCS#12 files
607 don't follow the (somewhat unwritten) rules and this strategy fails.
608 Now just gather all certificates together and the first private key
609 then look for the first certificate that matches the key.
610 [Steve Henson]
611
612 *) Support use of registered digest and cipher names for dgst and cipher
613 commands instead of having to add each one as a special case. So now
614 you can do:
615
616 openssl sha256 foo
617
618 as well as:
619
620 openssl dgst -sha256 foo
621
622 and this works for ENGINE based algorithms too.
623
624 [Steve Henson]
625
626 *) Update Gost ENGINE to support parameter files.
627 [Victor B. Wagner <vitus@cryptocom.ru>]
628
629 *) Support GeneralizedTime in ca utility.
630 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
631
632 *) Enhance the hash format used for certificate directory links. The new
633 form uses the canonical encoding (meaning equivalent names will work
634 even if they aren't identical) and uses SHA1 instead of MD5. This form
635 is incompatible with the older format and as a result c_rehash should
636 be used to rebuild symbolic links.
637 [Steve Henson]
638
639 *) Make PKCS#8 the default write format for private keys, replacing the
640 traditional format. This form is standardised, more secure and doesn't
641 include an implicit MD5 dependency.
642 [Steve Henson]
643
644 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
645 committed to OpenSSL should pass this lot as a minimum.
646 [Steve Henson]
647
648 *) Add session ticket override functionality for use by EAP-FAST.
649 [Jouni Malinen <j@w1.fi>]
650
651 *) Modify HMAC functions to return a value. Since these can be implemented
652 in an ENGINE errors can occur.
653 [Steve Henson]
654
655 *) Type-checked OBJ_bsearch_ex.
656 [Ben Laurie]
657
658 *) Type-checked OBJ_bsearch. Also some constification necessitated
659 by type-checking. Still to come: TXT_DB, bsearch(?),
660 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
661 CONF_VALUE.
662 [Ben Laurie]
663
664 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
665 seconds to a tm structure directly, instead of going through OS
666 specific date routines. This avoids any issues with OS routines such
667 as the year 2038 bug. New *_adj() functions for ASN1 time structures
668 and X509_time_adj_ex() to cover the extended range. The existing
669 X509_time_adj() is still usable and will no longer have any date issues.
670 [Steve Henson]
671
672 *) Delta CRL support. New use deltas option which will attempt to locate
673 and search any appropriate delta CRLs available.
674
675 This work was sponsored by Google.
676 [Steve Henson]
677
678 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
679 code and add additional score elements. Validate alternate CRL paths
680 as part of the CRL checking and indicate a new error "CRL path validation
681 error" in this case. Applications wanting additional details can use
682 the verify callback and check the new "parent" field. If this is not
683 NULL CRL path validation is taking place. Existing applications wont
684 see this because it requires extended CRL support which is off by
685 default.
686
687 This work was sponsored by Google.
688 [Steve Henson]
689
690 *) Support for freshest CRL extension.
691
692 This work was sponsored by Google.
693 [Steve Henson]
694
695 *) Initial indirect CRL support. Currently only supported in the CRLs
696 passed directly and not via lookup. Process certificate issuer
697 CRL entry extension and lookup CRL entries by bother issuer name
698 and serial number. Check and process CRL issuer entry in IDP extension.
699
700 This work was sponsored by Google.
701 [Steve Henson]
702
703 *) Add support for distinct certificate and CRL paths. The CRL issuer
704 certificate is validated separately in this case. Only enabled if
705 an extended CRL support flag is set: this flag will enable additional
706 CRL functionality in future.
707
708 This work was sponsored by Google.
709 [Steve Henson]
710
711 *) Add support for policy mappings extension.
712
713 This work was sponsored by Google.
714 [Steve Henson]
715
716 *) Fixes to pathlength constraint, self issued certificate handling,
717 policy processing to align with RFC3280 and PKITS tests.
718
719 This work was sponsored by Google.
720 [Steve Henson]
721
722 *) Support for name constraints certificate extension. DN, email, DNS
723 and URI types are currently supported.
724
725 This work was sponsored by Google.
726 [Steve Henson]
727
728 *) To cater for systems that provide a pointer-based thread ID rather
729 than numeric, deprecate the current numeric thread ID mechanism and
730 replace it with a structure and associated callback type. This
731 mechanism allows a numeric "hash" to be extracted from a thread ID in
732 either case, and on platforms where pointers are larger than 'long',
733 mixing is done to help ensure the numeric 'hash' is usable even if it
734 can't be guaranteed unique. The default mechanism is to use "&errno"
735 as a pointer-based thread ID to distinguish between threads.
736
737 Applications that want to provide their own thread IDs should now use
738 CRYPTO_THREADID_set_callback() to register a callback that will call
739 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
740
741 Note that ERR_remove_state() is now deprecated, because it is tied
742 to the assumption that thread IDs are numeric. ERR_remove_state(0)
743 to free the current thread's error state should be replaced by
744 ERR_remove_thread_state(NULL).
745
746 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
747 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
748 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
749 application was previously providing a numeric thread callback that
750 was inappropriate for distinguishing threads, then uniqueness might
751 have been obtained with &errno that happened immediately in the
752 intermediate development versions of OpenSSL; this is no longer the
753 case, the numeric thread callback will now override the automatic use
754 of &errno.)
755 [Geoff Thorpe, with help from Bodo Moeller]
756
757 *) Initial support for different CRL issuing certificates. This covers a
758 simple case where the self issued certificates in the chain exist and
759 the real CRL issuer is higher in the existing chain.
760
761 This work was sponsored by Google.
762 [Steve Henson]
763
764 *) Removed effectively defunct crypto/store from the build.
765 [Ben Laurie]
766
767 *) Revamp of STACK to provide stronger type-checking. Still to come:
768 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
769 ASN1_STRING, CONF_VALUE.
770 [Ben Laurie]
771
772 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
773 RAM on SSL connections. This option can save about 34k per idle SSL.
774 [Nick Mathewson]
775
776 *) Revamp of LHASH to provide stronger type-checking. Still to come:
777 STACK, TXT_DB, bsearch, qsort.
778 [Ben Laurie]
779
780 *) Initial support for Cryptographic Message Syntax (aka CMS) based
781 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
782 support for data, signedData, compressedData, digestedData and
783 encryptedData, envelopedData types included. Scripts to check against
784 RFC4134 examples draft and interop and consistency checks of many
785 content types and variants.
786 [Steve Henson]
787
788 *) Add options to enc utility to support use of zlib compression BIO.
789 [Steve Henson]
790
791 *) Extend mk1mf to support importing of options and assembly language
792 files from Configure script, currently only included in VC-WIN32.
793 The assembly language rules can now optionally generate the source
794 files from the associated perl scripts.
795 [Steve Henson]
796
797 *) Implement remaining functionality needed to support GOST ciphersuites.
798 Interop testing has been performed using CryptoPro implementations.
799 [Victor B. Wagner <vitus@cryptocom.ru>]
800
801 *) s390x assembler pack.
802 [Andy Polyakov]
803
804 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
805 "family."
806 [Andy Polyakov]
807
808 *) Implement Opaque PRF Input TLS extension as specified in
809 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
810 official specification yet and no extension type assignment by
811 IANA exists, this extension (for now) will have to be explicitly
812 enabled when building OpenSSL by providing the extension number
813 to use. For example, specify an option
814
815 -DTLSEXT_TYPE_opaque_prf_input=0x9527
816
817 to the "config" or "Configure" script to enable the extension,
818 assuming extension number 0x9527 (which is a completely arbitrary
819 and unofficial assignment based on the MD5 hash of the Internet
820 Draft). Note that by doing so, you potentially lose
821 interoperability with other TLS implementations since these might
822 be using the same extension number for other purposes.
823
824 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
825 opaque PRF input value to use in the handshake. This will create
826 an interal copy of the length-'len' string at 'src', and will
827 return non-zero for success.
828
829 To get more control and flexibility, provide a callback function
830 by using
831
832 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
833 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
834
835 where
836
837 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
838 void *arg;
839
840 Callback function 'cb' will be called in handshakes, and is
841 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
842 Argument 'arg' is for application purposes (the value as given to
843 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
844 be provided to the callback function). The callback function
845 has to return non-zero to report success: usually 1 to use opaque
846 PRF input just if possible, or 2 to enforce use of the opaque PRF
847 input. In the latter case, the library will abort the handshake
848 if opaque PRF input is not successfully negotiated.
849
850 Arguments 'peerinput' and 'len' given to the callback function
851 will always be NULL and 0 in the case of a client. A server will
852 see the client's opaque PRF input through these variables if
853 available (NULL and 0 otherwise). Note that if the server
854 provides an opaque PRF input, the length must be the same as the
855 length of the client's opaque PRF input.
856
857 Note that the callback function will only be called when creating
858 a new session (session resumption can resume whatever was
859 previously negotiated), and will not be called in SSL 2.0
860 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
861 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
862 for applications that need to enforce opaque PRF input.
863
864 [Bodo Moeller]
865
866 *) Update ssl code to support digests other than SHA1+MD5 for handshake
867 MAC.
868
869 [Victor B. Wagner <vitus@cryptocom.ru>]
870
871 *) Add RFC4507 support to OpenSSL. This includes the corrections in
872 RFC4507bis. The encrypted ticket format is an encrypted encoded
873 SSL_SESSION structure, that way new session features are automatically
874 supported.
875
876 If a client application caches session in an SSL_SESSION structure
877 support is transparent because tickets are now stored in the encoded
878 SSL_SESSION.
879
880 The SSL_CTX structure automatically generates keys for ticket
881 protection in servers so again support should be possible
882 with no application modification.
883
884 If a client or server wishes to disable RFC4507 support then the option
885 SSL_OP_NO_TICKET can be set.
886
887 Add a TLS extension debugging callback to allow the contents of any client
888 or server extensions to be examined.
889
890 This work was sponsored by Google.
891 [Steve Henson]
892
893 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
894 OpenSSL should now compile cleanly on gcc 4.2
895 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
896
897 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
898 support including streaming MAC support: this is required for GOST
899 ciphersuite support.
900 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
901
902 *) Add option -stream to use PKCS#7 streaming in smime utility. New
903 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
904 to output in BER and PEM format.
905 [Steve Henson]
906
907 *) Experimental support for use of HMAC via EVP_PKEY interface. This
908 allows HMAC to be handled via the EVP_DigestSign*() interface. The
909 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
910 ENGINE support for HMAC keys which are unextractable. New -mac and
911 -macopt options to dgst utility.
912 [Steve Henson]
913
914 *) New option -sigopt to dgst utility. Update dgst to use
915 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
916 alternative signing paramaters such as X9.31 or PSS in the dgst
917 utility.
918 [Steve Henson]
919
920 *) Change ssl_cipher_apply_rule(), the internal function that does
921 the work each time a ciphersuite string requests enabling
922 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
923 removing ("!foo+bar") a class of ciphersuites: Now it maintains
924 the order of disabled ciphersuites such that those ciphersuites
925 that most recently went from enabled to disabled not only stay
926 in order with respect to each other, but also have higher priority
927 than other disabled ciphersuites the next time ciphersuites are
928 enabled again.
929
930 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
931 the same ciphersuites as with "HIGH" alone, but in a specific
932 order where the PSK ciphersuites come first (since they are the
933 most recently disabled ciphersuites when "HIGH" is parsed).
934
935 Also, change ssl_create_cipher_list() (using this new
936 funcionality) such that between otherwise identical
937 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
938 the default order.
939 [Bodo Moeller]
940
941 *) Change ssl_create_cipher_list() so that it automatically
942 arranges the ciphersuites in reasonable order before starting
943 to process the rule string. Thus, the definition for "DEFAULT"
944 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
945 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
946 This makes it much easier to arrive at a reasonable default order
947 in applications for which anonymous ciphers are OK (meaning
948 that you can't actually use DEFAULT).
949 [Bodo Moeller; suggested by Victor Duchovni]
950
951 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
952 processing) into multiple integers instead of setting
953 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
954 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
955 (These masks as well as the individual bit definitions are hidden
956 away into the non-exported interface ssl/ssl_locl.h, so this
957 change to the definition of the SSL_CIPHER structure shouldn't
958 affect applications.) This give us more bits for each of these
959 categories, so there is no longer a need to coagulate AES128 and
960 AES256 into a single algorithm bit, and to coagulate Camellia128
961 and Camellia256 into a single algorithm bit, which has led to all
962 kinds of kludges.
963
964 Thus, among other things, the kludge introduced in 0.9.7m and
965 0.9.8e for masking out AES256 independently of AES128 or masking
966 out Camellia256 independently of AES256 is not needed here in 0.9.9.
967
968 With the change, we also introduce new ciphersuite aliases that
969 so far were missing: "AES128", "AES256", "CAMELLIA128", and
970 "CAMELLIA256".
971 [Bodo Moeller]
972
973 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
974 Use the leftmost N bytes of the signature input if the input is
975 larger than the prime q (with N being the size in bytes of q).
976 [Nils Larsch]
977
978 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
979 it yet and it is largely untested.
980 [Steve Henson]
981
982 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
983 [Nils Larsch]
984
985 *) Initial incomplete changes to avoid need for function casts in OpenSSL
986 some compilers (gcc 4.2 and later) reject their use. Safestack is
987 reimplemented. Update ASN1 to avoid use of legacy functions.
988 [Steve Henson]
989
990 *) Win32/64 targets are linked with Winsock2.
991 [Andy Polyakov]
992
993 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
994 to external functions. This can be used to increase CRL handling
995 efficiency especially when CRLs are very large by (for example) storing
996 the CRL revoked certificates in a database.
997 [Steve Henson]
998
999 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1000 new CRLs added to a directory can be used. New command line option
1001 -verify_return_error to s_client and s_server. This causes real errors
1002 to be returned by the verify callback instead of carrying on no matter
1003 what. This reflects the way a "real world" verify callback would behave.
1004 [Steve Henson]
1005
1006 *) GOST engine, supporting several GOST algorithms and public key formats.
1007 Kindly donated by Cryptocom.
1008 [Cryptocom]
1009
1010 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1011 partitioned by DP are handled but no indirect CRL or reason partitioning
1012 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1013 selected via a scoring technique which handles IDP and AKID in CRLs.
1014 [Steve Henson]
1015
1016 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1017 will ultimately be used for all verify operations: this will remove the
1018 X509_STORE dependency on certificate verification and allow alternative
1019 lookup methods. X509_STORE based implementations of these two callbacks.
1020 [Steve Henson]
1021
1022 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1023 Modify get_crl() to find a valid (unexpired) CRL if possible.
1024 [Steve Henson]
1025
1026 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1027 this would be called X509_CRL_cmp() but that name is already used by
1028 a function that just compares CRL issuer names. Cache several CRL
1029 extensions in X509_CRL structure and cache CRLDP in X509.
1030 [Steve Henson]
1031
1032 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1033 this maps equivalent X509_NAME structures into a consistent structure.
1034 Name comparison can then be performed rapidly using memcmp().
1035 [Steve Henson]
1036
1037 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1038 utility.
1039 [Steve Henson]
1040
1041 *) Allow digests to supply their own micalg string for S/MIME type using
1042 the ctrl EVP_MD_CTRL_MICALG.
1043 [Steve Henson]
1044
1045 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1046 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1047 ctrl. It can then customise the structure before and/or after signing
1048 if necessary.
1049 [Steve Henson]
1050
1051 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1052 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1053 to free up any added signature OIDs.
1054 [Steve Henson]
1055
1056 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1057 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1058 digest and cipher tables. New options added to openssl utility:
1059 list-message-digest-algorithms and list-cipher-algorithms.
1060 [Steve Henson]
1061
1062 *) Change the array representation of binary polynomials: the list
1063 of degrees of non-zero coefficients is now terminated with -1.
1064 Previously it was terminated with 0, which was also part of the
1065 value; thus, the array representation was not applicable to
1066 polynomials where t^0 has coefficient zero. This change makes
1067 the array representation useful in a more general context.
1068 [Douglas Stebila]
1069
1070 *) Various modifications and fixes to SSL/TLS cipher string
1071 handling. For ECC, the code now distinguishes between fixed ECDH
1072 with RSA certificates on the one hand and with ECDSA certificates
1073 on the other hand, since these are separate ciphersuites. The
1074 unused code for Fortezza ciphersuites has been removed.
1075
1076 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1077 (not "ECDHE"). For consistency with the code for DH
1078 certificates, use of ECDH certificates is now considered ECDH
1079 authentication, not RSA or ECDSA authentication (the latter is
1080 merely the CA's signing algorithm and not actively used in the
1081 protocol).
1082
1083 The temporary ciphersuite alias "ECCdraft" is no longer
1084 available, and ECC ciphersuites are no longer excluded from "ALL"
1085 and "DEFAULT". The following aliases now exist for RFC 4492
1086 ciphersuites, most of these by analogy with the DH case:
1087
1088 kECDHr - ECDH cert, signed with RSA
1089 kECDHe - ECDH cert, signed with ECDSA
1090 kECDH - ECDH cert (signed with either RSA or ECDSA)
1091 kEECDH - ephemeral ECDH
1092 ECDH - ECDH cert or ephemeral ECDH
1093
1094 aECDH - ECDH cert
1095 aECDSA - ECDSA cert
1096 ECDSA - ECDSA cert
1097
1098 AECDH - anonymous ECDH
1099 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1100
1101 [Bodo Moeller]
1102
1103 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1104 Use correct micalg parameters depending on digest(s) in signed message.
1105 [Steve Henson]
1106
1107 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1108 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1109 [Steve Henson]
1110
1111 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1112 an engine to register a method. Add ENGINE lookups for methods and
1113 functional reference processing.
1114 [Steve Henson]
1115
1116 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1117 EVP_{Sign,Verify}* which allow an application to customise the signature
1118 process.
1119 [Steve Henson]
1120
1121 *) New -resign option to smime utility. This adds one or more signers
1122 to an existing PKCS#7 signedData structure. Also -md option to use an
1123 alternative message digest algorithm for signing.
1124 [Steve Henson]
1125
1126 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1127 create PKCS7 structures containing multiple signers. Update smime
1128 application to support multiple signers.
1129 [Steve Henson]
1130
1131 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1132 digest MAC.
1133 [Steve Henson]
1134
1135 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1136 Reorganize PBE internals to lookup from a static table using NIDs,
1137 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1138 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1139 PRF which will be automatically used with PBES2.
1140 [Steve Henson]
1141
1142 *) Replace the algorithm specific calls to generate keys in "req" with the
1143 new API.
1144 [Steve Henson]
1145
1146 *) Update PKCS#7 enveloped data routines to use new API. This is now
1147 supported by any public key method supporting the encrypt operation. A
1148 ctrl is added to allow the public key algorithm to examine or modify
1149 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1150 a no op.
1151 [Steve Henson]
1152
1153 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1154 a default digest type to use. In most cases this will be SHA1 but some
1155 algorithms (such as GOST) need to specify an alternative digest. The
1156 return value indicates how strong the prefernce is 1 means optional and
1157 2 is mandatory (that is it is the only supported type). Modify
1158 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1159 use the default md. Update openssl utilities to use the default digest
1160 type for signing if it is not explicitly indicated.
1161 [Steve Henson]
1162
1163 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1164 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1165 signing method from the key type. This effectively removes the link
1166 between digests and public key types.
1167 [Steve Henson]
1168
1169 *) Add an OID cross reference table and utility functions. Its purpose is to
1170 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1171 rsaEncryption. This will allow some of the algorithm specific hackery
1172 needed to use the correct OID to be removed.
1173 [Steve Henson]
1174
1175 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1176 structures for PKCS7_sign(). They are now set up by the relevant public
1177 key ASN1 method.
1178 [Steve Henson]
1179
1180 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1181 [Steve Henson]
1182
1183 *) Add support for key derivation (agreement) in the API, DH method and
1184 pkeyutl.
1185 [Steve Henson]
1186
1187 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1188 public and private key formats. As a side effect these add additional
1189 command line functionality not previously available: DSA signatures can be
1190 generated and verified using pkeyutl and DH key support and generation in
1191 pkey, genpkey.
1192 [Steve Henson]
1193
1194 *) BeOS support.
1195 [Oliver Tappe <zooey@hirschkaefer.de>]
1196
1197 *) New make target "install_html_docs" installs HTML renditions of the
1198 manual pages.
1199 [Oliver Tappe <zooey@hirschkaefer.de>]
1200
1201 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1202 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1203 support key and parameter generation and add initial key generation
1204 functionality for RSA.
1205 [Steve Henson]
1206
1207 *) Add functions for main EVP_PKEY_method operations. The undocumented
1208 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1209 EVP_PKEY_{encrypt,decrypt}_old.
1210 [Steve Henson]
1211
1212 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1213 key API, doesn't do much yet.
1214 [Steve Henson]
1215
1216 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1217 public key algorithms. New option to openssl utility:
1218 "list-public-key-algorithms" to print out info.
1219 [Steve Henson]
1220
1221 *) Implement the Supported Elliptic Curves Extension for
1222 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1223 [Douglas Stebila]
1224
1225 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1226 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1227 [Steve Henson]
1228
1229 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1230 utilities such as rsa, dsa, dsaparam etc except they process any key
1231 type.
1232 [Steve Henson]
1233
1234 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1235 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1236 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1237 structure.
1238 [Steve Henson]
1239
1240 *) Initial support for pluggable public key ASN1.
1241 De-spaghettify the public key ASN1 handling. Move public and private
1242 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1243 algorithm specific handling to a single module within the relevant
1244 algorithm directory. Add functions to allow (near) opaque processing
1245 of public and private key structures.
1246 [Steve Henson]
1247
1248 *) Implement the Supported Point Formats Extension for
1249 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1250 [Douglas Stebila]
1251
1252 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1253 for the psk identity [hint] and the psk callback functions to the
1254 SSL_SESSION, SSL and SSL_CTX structure.
1255
1256 New ciphersuites:
1257 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1258 PSK-AES256-CBC-SHA
1259
1260 New functions:
1261 SSL_CTX_use_psk_identity_hint
1262 SSL_get_psk_identity_hint
1263 SSL_get_psk_identity
1264 SSL_use_psk_identity_hint
1265
1266 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1267
1268 *) Add RFC 3161 compliant time stamp request creation, response generation
1269 and response verification functionality.
1270 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1271
1272 *) Add initial support for TLS extensions, specifically for the server_name
1273 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1274 have new members for a host name. The SSL data structure has an
1275 additional member SSL_CTX *initial_ctx so that new sessions can be
1276 stored in that context to allow for session resumption, even after the
1277 SSL has been switched to a new SSL_CTX in reaction to a client's
1278 server_name extension.
1279
1280 New functions (subject to change):
1281
1282 SSL_get_servername()
1283 SSL_get_servername_type()
1284 SSL_set_SSL_CTX()
1285
1286 New CTRL codes and macros (subject to change):
1287
1288 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1289 - SSL_CTX_set_tlsext_servername_callback()
1290 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1291 - SSL_CTX_set_tlsext_servername_arg()
1292 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1293
1294 openssl s_client has a new '-servername ...' option.
1295
1296 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1297 '-key2 ...', '-servername_fatal' (subject to change). This allows
1298 testing the HostName extension for a specific single host name ('-cert'
1299 and '-key' remain fallbacks for handshakes without HostName
1300 negotiation). If the unrecogninzed_name alert has to be sent, this by
1301 default is a warning; it becomes fatal with the '-servername_fatal'
1302 option.
1303
1304 [Peter Sylvester, Remy Allais, Christophe Renou]
1305
1306 *) Whirlpool hash implementation is added.
1307 [Andy Polyakov]
1308
1309 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1310 bn(64,32). Because of instruction set limitations it doesn't have
1311 any negative impact on performance. This was done mostly in order
1312 to make it possible to share assembler modules, such as bn_mul_mont
1313 implementations, between 32- and 64-bit builds without hassle.
1314 [Andy Polyakov]
1315
1316 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1317 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1318 macro.
1319 [Bodo Moeller]
1320
1321 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1322 dedicated Montgomery multiplication procedure, is introduced.
1323 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1324 "64-bit" performance on certain 32-bit targets.
1325 [Andy Polyakov]
1326
1327 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1328 in SSL structures. New SSL ctrl to set maximum send fragment size.
1329 Save memory by seeting the I/O buffer sizes dynamically instead of
1330 using the maximum available value.
1331 [Steve Henson]
1332
1333 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1334 in addition to the text details.
1335 [Bodo Moeller]
1336
1337 *) Very, very preliminary EXPERIMENTAL support for printing of general
1338 ASN1 structures. This currently produces rather ugly output and doesn't
1339 handle several customised structures at all.
1340 [Steve Henson]
1341
1342 *) Integrated support for PVK file format and some related formats such
1343 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1344 these in the 'rsa' and 'dsa' utilities.
1345 [Steve Henson]
1346
1347 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1348 [Steve Henson]
1349
1350 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1351 place for the (very old) "NETSCAPE" format certificates which are now
1352 handled using new ASN1 code equivalents.
1353 [Steve Henson]
1354
1355 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1356 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1357 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1358 [Nils Larsch]
1359
1360 *) Modify CRL distribution points extension code to print out previously
1361 unsupported fields. Enhance extension setting code to allow setting of
1362 all fields.
1363 [Steve Henson]
1364
1365 *) Add print and set support for Issuing Distribution Point CRL extension.
1366 [Steve Henson]
1367
1368 *) Change 'Configure' script to enable Camellia by default.
1369 [NTT]
1370
1371 Changes between 0.9.8r and 0.9.8s [xx XXX xxxx]
1372
1373 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1374 [Bob Buckholz (Google)]
1375
1376 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1377 for multi-threaded use of ECDH.
1378 [Adam Langley (Google)]
1379
1380 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1381 [Bodo Moeller]
1382
1383 *) Add protection against ECDSA timing attacks as mentioned in the paper
1384 by Billy Bob Brumley and Nicola Tuveri, see:
1385
1386 http://eprint.iacr.org/2011/232.pdf
1387
1388 [Billy Bob Brumley and Nicola Tuveri]
1389
1390 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1391
1392 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1393 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1394
1395 *) Fix bug in string printing code: if *any* escaping is enabled we must
1396 escape the escape character (backslash) or the resulting string is
1397 ambiguous.
1398 [Steve Henson]
1399
1400 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1401
1402 *) Disable code workaround for ancient and obsolete Netscape browsers
1403 and servers: an attacker can use it in a ciphersuite downgrade attack.
1404 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1405 [Steve Henson]
1406
1407 *) Fixed J-PAKE implementation error, originally discovered by
1408 Sebastien Martini, further info and confirmation from Stefan
1409 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1410 [Ben Laurie]
1411
1412 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1413
1414 *) Fix extension code to avoid race conditions which can result in a buffer
1415 overrun vulnerability: resumed sessions must not be modified as they can
1416 be shared by multiple threads. CVE-2010-3864
1417 [Steve Henson]
1418
1419 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1420 [Steve Henson]
1421
1422 *) Don't reencode certificate when calculating signature: cache and use
1423 the original encoding instead. This makes signature verification of
1424 some broken encodings work correctly.
1425 [Steve Henson]
1426
1427 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1428 is also one of the inputs.
1429 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1430
1431 *) Don't repeatedly append PBE algorithms to table if they already exist.
1432 Sort table on each new add. This effectively makes the table read only
1433 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1434 etc are non-op.
1435 [Steve Henson]
1436
1437 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1438
1439 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1440 OpenSSL 1.0.0.]
1441
1442 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1443 access or freeing data twice (CVE-2010-0742)
1444 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1445
1446 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1447 common in certificates and some applications which only call
1448 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1449 [Steve Henson]
1450
1451 *) VMS fixes:
1452 Reduce copying into .apps and .test in makevms.com
1453 Don't try to use blank CA certificate in CA.com
1454 Allow use of C files from original directories in maketests.com
1455 [Steven M. Schweda" <sms@antinode.info>]
1456
1457 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1458
1459 *) When rejecting SSL/TLS records due to an incorrect version number, never
1460 update s->server with a new major version number. As of
1461 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1462 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1463 the previous behavior could result in a read attempt at NULL when
1464 receiving specific incorrect SSL/TLS records once record payload
1465 protection is active. (CVE-2010-0740)
1466 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1467
1468 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1469 could be crashed if the relevant tables were not present (e.g. chrooted).
1470 [Tomas Hoger <thoger@redhat.com>]
1471
1472 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1473
1474 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1475 [Martin Olsson, Neel Mehta]
1476
1477 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1478 accommodate for stack sorting, always a write lock!).
1479 [Bodo Moeller]
1480
1481 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1482 excessive delays in the RAND_poll(): over a minute. As a workaround
1483 include a time check in the inner Heap32Next loop too.
1484 [Steve Henson]
1485
1486 *) The code that handled flushing of data in SSL/TLS originally used the
1487 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1488 the problem outlined in PR#1949. The fix suggested there however can
1489 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1490 of Apache). So instead simplify the code to flush unconditionally.
1491 This should be fine since flushing with no data to flush is a no op.
1492 [Steve Henson]
1493
1494 *) Handle TLS versions 2.0 and later properly and correctly use the
1495 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1496 off ancient servers have a habit of sticking around for a while...
1497 [Steve Henson]
1498
1499 *) Modify compression code so it frees up structures without using the
1500 ex_data callbacks. This works around a problem where some applications
1501 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1502 restarting) then use compression (e.g. SSL with compression) later.
1503 This results in significant per-connection memory leaks and
1504 has caused some security issues including CVE-2008-1678 and
1505 CVE-2009-4355.
1506 [Steve Henson]
1507
1508 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1509 change when encrypting or decrypting.
1510 [Bodo Moeller]
1511
1512 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1513 connect and renegotiate with servers which do not support RI.
1514 Until RI is more widely deployed this option is enabled by default.
1515 [Steve Henson]
1516
1517 *) Add "missing" ssl ctrls to clear options and mode.
1518 [Steve Henson]
1519
1520 *) If client attempts to renegotiate and doesn't support RI respond with
1521 a no_renegotiation alert as required by RFC5746. Some renegotiating
1522 TLS clients will continue a connection gracefully when they receive
1523 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1524 waiting for a server hello which it will never receive. Now we treat a
1525 received no_renegotiation alert as a fatal error. This is because
1526 applications requesting a renegotiation might well expect it to succeed
1527 and would have no code in place to handle the server denying it so the
1528 only safe thing to do is to terminate the connection.
1529 [Steve Henson]
1530
1531 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1532 peer supports secure renegotiation and 0 otherwise. Print out peer
1533 renegotiation support in s_client/s_server.
1534 [Steve Henson]
1535
1536 *) Replace the highly broken and deprecated SPKAC certification method with
1537 the updated NID creation version. This should correctly handle UTF8.
1538 [Steve Henson]
1539
1540 *) Implement RFC5746. Re-enable renegotiation but require the extension
1541 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1542 turns out to be a bad idea. It has been replaced by
1543 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1544 SSL_CTX_set_options(). This is really not recommended unless you
1545 know what you are doing.
1546 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1547
1548 *) Fixes to stateless session resumption handling. Use initial_ctx when
1549 issuing and attempting to decrypt tickets in case it has changed during
1550 servername handling. Use a non-zero length session ID when attempting
1551 stateless session resumption: this makes it possible to determine if
1552 a resumption has occurred immediately after receiving server hello
1553 (several places in OpenSSL subtly assume this) instead of later in
1554 the handshake.
1555 [Steve Henson]
1556
1557 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1558 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1559 fixes for a few places where the return code is not checked
1560 correctly.
1561 [Julia Lawall <julia@diku.dk>]
1562
1563 *) Add --strict-warnings option to Configure script to include devteam
1564 warnings in other configurations.
1565 [Steve Henson]
1566
1567 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1568 makes it possible to install openssl libraries in locations which
1569 have names other than "lib", for example "/usr/lib64" which some
1570 systems need.
1571 [Steve Henson, based on patch from Jeremy Utley]
1572
1573 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1574 X690 8.9.12 and can produce some misleading textual output of OIDs.
1575 [Steve Henson, reported by Dan Kaminsky]
1576
1577 *) Delete MD2 from algorithm tables. This follows the recommendation in
1578 several standards that it is not used in new applications due to
1579 several cryptographic weaknesses. For binary compatibility reasons
1580 the MD2 API is still compiled in by default.
1581 [Steve Henson]
1582
1583 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1584 and restored.
1585 [Steve Henson]
1586
1587 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1588 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1589 clash.
1590 [Guenter <lists@gknw.net>]
1591
1592 *) Fix the server certificate chain building code to use X509_verify_cert(),
1593 it used to have an ad-hoc builder which was unable to cope with anything
1594 other than a simple chain.
1595 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1596
1597 *) Don't check self signed certificate signatures in X509_verify_cert()
1598 by default (a flag can override this): it just wastes time without
1599 adding any security. As a useful side effect self signed root CAs
1600 with non-FIPS digests are now usable in FIPS mode.
1601 [Steve Henson]
1602
1603 *) In dtls1_process_out_of_seq_message() the check if the current message
1604 is already buffered was missing. For every new message was memory
1605 allocated, allowing an attacker to perform an denial of service attack
1606 with sending out of seq handshake messages until there is no memory
1607 left. Additionally every future messege was buffered, even if the
1608 sequence number made no sense and would be part of another handshake.
1609 So only messages with sequence numbers less than 10 in advance will be
1610 buffered. (CVE-2009-1378)
1611 [Robin Seggelmann, discovered by Daniel Mentz]
1612
1613 *) Records are buffered if they arrive with a future epoch to be
1614 processed after finishing the corresponding handshake. There is
1615 currently no limitation to this buffer allowing an attacker to perform
1616 a DOS attack with sending records with future epochs until there is no
1617 memory left. This patch adds the pqueue_size() function to detemine
1618 the size of a buffer and limits the record buffer to 100 entries.
1619 (CVE-2009-1377)
1620 [Robin Seggelmann, discovered by Daniel Mentz]
1621
1622 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1623 parent structure is freed. (CVE-2009-1379)
1624 [Daniel Mentz]
1625
1626 *) Handle non-blocking I/O properly in SSL_shutdown() call.
1627 [Darryl Miles <darryl-mailinglists@netbauds.net>]
1628
1629 *) Add 2.5.4.* OIDs
1630 [Ilya O. <vrghost@gmail.com>]
1631
1632 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
1633
1634 *) Disable renegotiation completely - this fixes a severe security
1635 problem (CVE-2009-3555) at the cost of breaking all
1636 renegotiation. Renegotiation can be re-enabled by setting
1637 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1638 run-time. This is really not recommended unless you know what
1639 you're doing.
1640 [Ben Laurie]
1641
1642 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
1643
1644 *) Don't set val to NULL when freeing up structures, it is freed up by
1645 underlying code. If sizeof(void *) > sizeof(long) this can result in
1646 zeroing past the valid field. (CVE-2009-0789)
1647 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1648
1649 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1650 checked correctly. This would allow some invalid signed attributes to
1651 appear to verify correctly. (CVE-2009-0591)
1652 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1653
1654 *) Reject UniversalString and BMPString types with invalid lengths. This
1655 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1656 a legal length. (CVE-2009-0590)
1657 [Steve Henson]
1658
1659 *) Set S/MIME signing as the default purpose rather than setting it
1660 unconditionally. This allows applications to override it at the store
1661 level.
1662 [Steve Henson]
1663
1664 *) Permit restricted recursion of ASN1 strings. This is needed in practice
1665 to handle some structures.
1666 [Steve Henson]
1667
1668 *) Improve efficiency of mem_gets: don't search whole buffer each time
1669 for a '\n'
1670 [Jeremy Shapiro <jnshapir@us.ibm.com>]
1671
1672 *) New -hex option for openssl rand.
1673 [Matthieu Herrb]
1674
1675 *) Print out UTF8String and NumericString when parsing ASN1.
1676 [Steve Henson]
1677
1678 *) Support NumericString type for name components.
1679 [Steve Henson]
1680
1681 *) Allow CC in the environment to override the automatically chosen
1682 compiler. Note that nothing is done to ensure flags work with the
1683 chosen compiler.
1684 [Ben Laurie]
1685
1686 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1687
1688 *) Properly check EVP_VerifyFinal() and similar return values
1689 (CVE-2008-5077).
1690 [Ben Laurie, Bodo Moeller, Google Security Team]
1691
1692 *) Enable TLS extensions by default.
1693 [Ben Laurie]
1694
1695 *) Allow the CHIL engine to be loaded, whether the application is
1696 multithreaded or not. (This does not release the developer from the
1697 obligation to set up the dynamic locking callbacks.)
1698 [Sander Temme <sander@temme.net>]
1699
1700 *) Use correct exit code if there is an error in dgst command.
1701 [Steve Henson; problem pointed out by Roland Dirlewanger]
1702
1703 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1704 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1705 [Bodo Moeller]
1706
1707 *) Add experimental JPAKE support, including demo authentication in
1708 s_client and s_server.
1709 [Ben Laurie]
1710
1711 *) Set the comparison function in v3_addr_canonize().
1712 [Rob Austein <sra@hactrn.net>]
1713
1714 *) Add support for XMPP STARTTLS in s_client.
1715 [Philip Paeps <philip@freebsd.org>]
1716
1717 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1718 to ensure that even with this option, only ciphersuites in the
1719 server's preference list will be accepted. (Note that the option
1720 applies only when resuming a session, so the earlier behavior was
1721 just about the algorithm choice for symmetric cryptography.)
1722 [Bodo Moeller]
1723
1724 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1725
1726 *) Fix NULL pointer dereference if a DTLS server received
1727 ChangeCipherSpec as first record (CVE-2009-1386).
1728 [PR #1679]
1729
1730 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1731 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1732 [Nagendra Modadugu]
1733
1734 *) The fix in 0.9.8c that supposedly got rid of unsafe
1735 double-checked locking was incomplete for RSA blinding,
1736 addressing just one layer of what turns out to have been
1737 doubly unsafe triple-checked locking.
1738
1739 So now fix this for real by retiring the MONT_HELPER macro
1740 in crypto/rsa/rsa_eay.c.
1741
1742 [Bodo Moeller; problem pointed out by Marius Schilder]
1743
1744 *) Various precautionary measures:
1745
1746 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1747
1748 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1749 (NB: This would require knowledge of the secret session ticket key
1750 to exploit, in which case you'd be SOL either way.)
1751
1752 - Change bn_nist.c so that it will properly handle input BIGNUMs
1753 outside the expected range.
1754
1755 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1756 builds.
1757
1758 [Neel Mehta, Bodo Moeller]
1759
1760 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1761 the load fails. Useful for distros.
1762 [Ben Laurie and the FreeBSD team]
1763
1764 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1765 [Steve Henson]
1766
1767 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1768 [Huang Ying]
1769
1770 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1771
1772 This work was sponsored by Logica.
1773 [Steve Henson]
1774
1775 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1776 keystores. Support for SSL/TLS client authentication too.
1777 Not compiled unless enable-capieng specified to Configure.
1778
1779 This work was sponsored by Logica.
1780 [Steve Henson]
1781
1782 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1783 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1784 attribute creation routines such as certifcate requests and PKCS#12
1785 files.
1786 [Steve Henson]
1787
1788 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1789
1790 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1791 handshake which could lead to a cilent crash as found using the
1792 Codenomicon TLS test suite (CVE-2008-1672)
1793 [Steve Henson, Mark Cox]
1794
1795 *) Fix double free in TLS server name extensions which could lead to
1796 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1797 [Joe Orton]
1798
1799 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1800
1801 Clear the error queue to ensure that error entries left from
1802 older function calls do not interfere with the correct operation.
1803 [Lutz Jaenicke, Erik de Castro Lopo]
1804
1805 *) Remove root CA certificates of commercial CAs:
1806
1807 The OpenSSL project does not recommend any specific CA and does not
1808 have any policy with respect to including or excluding any CA.
1809 Therefore it does not make any sense to ship an arbitrary selection
1810 of root CA certificates with the OpenSSL software.
1811 [Lutz Jaenicke]
1812
1813 *) RSA OAEP patches to fix two separate invalid memory reads.
1814 The first one involves inputs when 'lzero' is greater than
1815 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1816 before the beginning of from). The second one involves inputs where
1817 the 'db' section contains nothing but zeroes (there is a one-byte
1818 invalid read after the end of 'db').
1819 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1820
1821 *) Partial backport from 0.9.9-dev:
1822
1823 Introduce bn_mul_mont (dedicated Montgomery multiplication
1824 procedure) as a candidate for BIGNUM assembler implementation.
1825 While 0.9.9-dev uses assembler for various architectures, only
1826 x86_64 is available by default here in the 0.9.8 branch, and
1827 32-bit x86 is available through a compile-time setting.
1828
1829 To try the 32-bit x86 assembler implementation, use Configure
1830 option "enable-montasm" (which exists only for this backport).
1831
1832 As "enable-montasm" for 32-bit x86 disclaims code stability
1833 anyway, in this constellation we activate additional code
1834 backported from 0.9.9-dev for further performance improvements,
1835 namely BN_from_montgomery_word. (To enable this otherwise,
1836 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1837
1838 [Andy Polyakov (backport partially by Bodo Moeller)]
1839
1840 *) Add TLS session ticket callback. This allows an application to set
1841 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1842 values. This is useful for key rollover for example where several key
1843 sets may exist with different names.
1844 [Steve Henson]
1845
1846 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1847 This was broken until now in 0.9.8 releases, such that the only way
1848 a registered ENGINE could be used (assuming it initialises
1849 successfully on the host) was to explicitly set it as the default
1850 for the relevant algorithms. This is in contradiction with 0.9.7
1851 behaviour and the documentation. With this fix, when an ENGINE is
1852 registered into a given algorithm's table of implementations, the
1853 'uptodate' flag is reset so that auto-discovery will be used next
1854 time a new context for that algorithm attempts to select an
1855 implementation.
1856 [Ian Lister (tweaked by Geoff Thorpe)]
1857
1858 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1859 implemention in the following ways:
1860
1861 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1862 hard coded.
1863
1864 Lack of BER streaming support means one pass streaming processing is
1865 only supported if data is detached: setting the streaming flag is
1866 ignored for embedded content.
1867
1868 CMS support is disabled by default and must be explicitly enabled
1869 with the enable-cms configuration option.
1870 [Steve Henson]
1871
1872 *) Update the GMP engine glue to do direct copies between BIGNUM and
1873 mpz_t when openssl and GMP use the same limb size. Otherwise the
1874 existing "conversion via a text string export" trick is still used.
1875 [Paul Sheer <paulsheer@gmail.com>]
1876
1877 *) Zlib compression BIO. This is a filter BIO which compressed and
1878 uncompresses any data passed through it.
1879 [Steve Henson]
1880
1881 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1882 RFC3394 compatible AES key wrapping.
1883 [Steve Henson]
1884
1885 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
1886 sets string data without copying. X509_ALGOR_set0() and
1887 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
1888 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
1889 from an X509_ATTRIBUTE structure optionally checking it occurs only
1890 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
1891 data.
1892 [Steve Henson]
1893
1894 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
1895 to get the expected BN_FLG_CONSTTIME behavior.
1896 [Bodo Moeller (Google)]
1897
1898 *) Netware support:
1899
1900 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
1901 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
1902 - added some more tests to do_tests.pl
1903 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
1904 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
1905 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
1906 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
1907 - various changes to netware.pl to enable gcc-cross builds on Win32
1908 platform
1909 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
1910 - various changes to fix missing prototype warnings
1911 - fixed x86nasm.pl to create correct asm files for NASM COFF output
1912 - added AES, WHIRLPOOL and CPUID assembler code to build files
1913 - added missing AES assembler make rules to mk1mf.pl
1914 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
1915 [Guenter Knauf <eflash@gmx.net>]
1916
1917 *) Implement certificate status request TLS extension defined in RFC3546.
1918 A client can set the appropriate parameters and receive the encoded
1919 OCSP response via a callback. A server can query the supplied parameters
1920 and set the encoded OCSP response in the callback. Add simplified examples
1921 to s_client and s_server.
1922 [Steve Henson]
1923
1924 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
1925
1926 *) Fix various bugs:
1927 + Binary incompatibility of ssl_ctx_st structure
1928 + DTLS interoperation with non-compliant servers
1929 + Don't call get_session_cb() without proposed session
1930 + Fix ia64 assembler code
1931 [Andy Polyakov, Steve Henson]
1932
1933 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
1934
1935 *) DTLS Handshake overhaul. There were longstanding issues with
1936 OpenSSL DTLS implementation, which were making it impossible for
1937 RFC 4347 compliant client to communicate with OpenSSL server.
1938 Unfortunately just fixing these incompatibilities would "cut off"
1939 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
1940 server keeps tolerating non RFC compliant syntax. The opposite is
1941 not true, 0.9.8f client can not communicate with earlier server.
1942 This update even addresses CVE-2007-4995.
1943 [Andy Polyakov]
1944
1945 *) Changes to avoid need for function casts in OpenSSL: some compilers
1946 (gcc 4.2 and later) reject their use.
1947 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
1948 Steve Henson]
1949
1950 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1951 RFC4507bis. The encrypted ticket format is an encrypted encoded
1952 SSL_SESSION structure, that way new session features are automatically
1953 supported.
1954
1955 If a client application caches session in an SSL_SESSION structure
1956 support is transparent because tickets are now stored in the encoded
1957 SSL_SESSION.
1958
1959 The SSL_CTX structure automatically generates keys for ticket
1960 protection in servers so again support should be possible
1961 with no application modification.
1962
1963 If a client or server wishes to disable RFC4507 support then the option
1964 SSL_OP_NO_TICKET can be set.
1965
1966 Add a TLS extension debugging callback to allow the contents of any client
1967 or server extensions to be examined.
1968
1969 This work was sponsored by Google.
1970 [Steve Henson]
1971
1972 *) Add initial support for TLS extensions, specifically for the server_name
1973 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1974 have new members for a host name. The SSL data structure has an
1975 additional member SSL_CTX *initial_ctx so that new sessions can be
1976 stored in that context to allow for session resumption, even after the
1977 SSL has been switched to a new SSL_CTX in reaction to a client's
1978 server_name extension.
1979
1980 New functions (subject to change):
1981
1982 SSL_get_servername()
1983 SSL_get_servername_type()
1984 SSL_set_SSL_CTX()
1985
1986 New CTRL codes and macros (subject to change):
1987
1988 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1989 - SSL_CTX_set_tlsext_servername_callback()
1990 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1991 - SSL_CTX_set_tlsext_servername_arg()
1992 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1993
1994 openssl s_client has a new '-servername ...' option.
1995
1996 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1997 '-key2 ...', '-servername_fatal' (subject to change). This allows
1998 testing the HostName extension for a specific single host name ('-cert'
1999 and '-key' remain fallbacks for handshakes without HostName
2000 negotiation). If the unrecogninzed_name alert has to be sent, this by
2001 default is a warning; it becomes fatal with the '-servername_fatal'
2002 option.
2003
2004 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2005
2006 *) Add AES and SSE2 assembly language support to VC++ build.
2007 [Steve Henson]
2008
2009 *) Mitigate attack on final subtraction in Montgomery reduction.
2010 [Andy Polyakov]
2011
2012 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2013 (which previously caused an internal error).
2014 [Bodo Moeller]
2015
2016 *) Squeeze another 10% out of IGE mode when in != out.
2017 [Ben Laurie]
2018
2019 *) AES IGE mode speedup.
2020 [Dean Gaudet (Google)]
2021
2022 *) Add the Korean symmetric 128-bit cipher SEED (see
2023 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2024 add SEED ciphersuites from RFC 4162:
2025
2026 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2027 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2028 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2029 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2030
2031 To minimize changes between patchlevels in the OpenSSL 0.9.8
2032 series, SEED remains excluded from compilation unless OpenSSL
2033 is configured with 'enable-seed'.
2034 [KISA, Bodo Moeller]
2035
2036 *) Mitigate branch prediction attacks, which can be practical if a
2037 single processor is shared, allowing a spy process to extract
2038 information. For detailed background information, see
2039 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2040 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2041 and Necessary Software Countermeasures"). The core of the change
2042 are new versions BN_div_no_branch() and
2043 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2044 respectively, which are slower, but avoid the security-relevant
2045 conditional branches. These are automatically called by BN_div()
2046 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2047 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2048 remove a conditional branch.
2049
2050 BN_FLG_CONSTTIME is the new name for the previous
2051 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2052 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2053 in the exponent causes BN_mod_exp_mont() to use the alternative
2054 implementation in BN_mod_exp_mont_consttime().) The old name
2055 remains as a deprecated alias.
2056
2057 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2058 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2059 constant-time implementations for more than just exponentiation.
2060 Here too the old name is kept as a deprecated alias.
2061
2062 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2063 the BN_BLINDING structure gets an independent copy of the
2064 modulus. This means that the previous "BIGNUM *m" argument to
2065 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2066 essentially becomes "const BIGNUM *m", although we can't actually
2067 change this in the header file before 0.9.9. It allows
2068 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2069 enable BN_FLG_CONSTTIME.
2070
2071 [Matthew D Wood (Intel Corp)]
2072
2073 *) In the SSL/TLS server implementation, be strict about session ID
2074 context matching (which matters if an application uses a single
2075 external cache for different purposes). Previously,
2076 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2077 set. This did ensure strict client verification, but meant that,
2078 with applications using a single external cache for quite
2079 different requirements, clients could circumvent ciphersuite
2080 restrictions for a given session ID context by starting a session
2081 in a different context.
2082 [Bodo Moeller]
2083
2084 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2085 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2086 authentication-only ciphersuites.
2087 [Bodo Moeller]
2088
2089 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2090 not complete and could lead to a possible single byte overflow
2091 (CVE-2007-5135) [Ben Laurie]
2092
2093 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2094
2095 *) Since AES128 and AES256 (and similarly Camellia128 and
2096 Camellia256) share a single mask bit in the logic of
2097 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2098 kludge to work properly if AES128 is available and AES256 isn't
2099 (or if Camellia128 is available and Camellia256 isn't).
2100 [Victor Duchovni]
2101
2102 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2103 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2104 When a point or a seed is encoded in a BIT STRING, we need to
2105 prevent the removal of trailing zero bits to get the proper DER
2106 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2107 of a NamedBitList, for which trailing 0 bits need to be removed.)
2108 [Bodo Moeller]
2109
2110 *) Have SSL/TLS server implementation tolerate "mismatched" record
2111 protocol version while receiving ClientHello even if the
2112 ClientHello is fragmented. (The server can't insist on the
2113 particular protocol version it has chosen before the ServerHello
2114 message has informed the client about his choice.)
2115 [Bodo Moeller]
2116
2117 *) Add RFC 3779 support.
2118 [Rob Austein for ARIN, Ben Laurie]
2119
2120 *) Load error codes if they are not already present instead of using a
2121 static variable. This allows them to be cleanly unloaded and reloaded.
2122 Improve header file function name parsing.
2123 [Steve Henson]
2124
2125 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2126 or CAPABILITY handshake as required by RFCs.
2127 [Goetz Babin-Ebell]
2128
2129 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2130
2131 *) Introduce limits to prevent malicious keys being able to
2132 cause a denial of service. (CVE-2006-2940)
2133 [Steve Henson, Bodo Moeller]
2134
2135 *) Fix ASN.1 parsing of certain invalid structures that can result
2136 in a denial of service. (CVE-2006-2937) [Steve Henson]
2137
2138 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2139 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2140
2141 *) Fix SSL client code which could crash if connecting to a
2142 malicious SSLv2 server. (CVE-2006-4343)
2143 [Tavis Ormandy and Will Drewry, Google Security Team]
2144
2145 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2146 match only those. Before that, "AES256-SHA" would be interpreted
2147 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2148 the same strength classification in 0.9.7h) as we currently only
2149 have a single AES bit in the ciphersuite description bitmap.
2150 That change, however, also applied to ciphersuite strings such as
2151 "RC4-MD5" that intentionally matched multiple ciphersuites --
2152 namely, SSL 2.0 ciphersuites in addition to the more common ones
2153 from SSL 3.0/TLS 1.0.
2154
2155 So we change the selection algorithm again: Naming an explicit
2156 ciphersuite selects this one ciphersuite, and any other similar
2157 ciphersuite (same bitmap) from *other* protocol versions.
2158 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2159 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2160
2161 Since SSL 2.0 does not have any ciphersuites for which the
2162 128/256 bit distinction would be relevant, this works for now.
2163 The proper fix will be to use different bits for AES128 and
2164 AES256, which would have avoided the problems from the beginning;
2165 however, bits are scarce, so we can only do this in a new release
2166 (not just a patchlevel) when we can change the SSL_CIPHER
2167 definition to split the single 'unsigned long mask' bitmap into
2168 multiple values to extend the available space.
2169
2170 [Bodo Moeller]
2171
2172 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2173
2174 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2175 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2176
2177 *) Add AES IGE and biIGE modes.
2178 [Ben Laurie]
2179
2180 *) Change the Unix randomness entropy gathering to use poll() when
2181 possible instead of select(), since the latter has some
2182 undesirable limitations.
2183 [Darryl Miles via Richard Levitte and Bodo Moeller]
2184
2185 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2186 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2187 cannot be implicitly activated as part of, e.g., the "AES" alias.
2188 However, please upgrade to OpenSSL 0.9.9[-dev] for
2189 non-experimental use of the ECC ciphersuites to get TLS extension
2190 support, which is required for curve and point format negotiation
2191 to avoid potential handshake problems.
2192 [Bodo Moeller]
2193
2194 *) Disable rogue ciphersuites:
2195
2196 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2197 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2198 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2199
2200 The latter two were purportedly from
2201 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2202 appear there.
2203
2204 Also deactivate the remaining ciphersuites from
2205 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2206 unofficial, and the ID has long expired.
2207 [Bodo Moeller]
2208
2209 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2210 dual-core machines) and other potential thread-safety issues.
2211 [Bodo Moeller]
2212
2213 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2214 versions), which is now available for royalty-free use
2215 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2216 Also, add Camellia TLS ciphersuites from RFC 4132.
2217
2218 To minimize changes between patchlevels in the OpenSSL 0.9.8
2219 series, Camellia remains excluded from compilation unless OpenSSL
2220 is configured with 'enable-camellia'.
2221 [NTT]
2222
2223 *) Disable the padding bug check when compression is in use. The padding
2224 bug check assumes the first packet is of even length, this is not
2225 necessarily true if compresssion is enabled and can result in false
2226 positives causing handshake failure. The actual bug test is ancient
2227 code so it is hoped that implementations will either have fixed it by
2228 now or any which still have the bug do not support compression.
2229 [Steve Henson]
2230
2231 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2232
2233 *) When applying a cipher rule check to see if string match is an explicit
2234 cipher suite and only match that one cipher suite if it is.
2235 [Steve Henson]
2236
2237 *) Link in manifests for VC++ if needed.
2238 [Austin Ziegler <halostatue@gmail.com>]
2239
2240 *) Update support for ECC-based TLS ciphersuites according to
2241 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2242 TLS extensions, which are supported starting with the 0.9.9
2243 branch, not in the OpenSSL 0.9.8 branch).
2244 [Douglas Stebila]
2245
2246 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2247 opaque EVP_CIPHER_CTX handling.
2248 [Steve Henson]
2249
2250 *) Fixes and enhancements to zlib compression code. We now only use
2251 "zlib1.dll" and use the default __cdecl calling convention on Win32
2252 to conform with the standards mentioned here:
2253 http://www.zlib.net/DLL_FAQ.txt
2254 Static zlib linking now works on Windows and the new --with-zlib-include
2255 --with-zlib-lib options to Configure can be used to supply the location
2256 of the headers and library. Gracefully handle case where zlib library
2257 can't be loaded.
2258 [Steve Henson]
2259
2260 *) Several fixes and enhancements to the OID generation code. The old code
2261 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2262 handle numbers larger than ULONG_MAX, truncated printing and had a
2263 non standard OBJ_obj2txt() behaviour.
2264 [Steve Henson]
2265
2266 *) Add support for building of engines under engine/ as shared libraries
2267 under VC++ build system.
2268 [Steve Henson]
2269
2270 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2271 Hopefully, we will not see any false combination of paths any more.
2272 [Richard Levitte]
2273
2274 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2275
2276 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2277 (part of SSL_OP_ALL). This option used to disable the
2278 countermeasure against man-in-the-middle protocol-version
2279 rollback in the SSL 2.0 server implementation, which is a bad
2280 idea. (CVE-2005-2969)
2281
2282 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2283 for Information Security, National Institute of Advanced Industrial
2284 Science and Technology [AIST], Japan)]
2285
2286 *) Add two function to clear and return the verify parameter flags.
2287 [Steve Henson]
2288
2289 *) Keep cipherlists sorted in the source instead of sorting them at
2290 runtime, thus removing the need for a lock.
2291 [Nils Larsch]
2292
2293 *) Avoid some small subgroup attacks in Diffie-Hellman.
2294 [Nick Mathewson and Ben Laurie]
2295
2296 *) Add functions for well-known primes.
2297 [Nick Mathewson]
2298
2299 *) Extended Windows CE support.
2300 [Satoshi Nakamura and Andy Polyakov]
2301
2302 *) Initialize SSL_METHOD structures at compile time instead of during
2303 runtime, thus removing the need for a lock.
2304 [Steve Henson]
2305
2306 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2307 attempting to decrypt each encrypted key in turn. Add support to
2308 smime utility.
2309 [Steve Henson]
2310
2311 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2312
2313 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2314 OpenSSL 0.9.8.]
2315
2316 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2317 [Richard Levitte]
2318
2319 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2320 key into the same file any more.
2321 [Richard Levitte]
2322
2323 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2324 [Andy Polyakov]
2325
2326 *) Add -utf8 command line and config file option to 'ca'.
2327 [Stefan <stf@udoma.org]
2328
2329 *) Removed the macro des_crypt(), as it seems to conflict with some
2330 libraries. Use DES_crypt().
2331 [Richard Levitte]
2332
2333 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2334 involves renaming the source and generated shared-libs for
2335 both. The engines will accept the corrected or legacy ids
2336 ('ncipher' and '4758_cca' respectively) when binding. NB,
2337 this only applies when building 'shared'.
2338 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2339
2340 *) Add attribute functions to EVP_PKEY structure. Modify
2341 PKCS12_create() to recognize a CSP name attribute and
2342 use it. Make -CSP option work again in pkcs12 utility.
2343 [Steve Henson]
2344
2345 *) Add new functionality to the bn blinding code:
2346 - automatic re-creation of the BN_BLINDING parameters after
2347 a fixed number of uses (currently 32)
2348 - add new function for parameter creation
2349 - introduce flags to control the update behaviour of the
2350 BN_BLINDING parameters
2351 - hide BN_BLINDING structure
2352 Add a second BN_BLINDING slot to the RSA structure to improve
2353 performance when a single RSA object is shared among several
2354 threads.
2355 [Nils Larsch]
2356
2357 *) Add support for DTLS.
2358 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2359
2360 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2361 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2362 [Walter Goulet]
2363
2364 *) Remove buggy and incompletet DH cert support from
2365 ssl/ssl_rsa.c and ssl/s3_both.c
2366 [Nils Larsch]
2367
2368 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2369 the apps/openssl applications.
2370 [Nils Larsch]
2371
2372 *) Compile clean with "-Wall -Wmissing-prototypes
2373 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2374 DEBUG_SAFESTACK must also be set.
2375 [Ben Laurie]
2376
2377 *) Change ./Configure so that certain algorithms can be disabled by default.
2378 The new counterpiece to "no-xxx" is "enable-xxx".
2379
2380 The patented RC5 and MDC2 algorithms will now be disabled unless
2381 "enable-rc5" and "enable-mdc2", respectively, are specified.
2382
2383 (IDEA remains enabled despite being patented. This is because IDEA
2384 is frequently required for interoperability, and there is no license
2385 fee for non-commercial use. As before, "no-idea" can be used to
2386 avoid this algorithm.)
2387
2388 [Bodo Moeller]
2389
2390 *) Add processing of proxy certificates (see RFC 3820). This work was
2391 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2392 EGEE (Enabling Grids for E-science in Europe).
2393 [Richard Levitte]
2394
2395 *) RC4 performance overhaul on modern architectures/implementations, such
2396 as Intel P4, IA-64 and AMD64.
2397 [Andy Polyakov]
2398
2399 *) New utility extract-section.pl. This can be used specify an alternative
2400 section number in a pod file instead of having to treat each file as
2401 a separate case in Makefile. This can be done by adding two lines to the
2402 pod file:
2403
2404 =for comment openssl_section:XXX
2405
2406 The blank line is mandatory.
2407
2408 [Steve Henson]
2409
2410 *) New arguments -certform, -keyform and -pass for s_client and s_server
2411 to allow alternative format key and certificate files and passphrase
2412 sources.
2413 [Steve Henson]
2414
2415 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2416 update associated structures and add various utility functions.
2417
2418 Add new policy related verify parameters, include policy checking in
2419 standard verify code. Enhance 'smime' application with extra parameters
2420 to support policy checking and print out.
2421 [Steve Henson]
2422
2423 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2424 Nehemiah processors. These extensions support AES encryption in hardware
2425 as well as RNG (though RNG support is currently disabled).
2426 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2427
2428 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2429 [Geoff Thorpe]
2430
2431 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2432 [Andy Polyakov and a number of other people]
2433
2434 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2435 implementation contributed by IBM.
2436 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2437
2438 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2439 exponent rather than 'unsigned long'. There is a corresponding change to
2440 the new 'rsa_keygen' element of the RSA_METHOD structure.
2441 [Jelte Jansen, Geoff Thorpe]
2442
2443 *) Functionality for creating the initial serial number file is now
2444 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2445
2446 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2447 number file to 1, which is bound to cause problems. To avoid
2448 the problems while respecting compatibility between different 0.9.7
2449 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2450 CA.pl for serial number initialization. With the new release 0.9.8,
2451 we can fix the problem directly in the 'ca' utility.)
2452 [Steve Henson]
2453
2454 *) Reduced header interdepencies by declaring more opaque objects in
2455 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2456 give fewer recursive includes, which could break lazy source code - so
2457 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2458 developers should define this symbol when building and using openssl to
2459 ensure they track the recommended behaviour, interfaces, [etc], but
2460 backwards-compatible behaviour prevails when this isn't defined.
2461 [Geoff Thorpe]
2462
2463 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2464 [Steve Henson]
2465
2466 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2467 This will generate a random key of the appropriate length based on the
2468 cipher context. The EVP_CIPHER can provide its own random key generation
2469 routine to support keys of a specific form. This is used in the des and
2470 3des routines to generate a key of the correct parity. Update S/MIME
2471 code to use new functions and hence generate correct parity DES keys.
2472 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2473 valid (weak or incorrect parity).
2474 [Steve Henson]
2475
2476 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2477 as looking them up. This is useful when the verified structure may contain
2478 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2479 present unless the new PKCS7_NO_CRL flag is asserted.
2480 [Steve Henson]
2481
2482 *) Extend ASN1 oid configuration module. It now additionally accepts the
2483 syntax:
2484
2485 shortName = some long name, 1.2.3.4
2486 [Steve Henson]
2487
2488 *) Reimplemented the BN_CTX implementation. There is now no more static
2489 limitation on the number of variables it can handle nor the depth of the
2490 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2491 information can now expand as required, and rather than having a single
2492 static array of bignums, BN_CTX now uses a linked-list of such arrays
2493 allowing it to expand on demand whilst maintaining the usefulness of
2494 BN_CTX's "bundling".
2495 [Geoff Thorpe]
2496
2497 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2498 to allow all RSA operations to function using a single BN_CTX.
2499 [Geoff Thorpe]
2500
2501 *) Preliminary support for certificate policy evaluation and checking. This
2502 is initially intended to pass the tests outlined in "Conformance Testing
2503 of Relying Party Client Certificate Path Processing Logic" v1.07.
2504 [Steve Henson]
2505
2506 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2507 remained unused and not that useful. A variety of other little bignum
2508 tweaks and fixes have also been made continuing on from the audit (see
2509 below).
2510 [Geoff Thorpe]
2511
2512 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2513 associated ASN1, EVP and SSL functions and old ASN1 macros.
2514 [Richard Levitte]
2515
2516 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2517 and this should never fail. So the return value from the use of
2518 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2519 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2520 [Geoff Thorpe]
2521
2522 *) BN_CTX_get() should return zero-valued bignums, providing the same
2523 initialised value as BN_new().
2524 [Geoff Thorpe, suggested by Ulf Möller]
2525
2526 *) Support for inhibitAnyPolicy certificate extension.
2527 [Steve Henson]
2528
2529 *) An audit of the BIGNUM code is underway, for which debugging code is
2530 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2531 is considered valid when processing BIGNUMs, and causes execution to
2532 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2533 further steps are taken to deliberately pollute unused data in BIGNUM
2534 structures to try and expose faulty code further on. For now, openssl will
2535 (in its default mode of operation) continue to tolerate the inconsistent
2536 forms that it has tolerated in the past, but authors and packagers should
2537 consider trying openssl and their own applications when compiled with
2538 these debugging symbols defined. It will help highlight potential bugs in
2539 their own code, and will improve the test coverage for OpenSSL itself. At
2540 some point, these tighter rules will become openssl's default to improve
2541 maintainability, though the assert()s and other overheads will remain only
2542 in debugging configurations. See bn.h for more details.
2543 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2544
2545 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2546 that can only be obtained through BN_CTX_new() (which implicitly
2547 initialises it). The presence of this function only made it possible
2548 to overwrite an existing structure (and cause memory leaks).
2549 [Geoff Thorpe]
2550
2551 *) Because of the callback-based approach for implementing LHASH as a
2552 template type, lh_insert() adds opaque objects to hash-tables and
2553 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2554 to clean up those corresponding objects before destroying the hash table
2555 (and losing the object pointers). So some over-zealous constifications in
2556 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2557 objects as "const" and the lh_doall[_arg] callback wrappers are not
2558 prototyped to have "const" restrictions on the object pointers they are
2559 given (and so aren't required to cast them away any more).
2560 [Geoff Thorpe]
2561
2562 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2563 (speed) prefers to use its own implementation. The two implementations
2564 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2565 its object type properly exposed (MS_TM) instead of casting to/from "char
2566 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2567 aren't necessarily the greatest nomenclatures - but this is what was used
2568 internally to the implementation so I've used that for now.
2569 [Geoff Thorpe]
2570
2571 *) Ensure that deprecated functions do not get compiled when
2572 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2573 the self-tests were still using deprecated key-generation functions so
2574 these have been updated also.
2575 [Geoff Thorpe]
2576
2577 *) Reorganise PKCS#7 code to separate the digest location functionality
2578 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2579 New function PKCS7_set_digest() to set the digest type for PKCS#7
2580 digestedData type. Add additional code to correctly generate the
2581 digestedData type and add support for this type in PKCS7 initialization
2582 functions.
2583 [Steve Henson]
2584
2585 *) New function PKCS7_set0_type_other() this initializes a PKCS7
2586 structure of type "other".
2587 [Steve Henson]
2588
2589 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2590 sure the loop does correctly stop and breaking ("division by zero")
2591 modulus operations are not performed. The (pre-generated) prime
2592 table crypto/bn/bn_prime.h was already correct, but it could not be
2593 re-generated on some platforms because of the "division by zero"
2594 situation in the script.
2595 [Ralf S. Engelschall]
2596
2597 *) Update support for ECC-based TLS ciphersuites according to
2598 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2599 SHA-1 now is only used for "small" curves (where the
2600 representation of a field element takes up to 24 bytes); for
2601 larger curves, the field element resulting from ECDH is directly
2602 used as premaster secret.
2603 [Douglas Stebila (Sun Microsystems Laboratories)]
2604
2605 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2606 curve secp160r1 to the tests.
2607 [Douglas Stebila (Sun Microsystems Laboratories)]
2608
2609 *) Add the possibility to load symbols globally with DSO.
2610 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2611
2612 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2613 control of the error stack.
2614 [Richard Levitte]
2615
2616 *) Add support for STORE in ENGINE.
2617 [Richard Levitte]
2618
2619 *) Add the STORE type. The intention is to provide a common interface
2620 to certificate and key stores, be they simple file-based stores, or
2621 HSM-type store, or LDAP stores, or...
2622 NOTE: The code is currently UNTESTED and isn't really used anywhere.
2623 [Richard Levitte]
2624
2625 *) Add a generic structure called OPENSSL_ITEM. This can be used to
2626 pass a list of arguments to any function as well as provide a way
2627 for a function to pass data back to the caller.
2628 [Richard Levitte]
2629
2630 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
2631 works like BUF_strdup() but can be used to duplicate a portion of
2632 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
2633 a memory area.
2634 [Richard Levitte]
2635
2636 *) Add the function sk_find_ex() which works like sk_find(), but will
2637 return an index to an element even if an exact match couldn't be
2638 found. The index is guaranteed to point at the element where the
2639 searched-for key would be inserted to preserve sorting order.
2640 [Richard Levitte]
2641
2642 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
2643 takes an extra flags argument for optional functionality. Currently,
2644 the following flags are defined:
2645
2646 OBJ_BSEARCH_VALUE_ON_NOMATCH
2647 This one gets OBJ_bsearch_ex() to return a pointer to the first
2648 element where the comparing function returns a negative or zero
2649 number.
2650
2651 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
2652 This one gets OBJ_bsearch_ex() to return a pointer to the first
2653 element where the comparing function returns zero. This is useful
2654 if there are more than one element where the comparing function
2655 returns zero.
2656 [Richard Levitte]
2657
2658 *) Make it possible to create self-signed certificates with 'openssl ca'
2659 in such a way that the self-signed certificate becomes part of the
2660 CA database and uses the same mechanisms for serial number generation
2661 as all other certificate signing. The new flag '-selfsign' enables
2662 this functionality. Adapt CA.sh and CA.pl.in.
2663 [Richard Levitte]
2664
2665 *) Add functionality to check the public key of a certificate request
2666 against a given private. This is useful to check that a certificate
2667 request can be signed by that key (self-signing).
2668 [Richard Levitte]
2669
2670 *) Make it possible to have multiple active certificates with the same
2671 subject in the CA index file. This is done only if the keyword
2672 'unique_subject' is set to 'no' in the main CA section (default
2673 if 'CA_default') of the configuration file. The value is saved
2674 with the database itself in a separate index attribute file,
2675 named like the index file with '.attr' appended to the name.
2676 [Richard Levitte]
2677
2678 *) Generate muti valued AVAs using '+' notation in config files for
2679 req and dirName.
2680 [Steve Henson]
2681
2682 *) Support for nameConstraints certificate extension.
2683 [Steve Henson]
2684
2685 *) Support for policyConstraints certificate extension.
2686 [Steve Henson]
2687
2688 *) Support for policyMappings certificate extension.
2689 [Steve Henson]
2690
2691 *) Make sure the default DSA_METHOD implementation only uses its
2692 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2693 and change its own handlers to be NULL so as to remove unnecessary
2694 indirection. This lets alternative implementations fallback to the
2695 default implementation more easily.
2696 [Geoff Thorpe]
2697
2698 *) Support for directoryName in GeneralName related extensions
2699 in config files.
2700 [Steve Henson]
2701
2702 *) Make it possible to link applications using Makefile.shared.
2703 Make that possible even when linking against static libraries!
2704 [Richard Levitte]
2705
2706 *) Support for single pass processing for S/MIME signing. This now
2707 means that S/MIME signing can be done from a pipe, in addition
2708 cleartext signing (multipart/signed type) is effectively streaming
2709 and the signed data does not need to be all held in memory.
2710
2711 This is done with a new flag PKCS7_STREAM. When this flag is set
2712 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2713 is done after the data is output (and digests calculated) in
2714 SMIME_write_PKCS7().
2715 [Steve Henson]
2716
2717 *) Add full support for -rpath/-R, both in shared libraries and
2718 applications, at least on the platforms where it's known how
2719 to do it.
2720 [Richard Levitte]
2721
2722 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2723 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2724 will now compute a table of multiples of the generator that
2725 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2726 faster (notably in the case of a single point multiplication,
2727 scalar * generator).
2728 [Nils Larsch, Bodo Moeller]
2729
2730 *) IPv6 support for certificate extensions. The various extensions
2731 which use the IP:a.b.c.d can now take IPv6 addresses using the
2732 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2733 correctly.
2734 [Steve Henson]
2735
2736 *) Added an ENGINE that implements RSA by performing private key
2737 exponentiations with the GMP library. The conversions to and from
2738 GMP's mpz_t format aren't optimised nor are any montgomery forms
2739 cached, and on x86 it appears OpenSSL's own performance has caught up.
2740 However there are likely to be other architectures where GMP could
2741 provide a boost. This ENGINE is not built in by default, but it can be
2742 specified at Configure time and should be accompanied by the necessary
2743 linker additions, eg;
2744 ./config -DOPENSSL_USE_GMP -lgmp
2745 [Geoff Thorpe]
2746
2747 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2748 testing availability of engines with "-t" - the old behaviour is
2749 produced by increasing the feature's verbosity with "-tt".
2750 [Geoff Thorpe]
2751
2752 *) ECDSA routines: under certain error conditions uninitialized BN objects
2753 could be freed. Solution: make sure initialization is performed early
2754 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2755 via PR#459)
2756 [Lutz Jaenicke]
2757
2758 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2759 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2760 software implementations. For DSA and DH, parameter generation can
2761 also be overriden by providing the appropriate method callbacks.
2762 [Geoff Thorpe]
2763
2764 *) Change the "progress" mechanism used in key-generation and
2765 primality testing to functions that take a new BN_GENCB pointer in
2766 place of callback/argument pairs. The new API functions have "_ex"
2767 postfixes and the older functions are reimplemented as wrappers for
2768 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2769 declarations of the old functions to help (graceful) attempts to
2770 migrate to the new functions. Also, the new key-generation API
2771 functions operate on a caller-supplied key-structure and return
2772 success/failure rather than returning a key or NULL - this is to
2773 help make "keygen" another member function of RSA_METHOD etc.
2774
2775 Example for using the new callback interface:
2776
2777 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2778 void *my_arg = ...;
2779 BN_GENCB my_cb;
2780
2781 BN_GENCB_set(&my_cb, my_callback, my_arg);
2782
2783 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2784 /* For the meaning of a, b in calls to my_callback(), see the
2785 * documentation of the function that calls the callback.
2786 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2787 * my_callback should return 1 if it wants BN_is_prime_ex()
2788 * to continue, or 0 to stop.
2789 */
2790
2791 [Geoff Thorpe]
2792
2793 *) Change the ZLIB compression method to be stateful, and make it
2794 available to TLS with the number defined in
2795 draft-ietf-tls-compression-04.txt.
2796 [Richard Levitte]
2797
2798 *) Add the ASN.1 structures and functions for CertificatePair, which
2799 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2800
2801 CertificatePair ::= SEQUENCE {
2802 forward [0] Certificate OPTIONAL,
2803 reverse [1] Certificate OPTIONAL,
2804 -- at least one of the pair shall be present -- }
2805
2806 Also implement the PEM functions to read and write certificate
2807 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2808
2809 This needed to be defined, mostly for the sake of the LDAP
2810 attribute crossCertificatePair, but may prove useful elsewhere as
2811 well.
2812 [Richard Levitte]
2813
2814 *) Make it possible to inhibit symlinking of shared libraries in
2815 Makefile.shared, for Cygwin's sake.
2816 [Richard Levitte]
2817
2818 *) Extend the BIGNUM API by creating a function
2819 void BN_set_negative(BIGNUM *a, int neg);
2820 and a macro that behave like
2821 int BN_is_negative(const BIGNUM *a);
2822
2823 to avoid the need to access 'a->neg' directly in applications.
2824 [Nils Larsch]
2825
2826 *) Implement fast modular reduction for pseudo-Mersenne primes
2827 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2828 EC_GROUP_new_curve_GFp() will now automatically use this
2829 if applicable.
2830 [Nils Larsch <nla@trustcenter.de>]
2831
2832 *) Add new lock type (CRYPTO_LOCK_BN).
2833 [Bodo Moeller]
2834
2835 *) Change the ENGINE framework to automatically load engines
2836 dynamically from specific directories unless they could be
2837 found to already be built in or loaded. Move all the
2838 current engines except for the cryptodev one to a new
2839 directory engines/.
2840 The engines in engines/ are built as shared libraries if
2841 the "shared" options was given to ./Configure or ./config.
2842 Otherwise, they are inserted in libcrypto.a.
2843 /usr/local/ssl/engines is the default directory for dynamic
2844 engines, but that can be overriden at configure time through
2845 the usual use of --prefix and/or --openssldir, and at run
2846 time with the environment variable OPENSSL_ENGINES.
2847 [Geoff Thorpe and Richard Levitte]
2848
2849 *) Add Makefile.shared, a helper makefile to build shared
2850 libraries. Addapt Makefile.org.
2851 [Richard Levitte]
2852
2853 *) Add version info to Win32 DLLs.
2854 [Peter 'Luna' Runestig" <peter@runestig.com>]
2855
2856 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2857 can be added using this API to created arbitrary PKCS#12
2858 files while avoiding the low level API.
2859
2860 New options to PKCS12_create(), key or cert can be NULL and
2861 will then be omitted from the output file. The encryption
2862 algorithm NIDs can be set to -1 for no encryption, the mac
2863 iteration count can be set to 0 to omit the mac.
2864
2865 Enhance pkcs12 utility by making the -nokeys and -nocerts
2866 options work when creating a PKCS#12 file. New option -nomac
2867 to omit the mac, NONE can be set for an encryption algorithm.
2868 New code is modified to use the enhanced PKCS12_create()
2869 instead of the low level API.
2870 [Steve Henson]
2871
2872 *) Extend ASN1 encoder to support indefinite length constructed
2873 encoding. This can output sequences tags and octet strings in
2874 this form. Modify pk7_asn1.c to support indefinite length
2875 encoding. This is experimental and needs additional code to
2876 be useful, such as an ASN1 bio and some enhanced streaming
2877 PKCS#7 code.
2878
2879 Extend template encode functionality so that tagging is passed
2880 down to the template encoder.
2881 [Steve Henson]
2882
2883 *) Let 'openssl req' fail if an argument to '-newkey' is not
2884 recognized instead of using RSA as a default.
2885 [Bodo Moeller]
2886
2887 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
2888 As these are not official, they are not included in "ALL";
2889 the "ECCdraft" ciphersuite group alias can be used to select them.
2890 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
2891
2892 *) Add ECDH engine support.
2893 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
2894
2895 *) Add ECDH in new directory crypto/ecdh/.
2896 [Douglas Stebila (Sun Microsystems Laboratories)]
2897
2898 *) Let BN_rand_range() abort with an error after 100 iterations
2899 without success (which indicates a broken PRNG).
2900 [Bodo Moeller]
2901
2902 *) Change BN_mod_sqrt() so that it verifies that the input value
2903 is really the square of the return value. (Previously,
2904 BN_mod_sqrt would show GIGO behaviour.)
2905 [Bodo Moeller]
2906
2907 *) Add named elliptic curves over binary fields from X9.62, SECG,
2908 and WAP/WTLS; add OIDs that were still missing.
2909
2910 [Sheueling Chang Shantz and Douglas Stebila
2911 (Sun Microsystems Laboratories)]
2912
2913 *) Extend the EC library for elliptic curves over binary fields
2914 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
2915 New EC_METHOD:
2916
2917 EC_GF2m_simple_method
2918
2919 New API functions:
2920
2921 EC_GROUP_new_curve_GF2m
2922 EC_GROUP_set_curve_GF2m
2923 EC_GROUP_get_curve_GF2m
2924 EC_POINT_set_affine_coordinates_GF2m
2925 EC_POINT_get_affine_coordinates_GF2m
2926 EC_POINT_set_compressed_coordinates_GF2m
2927
2928 Point compression for binary fields is disabled by default for
2929 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
2930 enable it).
2931
2932 As binary polynomials are represented as BIGNUMs, various members
2933 of the EC_GROUP and EC_POINT data structures can be shared
2934 between the implementations for prime fields and binary fields;
2935 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
2936 are essentially identical to their ..._GFp counterparts.
2937 (For simplicity, the '..._GFp' prefix has been dropped from
2938 various internal method names.)
2939
2940 An internal 'field_div' method (similar to 'field_mul' and
2941 'field_sqr') has been added; this is used only for binary fields.
2942
2943 [Sheueling Chang Shantz and Douglas Stebila
2944 (Sun Microsystems Laboratories)]
2945
2946 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
2947 through methods ('mul', 'precompute_mult').
2948
2949 The generic implementations (now internally called 'ec_wNAF_mul'
2950 and 'ec_wNAF_precomputed_mult') remain the default if these
2951 methods are undefined.
2952
2953 [Sheueling Chang Shantz and Douglas Stebila
2954 (Sun Microsystems Laboratories)]
2955
2956 *) New function EC_GROUP_get_degree, which is defined through
2957 EC_METHOD. For curves over prime fields, this returns the bit
2958 length of the modulus.
2959
2960 [Sheueling Chang Shantz and Douglas Stebila
2961 (Sun Microsystems Laboratories)]
2962
2963 *) New functions EC_GROUP_dup, EC_POINT_dup.
2964 (These simply call ..._new and ..._copy).
2965
2966 [Sheueling Chang Shantz and Douglas Stebila
2967 (Sun Microsystems Laboratories)]
2968
2969 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
2970 Polynomials are represented as BIGNUMs (where the sign bit is not
2971 used) in the following functions [macros]:
2972
2973 BN_GF2m_add
2974 BN_GF2m_sub [= BN_GF2m_add]
2975 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
2976 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
2977 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
2978 BN_GF2m_mod_inv
2979 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
2980 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
2981 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
2982 BN_GF2m_cmp [= BN_ucmp]
2983
2984 (Note that only the 'mod' functions are actually for fields GF(2^m).
2985 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
2986
2987 For some functions, an the irreducible polynomial defining a
2988 field can be given as an 'unsigned int[]' with strictly
2989 decreasing elements giving the indices of those bits that are set;
2990 i.e., p[] represents the polynomial
2991 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
2992 where
2993 p[0] > p[1] > ... > p[k] = 0.
2994 This applies to the following functions:
2995
2996 BN_GF2m_mod_arr
2997 BN_GF2m_mod_mul_arr
2998 BN_GF2m_mod_sqr_arr
2999 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3000 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3001 BN_GF2m_mod_exp_arr
3002 BN_GF2m_mod_sqrt_arr
3003 BN_GF2m_mod_solve_quad_arr
3004 BN_GF2m_poly2arr
3005 BN_GF2m_arr2poly
3006
3007 Conversion can be performed by the following functions:
3008
3009 BN_GF2m_poly2arr
3010 BN_GF2m_arr2poly
3011
3012 bntest.c has additional tests for binary polynomial arithmetic.
3013
3014 Two implementations for BN_GF2m_mod_div() are available.
3015 The default algorithm simply uses BN_GF2m_mod_inv() and
3016 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3017 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3018 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3019
3020 [Sheueling Chang Shantz and Douglas Stebila
3021 (Sun Microsystems Laboratories)]
3022
3023 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3024 functionality is disabled at compile-time.
3025 [Douglas Stebila <douglas.stebila@sun.com>]
3026
3027 *) Change default behaviour of 'openssl asn1parse' so that more
3028 information is visible when viewing, e.g., a certificate:
3029
3030 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3031 mode the content of non-printable OCTET STRINGs is output in a
3032 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3033 avoid the appearance of a printable string.
3034 [Nils Larsch <nla@trustcenter.de>]
3035
3036 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3037 functions
3038 EC_GROUP_set_asn1_flag()
3039 EC_GROUP_get_asn1_flag()
3040 EC_GROUP_set_point_conversion_form()
3041 EC_GROUP_get_point_conversion_form()
3042 These control ASN1 encoding details:
3043 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3044 has been set to OPENSSL_EC_NAMED_CURVE.
3045 - Points are encoded in uncompressed form by default; options for
3046 asn1_for are as for point2oct, namely
3047 POINT_CONVERSION_COMPRESSED
3048 POINT_CONVERSION_UNCOMPRESSED
3049 POINT_CONVERSION_HYBRID
3050
3051 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3052 functions
3053 EC_GROUP_set_seed()
3054 EC_GROUP_get0_seed()
3055 EC_GROUP_get_seed_len()
3056 This is used only for ASN1 purposes (so far).
3057 [Nils Larsch <nla@trustcenter.de>]
3058
3059 *) Add 'field_type' member to EC_METHOD, which holds the NID
3060 of the appropriate field type OID. The new function
3061 EC_METHOD_get_field_type() returns this value.
3062 [Nils Larsch <nla@trustcenter.de>]
3063
3064 *) Add functions
3065 EC_POINT_point2bn()
3066 EC_POINT_bn2point()
3067 EC_POINT_point2hex()
3068 EC_POINT_hex2point()
3069 providing useful interfaces to EC_POINT_point2oct() and
3070 EC_POINT_oct2point().
3071 [Nils Larsch <nla@trustcenter.de>]
3072
3073 *) Change internals of the EC library so that the functions
3074 EC_GROUP_set_generator()
3075 EC_GROUP_get_generator()
3076 EC_GROUP_get_order()
3077 EC_GROUP_get_cofactor()
3078 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3079 to methods, which would lead to unnecessary code duplication when
3080 adding different types of curves.
3081 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3082
3083 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3084 arithmetic, and such that modified wNAFs are generated
3085 (which avoid length expansion in many cases).
3086 [Bodo Moeller]
3087
3088 *) Add a function EC_GROUP_check_discriminant() (defined via
3089 EC_METHOD) that verifies that the curve discriminant is non-zero.
3090
3091 Add a function EC_GROUP_check() that makes some sanity tests
3092 on a EC_GROUP, its generator and order. This includes
3093 EC_GROUP_check_discriminant().
3094 [Nils Larsch <nla@trustcenter.de>]
3095
3096 *) Add ECDSA in new directory crypto/ecdsa/.
3097
3098 Add applications 'openssl ecparam' and 'openssl ecdsa'
3099 (these are based on 'openssl dsaparam' and 'openssl dsa').
3100
3101 ECDSA support is also included in various other files across the
3102 library. Most notably,
3103 - 'openssl req' now has a '-newkey ecdsa:file' option;
3104 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3105 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3106 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3107 them suitable for ECDSA where domain parameters must be
3108 extracted before the specific public key;
3109 - ECDSA engine support has been added.
3110 [Nils Larsch <nla@trustcenter.de>]
3111
3112 *) Include some named elliptic curves, and add OIDs from X9.62,
3113 SECG, and WAP/WTLS. Each curve can be obtained from the new
3114 function
3115 EC_GROUP_new_by_curve_name(),
3116 and the list of available named curves can be obtained with
3117 EC_get_builtin_curves().
3118 Also add a 'curve_name' member to EC_GROUP objects, which can be
3119 accessed via
3120 EC_GROUP_set_curve_name()
3121 EC_GROUP_get_curve_name()
3122 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3123
3124 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3125 was actually never needed) and in BN_mul(). The removal in BN_mul()
3126 required a small change in bn_mul_part_recursive() and the addition
3127 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3128 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3129 bn_sub_words() and bn_add_words() except they take arrays with
3130 differing sizes.
3131 [Richard Levitte]
3132
3133 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3134
3135 *) Cleanse PEM buffers before freeing them since they may contain
3136 sensitive data.
3137 [Benjamin Bennett <ben@psc.edu>]
3138
3139 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3140 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3141 authentication-only ciphersuites.
3142 [Bodo Moeller]
3143
3144 *) Since AES128 and AES256 share a single mask bit in the logic of
3145 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3146 kludge to work properly if AES128 is available and AES256 isn't.
3147 [Victor Duchovni]
3148
3149 *) Expand security boundary to match 1.1.1 module.
3150 [Steve Henson]
3151
3152 *) Remove redundant features: hash file source, editing of test vectors
3153 modify fipsld to use external fips_premain.c signature.
3154 [Steve Henson]
3155
3156 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3157 run algorithm test programs.
3158 [Steve Henson]
3159
3160 *) Make algorithm test programs more tolerant of whitespace.
3161 [Steve Henson]
3162
3163 *) Have SSL/TLS server implementation tolerate "mismatched" record
3164 protocol version while receiving ClientHello even if the
3165 ClientHello is fragmented. (The server can't insist on the
3166 particular protocol version it has chosen before the ServerHello
3167 message has informed the client about his choice.)
3168 [Bodo Moeller]
3169
3170 *) Load error codes if they are not already present instead of using a
3171 static variable. This allows them to be cleanly unloaded and reloaded.
3172 [Steve Henson]
3173
3174 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3175
3176 *) Introduce limits to prevent malicious keys being able to
3177 cause a denial of service. (CVE-2006-2940)
3178 [Steve Henson, Bodo Moeller]
3179
3180 *) Fix ASN.1 parsing of certain invalid structures that can result
3181 in a denial of service. (CVE-2006-2937) [Steve Henson]
3182
3183 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3184 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3185
3186 *) Fix SSL client code which could crash if connecting to a
3187 malicious SSLv2 server. (CVE-2006-4343)
3188 [Tavis Ormandy and Will Drewry, Google Security Team]
3189
3190 *) Change ciphersuite string processing so that an explicit
3191 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3192 will no longer include "AES128-SHA"), and any other similar
3193 ciphersuite (same bitmap) from *other* protocol versions (so that
3194 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3195 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3196 changes from 0.9.8b and 0.9.8d.
3197 [Bodo Moeller]
3198
3199 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3200
3201 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3202 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3203
3204 *) Change the Unix randomness entropy gathering to use poll() when
3205 possible instead of select(), since the latter has some
3206 undesirable limitations.
3207 [Darryl Miles via Richard Levitte and Bodo Moeller]
3208
3209 *) Disable rogue ciphersuites:
3210
3211 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3212 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3213 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3214
3215 The latter two were purportedly from
3216 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3217 appear there.
3218
3219 Also deactive the remaining ciphersuites from
3220 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3221 unofficial, and the ID has long expired.
3222 [Bodo Moeller]
3223
3224 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3225 dual-core machines) and other potential thread-safety issues.
3226 [Bodo Moeller]
3227
3228 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3229
3230 *) Adapt fipsld and the build system to link against the validated FIPS
3231 module in FIPS mode.
3232 [Steve Henson]
3233
3234 *) Fixes for VC++ 2005 build under Windows.
3235 [Steve Henson]
3236
3237 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3238 from a Windows bash shell such as MSYS. It is autodetected from the
3239 "config" script when run from a VC++ environment. Modify standard VC++
3240 build to use fipscanister.o from the GNU make build.
3241 [Steve Henson]
3242
3243 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3244
3245 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3246 The value now differs depending on if you build for FIPS or not.
3247 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3248 safely run with a non-FIPSed libcrypto, as it may crash because of
3249 the difference induced by this change.
3250 [Andy Polyakov]
3251
3252 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3253
3254 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3255 (part of SSL_OP_ALL). This option used to disable the
3256 countermeasure against man-in-the-middle protocol-version
3257 rollback in the SSL 2.0 server implementation, which is a bad
3258 idea. (CVE-2005-2969)
3259
3260 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3261 for Information Security, National Institute of Advanced Industrial
3262 Science and Technology [AIST], Japan)]
3263
3264 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3265 mainly for FIPS compliance and not fully integrated at this stage.
3266 [Steve Henson]
3267
3268 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3269 the exponentiation using a fixed-length exponent. (Otherwise,
3270 the information leaked through timing could expose the secret key
3271 after many signatures; cf. Bleichenbacher's attack on DSA with
3272 biased k.)
3273 [Bodo Moeller]
3274
3275 *) Make a new fixed-window mod_exp implementation the default for
3276 RSA, DSA, and DH private-key operations so that the sequence of
3277 squares and multiplies and the memory access pattern are
3278 independent of the particular secret key. This will mitigate
3279 cache-timing and potential related attacks.
3280
3281 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3282 and this is automatically used by BN_mod_exp_mont() if the new flag
3283 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3284 will use this BN flag for private exponents unless the flag
3285 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3286 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3287
3288 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3289
3290 *) Change the client implementation for SSLv23_method() and
3291 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3292 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3293 (Previously, the SSL 2.0 backwards compatible Client Hello
3294 message format would be used even with SSL_OP_NO_SSLv2.)
3295 [Bodo Moeller]
3296
3297 *) Add support for smime-type MIME parameter in S/MIME messages which some
3298 clients need.
3299 [Steve Henson]
3300
3301 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3302 a threadsafe manner. Modify rsa code to use new function and add calls
3303 to dsa and dh code (which had race conditions before).
3304 [Steve Henson]
3305
3306 *) Include the fixed error library code in the C error file definitions
3307 instead of fixing them up at runtime. This keeps the error code
3308 structures constant.
3309 [Steve Henson]
3310
3311 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3312
3313 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3314 OpenSSL 0.9.8.]
3315
3316 *) Fixes for newer kerberos headers. NB: the casts are needed because
3317 the 'length' field is signed on one version and unsigned on another
3318 with no (?) obvious way to tell the difference, without these VC++
3319 complains. Also the "definition" of FAR (blank) is no longer included
3320 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3321 some needed definitions.
3322 [Steve Henson]
3323
3324 *) Undo Cygwin change.
3325 [Ulf Möller]
3326
3327 *) Added support for proxy certificates according to RFC 3820.
3328 Because they may be a security thread to unaware applications,
3329 they must be explicitely allowed in run-time. See
3330 docs/HOWTO/proxy_certificates.txt for further information.
3331 [Richard Levitte]
3332
3333 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3334
3335 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3336 server and client random values. Previously
3337 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3338 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3339
3340 This change has negligible security impact because:
3341
3342 1. Server and client random values still have 24 bytes of pseudo random
3343 data.
3344
3345 2. Server and client random values are sent in the clear in the initial
3346 handshake.
3347
3348 3. The master secret is derived using the premaster secret (48 bytes in
3349 size for static RSA ciphersuites) as well as client server and random
3350 values.
3351
3352 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3353 to our attention.
3354
3355 [Stephen Henson, reported by UK NISCC]
3356
3357 *) Use Windows randomness collection on Cygwin.
3358 [Ulf Möller]
3359
3360 *) Fix hang in EGD/PRNGD query when communication socket is closed
3361 prematurely by EGD/PRNGD.
3362 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3363
3364 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3365 [Steve Henson]
3366
3367 *) Back-port of selected performance improvements from development
3368 branch, as well as improved support for PowerPC platforms.
3369 [Andy Polyakov]
3370
3371 *) Add lots of checks for memory allocation failure, error codes to indicate
3372 failure and freeing up memory if a failure occurs.
3373 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3374
3375 *) Add new -passin argument to dgst.
3376 [Steve Henson]
3377
3378 *) Perform some character comparisons of different types in X509_NAME_cmp:
3379 this is needed for some certificates that reencode DNs into UTF8Strings
3380 (in violation of RFC3280) and can't or wont issue name rollover
3381 certificates.
3382 [Steve Henson]
3383
3384 *) Make an explicit check during certificate validation to see that
3385 the CA setting in each certificate on the chain is correct. As a
3386 side effect always do the following basic checks on extensions,
3387 not just when there's an associated purpose to the check:
3388
3389 - if there is an unhandled critical extension (unless the user
3390 has chosen to ignore this fault)
3391 - if the path length has been exceeded (if one is set at all)
3392 - that certain extensions fit the associated purpose (if one has
3393 been given)
3394 [Richard Levitte]
3395
3396 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3397
3398 *) Avoid a race condition when CRLs are checked in a multi threaded
3399 environment. This would happen due to the reordering of the revoked
3400 entries during signature checking and serial number lookup. Now the
3401 encoding is cached and the serial number sort performed under a lock.
3402 Add new STACK function sk_is_sorted().
3403 [Steve Henson]
3404
3405 *) Add Delta CRL to the extension code.
3406 [Steve Henson]
3407
3408 *) Various fixes to s3_pkt.c so alerts are sent properly.
3409 [David Holmes <d.holmes@f5.com>]
3410
3411 *) Reduce the chances of duplicate issuer name and serial numbers (in
3412 violation of RFC3280) using the OpenSSL certificate creation utilities.
3413 This is done by creating a random 64 bit value for the initial serial
3414 number when a serial number file is created or when a self signed
3415 certificate is created using 'openssl req -x509'. The initial serial
3416 number file is created using 'openssl x509 -next_serial' in CA.pl
3417 rather than being initialized to 1.
3418 [Steve Henson]
3419
3420 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3421
3422 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3423 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3424 [Joe Orton, Steve Henson]
3425
3426 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3427 (CVE-2004-0112)
3428 [Joe Orton, Steve Henson]
3429
3430 *) Make it possible to have multiple active certificates with the same
3431 subject in the CA index file. This is done only if the keyword
3432 'unique_subject' is set to 'no' in the main CA section (default
3433 if 'CA_default') of the configuration file. The value is saved
3434 with the database itself in a separate index attribute file,
3435 named like the index file with '.attr' appended to the name.
3436 [Richard Levitte]
3437
3438 *) X509 verify fixes. Disable broken certificate workarounds when
3439 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3440 keyUsage extension present. Don't accept CRLs with unhandled critical
3441 extensions: since verify currently doesn't process CRL extensions this
3442 rejects a CRL with *any* critical extensions. Add new verify error codes
3443 for these cases.
3444 [Steve Henson]
3445
3446 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3447 A clarification of RFC2560 will require the use of OCTET STRINGs and
3448 some implementations cannot handle the current raw format. Since OpenSSL
3449 copies and compares OCSP nonces as opaque blobs without any attempt at
3450 parsing them this should not create any compatibility issues.
3451 [Steve Henson]
3452
3453 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3454 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3455 this HMAC (and other) operations are several times slower than OpenSSL
3456 < 0.9.7.
3457 [Steve Henson]
3458
3459 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3460 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3461
3462 *) Use the correct content when signing type "other".
3463 [Steve Henson]
3464
3465 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3466
3467 *) Fix various bugs revealed by running the NISCC test suite:
3468
3469 Stop out of bounds reads in the ASN1 code when presented with
3470 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3471
3472 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3473
3474 If verify callback ignores invalid public key errors don't try to check
3475 certificate signature with the NULL public key.
3476
3477 [Steve Henson]
3478
3479 *) New -ignore_err option in ocsp application to stop the server
3480 exiting on the first error in a request.
3481 [Steve Henson]
3482
3483 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3484 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3485 specifications.
3486 [Steve Henson]
3487
3488 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3489 extra data after the compression methods not only for TLS 1.0
3490 but also for SSL 3.0 (as required by the specification).
3491 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3492
3493 *) Change X509_certificate_type() to mark the key as exported/exportable
3494 when it's 512 *bits* long, not 512 bytes.
3495 [Richard Levitte]
3496
3497 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3498 blocks during encryption.
3499 [Richard Levitte]
3500
3501 *) Various fixes to base64 BIO and non blocking I/O. On write
3502 flushes were not handled properly if the BIO retried. On read
3503 data was not being buffered properly and had various logic bugs.
3504 This also affects blocking I/O when the data being decoded is a
3505 certain size.
3506 [Steve Henson]
3507
3508 *) Various S/MIME bugfixes and compatibility changes:
3509 output correct application/pkcs7 MIME type if
3510 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3511 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3512 of files as .eml work). Correctly handle very long lines in MIME
3513 parser.
3514 [Steve Henson]
3515
3516 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3517
3518 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3519 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3520 a protocol version number mismatch like a decryption error
3521 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3522 [Bodo Moeller]
3523
3524 *) Turn on RSA blinding by default in the default implementation
3525 to avoid a timing attack. Applications that don't want it can call
3526 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3527 They would be ill-advised to do so in most cases.
3528 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3529
3530 *) Change RSA blinding code so that it works when the PRNG is not
3531 seeded (in this case, the secret RSA exponent is abused as
3532 an unpredictable seed -- if it is not unpredictable, there
3533 is no point in blinding anyway). Make RSA blinding thread-safe
3534 by remembering the creator's thread ID in rsa->blinding and
3535 having all other threads use local one-time blinding factors
3536 (this requires more computation than sharing rsa->blinding, but
3537 avoids excessive locking; and if an RSA object is not shared
3538 between threads, blinding will still be very fast).
3539 [Bodo Moeller]
3540
3541 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3542 ENGINE as defaults for all supported algorithms irrespective of
3543 the 'flags' parameter. 'flags' is now honoured, so applications
3544 should make sure they are passing it correctly.
3545 [Geoff Thorpe]
3546
3547 *) Target "mingw" now allows native Windows code to be generated in
3548 the Cygwin environment as well as with the MinGW compiler.
3549 [Ulf Moeller]
3550
3551 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3552
3553 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3554 via timing by performing a MAC computation even if incorrrect
3555 block cipher padding has been found. This is a countermeasure
3556 against active attacks where the attacker has to distinguish
3557 between bad padding and a MAC verification error. (CVE-2003-0078)
3558
3559 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3560 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3561 Martin Vuagnoux (EPFL, Ilion)]
3562
3563 *) Make the no-err option work as intended. The intention with no-err
3564 is not to have the whole error stack handling routines removed from
3565 libcrypto, it's only intended to remove all the function name and
3566 reason texts, thereby removing some of the footprint that may not
3567 be interesting if those errors aren't displayed anyway.
3568
3569 NOTE: it's still possible for any application or module to have it's
3570 own set of error texts inserted. The routines are there, just not
3571 used by default when no-err is given.
3572 [Richard Levitte]
3573
3574 *) Add support for FreeBSD on IA64.
3575 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3576
3577 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3578 Kerberos function mit_des_cbc_cksum(). Before this change,
3579 the value returned by DES_cbc_cksum() was like the one from
3580 mit_des_cbc_cksum(), except the bytes were swapped.
3581 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3582
3583 *) Allow an application to disable the automatic SSL chain building.
3584 Before this a rather primitive chain build was always performed in
3585 ssl3_output_cert_chain(): an application had no way to send the
3586 correct chain if the automatic operation produced an incorrect result.
3587
3588 Now the chain builder is disabled if either:
3589
3590 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3591
3592 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3593
3594 The reasoning behind this is that an application would not want the
3595 auto chain building to take place if extra chain certificates are
3596 present and it might also want a means of sending no additional
3597 certificates (for example the chain has two certificates and the
3598 root is omitted).
3599 [Steve Henson]
3600
3601 *) Add the possibility to build without the ENGINE framework.
3602 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3603
3604 *) Under Win32 gmtime() can return NULL: check return value in
3605 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3606 [Steve Henson]
3607
3608 *) DSA routines: under certain error conditions uninitialized BN objects
3609 could be freed. Solution: make sure initialization is performed early
3610 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3611 Nils Larsch <nla@trustcenter.de> via PR#459)
3612 [Lutz Jaenicke]
3613
3614 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3615 checked on reconnect on the client side, therefore session resumption
3616 could still fail with a "ssl session id is different" error. This
3617 behaviour is masked when SSL_OP_ALL is used due to
3618 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
3619 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3620 followup to PR #377.
3621 [Lutz Jaenicke]
3622
3623 *) IA-32 assembler support enhancements: unified ELF targets, support
3624 for SCO/Caldera platforms, fix for Cygwin shared build.
3625 [Andy Polyakov]
3626
3627 *) Add support for FreeBSD on sparc64. As a consequence, support for
3628 FreeBSD on non-x86 processors is separate from x86 processors on
3629 the config script, much like the NetBSD support.
3630 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
3631
3632 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3633
3634 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
3635 OpenSSL 0.9.7.]
3636
3637 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
3638 code (06) was taken as the first octet of the session ID and the last
3639 octet was ignored consequently. As a result SSLv2 client side session
3640 caching could not have worked due to the session ID mismatch between
3641 client and server.
3642 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3643 PR #377.
3644 [Lutz Jaenicke]
3645
3646 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
3647 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
3648 removed entirely.
3649 [Richard Levitte]
3650
3651 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
3652 seems that in spite of existing for more than a year, many application
3653 author have done nothing to provide the necessary callbacks, which
3654 means that this particular engine will not work properly anywhere.
3655 This is a very unfortunate situation which forces us, in the name
3656 of usability, to give the hw_ncipher.c a static lock, which is part
3657 of libcrypto.
3658 NOTE: This is for the 0.9.7 series ONLY. This hack will never
3659 appear in 0.9.8 or later. We EXPECT application authors to have
3660 dealt properly with this when 0.9.8 is released (unless we actually
3661 make such changes in the libcrypto locking code that changes will
3662 have to be made anyway).
3663 [Richard Levitte]
3664
3665 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
3666 octets have been read, EOF or an error occurs. Without this change
3667 some truncated ASN1 structures will not produce an error.
3668 [Steve Henson]
3669
3670 *) Disable Heimdal support, since it hasn't been fully implemented.
3671 Still give the possibility to force the use of Heimdal, but with
3672 warnings and a request that patches get sent to openssl-dev.
3673 [Richard Levitte]
3674
3675 *) Add the VC-CE target, introduce the WINCE sysname, and add
3676 INSTALL.WCE and appropriate conditionals to make it build.
3677 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3678
3679 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
3680 cygssl-x.y.z.dll, where x, y and z are the major, minor and
3681 edit numbers of the version.
3682 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3683
3684 *) Introduce safe string copy and catenation functions
3685 (BUF_strlcpy() and BUF_strlcat()).
3686 [Ben Laurie (CHATS) and Richard Levitte]
3687
3688 *) Avoid using fixed-size buffers for one-line DNs.
3689 [Ben Laurie (CHATS)]
3690
3691 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3692 resizing buffers containing secrets, and use where appropriate.
3693 [Ben Laurie (CHATS)]
3694
3695 *) Avoid using fixed size buffers for configuration file location.
3696 [Ben Laurie (CHATS)]
3697
3698 *) Avoid filename truncation for various CA files.
3699 [Ben Laurie (CHATS)]
3700
3701 *) Use sizeof in preference to magic numbers.
3702 [Ben Laurie (CHATS)]
3703
3704 *) Avoid filename truncation in cert requests.
3705 [Ben Laurie (CHATS)]
3706
3707 *) Add assertions to check for (supposedly impossible) buffer
3708 overflows.
3709 [Ben Laurie (CHATS)]
3710
3711 *) Don't cache truncated DNS entries in the local cache (this could
3712 potentially lead to a spoofing attack).
3713 [Ben Laurie (CHATS)]
3714
3715 *) Fix various buffers to be large enough for hex/decimal
3716 representations in a platform independent manner.
3717 [Ben Laurie (CHATS)]
3718
3719 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3720 resizing buffers containing secrets, and use where appropriate.
3721 [Ben Laurie (CHATS)]
3722
3723 *) Add BIO_indent() to avoid much slightly worrying code to do
3724 indents.
3725 [Ben Laurie (CHATS)]
3726
3727 *) Convert sprintf()/BIO_puts() to BIO_printf().
3728 [Ben Laurie (CHATS)]
3729
3730 *) buffer_gets() could terminate with the buffer only half
3731 full. Fixed.
3732 [Ben Laurie (CHATS)]
3733
3734 *) Add assertions to prevent user-supplied crypto functions from
3735 overflowing internal buffers by having large block sizes, etc.
3736 [Ben Laurie (CHATS)]
3737
3738 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3739 unconditionally).
3740 [Ben Laurie (CHATS)]
3741
3742 *) Eliminate unused copy of key in RC4.
3743 [Ben Laurie (CHATS)]
3744
3745 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3746 [Ben Laurie (CHATS)]
3747
3748 *) Fix off-by-one error in EGD path.
3749 [Ben Laurie (CHATS)]
3750
3751 *) If RANDFILE path is too long, ignore instead of truncating.
3752 [Ben Laurie (CHATS)]
3753
3754 *) Eliminate unused and incorrectly sized X.509 structure
3755 CBCParameter.
3756 [Ben Laurie (CHATS)]
3757
3758 *) Eliminate unused and dangerous function knumber().
3759 [Ben Laurie (CHATS)]
3760
3761 *) Eliminate unused and dangerous structure, KSSL_ERR.
3762 [Ben Laurie (CHATS)]
3763
3764 *) Protect against overlong session ID context length in an encoded
3765 session object. Since these are local, this does not appear to be
3766 exploitable.
3767 [Ben Laurie (CHATS)]
3768
3769 *) Change from security patch (see 0.9.6e below) that did not affect
3770 the 0.9.6 release series:
3771
3772 Remote buffer overflow in SSL3 protocol - an attacker could
3773 supply an oversized master key in Kerberos-enabled versions.
3774 (CVE-2002-0657)
3775 [Ben Laurie (CHATS)]
3776
3777 *) Change the SSL kerb5 codes to match RFC 2712.
3778 [Richard Levitte]
3779
3780 *) Make -nameopt work fully for req and add -reqopt switch.
3781 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3782
3783 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3784 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3785
3786 *) Make sure tests can be performed even if the corresponding algorithms
3787 have been removed entirely. This was also the last step to make
3788 OpenSSL compilable with DJGPP under all reasonable conditions.
3789 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3790
3791 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3792 to allow version independent disabling of normally unselected ciphers,
3793 which may be activated as a side-effect of selecting a single cipher.
3794
3795 (E.g., cipher list string "RSA" enables ciphersuites that are left
3796 out of "ALL" because they do not provide symmetric encryption.
3797 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3798 [Lutz Jaenicke, Bodo Moeller]
3799
3800 *) Add appropriate support for separate platform-dependent build
3801 directories. The recommended way to make a platform-dependent
3802 build directory is the following (tested on Linux), maybe with
3803 some local tweaks:
3804
3805 # Place yourself outside of the OpenSSL source tree. In
3806 # this example, the environment variable OPENSSL_SOURCE
3807 # is assumed to contain the absolute OpenSSL source directory.
3808 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3809 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3810 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3811 mkdir -p `dirname $F`
3812 ln -s $OPENSSL_SOURCE/$F $F
3813 done
3814
3815 To be absolutely sure not to disturb the source tree, a "make clean"
3816 is a good thing. If it isn't successfull, don't worry about it,
3817 it probably means the source directory is very clean.
3818 [Richard Levitte]
3819
3820 *) Make sure any ENGINE control commands make local copies of string
3821 pointers passed to them whenever necessary. Otherwise it is possible
3822 the caller may have overwritten (or deallocated) the original string
3823 data when a later ENGINE operation tries to use the stored values.
3824 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3825
3826 *) Improve diagnostics in file reading and command-line digests.
3827 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3828
3829 *) Add AES modes CFB and OFB to the object database. Correct an
3830 error in AES-CFB decryption.
3831 [Richard Levitte]
3832
3833 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3834 allows existing EVP_CIPHER_CTX structures to be reused after
3835 calling EVP_*Final(). This behaviour is used by encryption
3836 BIOs and some applications. This has the side effect that
3837 applications must explicitly clean up cipher contexts with
3838 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3839 [Steve Henson]
3840
3841 *) Check the values of dna and dnb in bn_mul_recursive before calling
3842 bn_mul_comba (a non zero value means the a or b arrays do not contain
3843 n2 elements) and fallback to bn_mul_normal if either is not zero.
3844 [Steve Henson]
3845
3846 *) Fix escaping of non-ASCII characters when using the -subj option
3847 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3848 [Lutz Jaenicke]
3849
3850 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3851 form for "surname", serialNumber has no short form.
3852 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3853 therefore remove "mail" short name for "internet 7".
3854 The OID for unique identifiers in X509 certificates is
3855 x500UniqueIdentifier, not uniqueIdentifier.
3856 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3857 [Lutz Jaenicke]
3858
3859 *) Add an "init" command to the ENGINE config module and auto initialize
3860 ENGINEs. Without any "init" command the ENGINE will be initialized
3861 after all ctrl commands have been executed on it. If init=1 the
3862 ENGINE is initailized at that point (ctrls before that point are run
3863 on the uninitialized ENGINE and after on the initialized one). If
3864 init=0 then the ENGINE will not be iniatialized at all.
3865 [Steve Henson]
3866
3867 *) Fix the 'app_verify_callback' interface so that the user-defined
3868 argument is actually passed to the callback: In the
3869 SSL_CTX_set_cert_verify_callback() prototype, the callback
3870 declaration has been changed from
3871 int (*cb)()
3872 into
3873 int (*cb)(X509_STORE_CTX *,void *);
3874 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3875 i=s->ctx->app_verify_callback(&ctx)
3876 has been changed into
3877 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3878
3879 To update applications using SSL_CTX_set_cert_verify_callback(),
3880 a dummy argument can be added to their callback functions.
3881 [D. K. Smetters <smetters@parc.xerox.com>]
3882
3883 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
3884 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
3885
3886 *) Add and OPENSSL_LOAD_CONF define which will cause
3887 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
3888 This allows older applications to transparently support certain
3889 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
3890 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
3891 load the config file and OPENSSL_add_all_algorithms_conf() which will
3892 always load it have also been added.
3893 [Steve Henson]
3894
3895 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
3896 Adjust NIDs and EVP layer.
3897 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3898
3899 *) Config modules support in openssl utility.
3900
3901 Most commands now load modules from the config file,
3902 though in a few (such as version) this isn't done
3903 because it couldn't be used for anything.
3904
3905 In the case of ca and req the config file used is
3906 the same as the utility itself: that is the -config
3907 command line option can be used to specify an
3908 alternative file.
3909 [Steve Henson]
3910
3911 *) Move default behaviour from OPENSSL_config(). If appname is NULL
3912 use "openssl_conf" if filename is NULL use default openssl config file.
3913 [Steve Henson]
3914
3915 *) Add an argument to OPENSSL_config() to allow the use of an alternative
3916 config section name. Add a new flag to tolerate a missing config file
3917 and move code to CONF_modules_load_file().
3918 [Steve Henson]
3919
3920 *) Support for crypto accelerator cards from Accelerated Encryption
3921 Processing, www.aep.ie. (Use engine 'aep')
3922 The support was copied from 0.9.6c [engine] and adapted/corrected
3923 to work with the new engine framework.
3924 [AEP Inc. and Richard Levitte]
3925
3926 *) Support for SureWare crypto accelerator cards from Baltimore
3927 Technologies. (Use engine 'sureware')
3928 The support was copied from 0.9.6c [engine] and adapted
3929 to work with the new engine framework.
3930 [Richard Levitte]
3931
3932 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
3933 make the newer ENGINE framework commands for the CHIL engine work.
3934 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
3935
3936 *) Make it possible to produce shared libraries on ReliantUNIX.
3937 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
3938
3939 *) Add the configuration target debug-linux-ppro.
3940 Make 'openssl rsa' use the general key loading routines
3941 implemented in apps.c, and make those routines able to
3942 handle the key format FORMAT_NETSCAPE and the variant
3943 FORMAT_IISSGC.
3944 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3945
3946 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3947 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3948
3949 *) Add -keyform to rsautl, and document -engine.
3950 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
3951
3952 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
3953 BIO_R_NO_SUCH_FILE error code rather than the generic
3954 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
3955 [Ben Laurie]
3956
3957 *) Add new functions
3958 ERR_peek_last_error
3959 ERR_peek_last_error_line
3960 ERR_peek_last_error_line_data.
3961 These are similar to
3962 ERR_peek_error
3963 ERR_peek_error_line
3964 ERR_peek_error_line_data,
3965 but report on the latest error recorded rather than the first one
3966 still in the error queue.
3967 [Ben Laurie, Bodo Moeller]
3968
3969 *) default_algorithms option in ENGINE config module. This allows things
3970 like:
3971 default_algorithms = ALL
3972 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
3973 [Steve Henson]
3974
3975 *) Prelminary ENGINE config module.
3976 [Steve Henson]
3977
3978 *) New experimental application configuration code.
3979 [Steve Henson]
3980
3981 *) Change the AES code to follow the same name structure as all other
3982 symmetric ciphers, and behave the same way. Move everything to
3983 the directory crypto/aes, thereby obsoleting crypto/rijndael.
3984 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3985
3986 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
3987 [Ben Laurie and Theo de Raadt]
3988
3989 *) Add option to output public keys in req command.
3990 [Massimiliano Pala madwolf@openca.org]
3991
3992 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
3993 (up to about 10% better than before for P-192 and P-224).
3994 [Bodo Moeller]
3995
3996 *) New functions/macros
3997
3998 SSL_CTX_set_msg_callback(ctx, cb)
3999 SSL_CTX_set_msg_callback_arg(ctx, arg)
4000 SSL_set_msg_callback(ssl, cb)
4001 SSL_set_msg_callback_arg(ssl, arg)
4002
4003 to request calling a callback function
4004
4005 void cb(int write_p, int version, int content_type,
4006 const void *buf, size_t len, SSL *ssl, void *arg)
4007
4008 whenever a protocol message has been completely received
4009 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4010 protocol version according to which the SSL library interprets
4011 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4012 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4013 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4014 specification (change_cipher_spec(20), alert(21), handshake(22)).
4015 'buf' and 'len' point to the actual message, 'ssl' to the
4016 SSL object, and 'arg' is the application-defined value set by
4017 SSL[_CTX]_set_msg_callback_arg().
4018
4019 'openssl s_client' and 'openssl s_server' have new '-msg' options
4020 to enable a callback that displays all protocol messages.
4021 [Bodo Moeller]
4022
4023 *) Change the shared library support so shared libraries are built as
4024 soon as the corresponding static library is finished, and thereby get
4025 openssl and the test programs linked against the shared library.
4026 This still only happens when the keyword "shard" has been given to
4027 the configuration scripts.
4028
4029 NOTE: shared library support is still an experimental thing, and
4030 backward binary compatibility is still not guaranteed.
4031 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4032
4033 *) Add support for Subject Information Access extension.
4034 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4035
4036 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4037 additional bytes when new memory had to be allocated, not just
4038 when reusing an existing buffer.
4039 [Bodo Moeller]
4040
4041 *) New command line and configuration option 'utf8' for the req command.
4042 This allows field values to be specified as UTF8 strings.
4043 [Steve Henson]
4044
4045 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4046 runs for the former and machine-readable output for the latter.
4047 [Ben Laurie]
4048
4049 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4050 of the e-mail address in the DN (i.e., it will go into a certificate
4051 extension only). The new configuration file option 'email_in_dn = no'
4052 has the same effect.
4053 [Massimiliano Pala madwolf@openca.org]
4054
4055 *) Change all functions with names starting with des_ to be starting
4056 with DES_ instead. Add wrappers that are compatible with libdes,
4057 but are named _ossl_old_des_*. Finally, add macros that map the
4058 des_* symbols to the corresponding _ossl_old_des_* if libdes
4059 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4060 desired, the des_* symbols will be mapped to DES_*, with one
4061 exception.
4062
4063 Since we provide two compatibility mappings, the user needs to
4064 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4065 compatibility is desired. The default (i.e., when that macro
4066 isn't defined) is OpenSSL 0.9.6c compatibility.
4067
4068 There are also macros that enable and disable the support of old
4069 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4070 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4071 are defined, the default will apply: to support the old des routines.
4072
4073 In either case, one must include openssl/des.h to get the correct
4074 definitions. Do not try to just include openssl/des_old.h, that
4075 won't work.
4076
4077 NOTE: This is a major break of an old API into a new one. Software
4078 authors are encouraged to switch to the DES_ style functions. Some
4079 time in the future, des_old.h and the libdes compatibility functions
4080 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4081 default), and then completely removed.
4082 [Richard Levitte]
4083
4084 *) Test for certificates which contain unsupported critical extensions.
4085 If such a certificate is found during a verify operation it is
4086 rejected by default: this behaviour can be overridden by either
4087 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4088 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4089 X509_supported_extension() has also been added which returns 1 if a
4090 particular extension is supported.
4091 [Steve Henson]
4092
4093 *) Modify the behaviour of EVP cipher functions in similar way to digests
4094 to retain compatibility with existing code.
4095 [Steve Henson]
4096
4097 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4098 compatibility with existing code. In particular the 'ctx' parameter does
4099 not have to be to be initialized before the call to EVP_DigestInit() and
4100 it is tidied up after a call to EVP_DigestFinal(). New function
4101 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4102 EVP_MD_CTX_copy() changed to not require the destination to be
4103 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4104 requires the destination to be valid.
4105
4106 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4107 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4108 [Steve Henson]
4109
4110 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4111 so that complete 'Handshake' protocol structures are kept in memory
4112 instead of overwriting 'msg_type' and 'length' with 'body' data.
4113 [Bodo Moeller]
4114
4115 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4116 [Massimo Santin via Richard Levitte]
4117
4118 *) Major restructuring to the underlying ENGINE code. This includes
4119 reduction of linker bloat, separation of pure "ENGINE" manipulation
4120 (initialisation, etc) from functionality dealing with implementations
4121 of specific crypto iterfaces. This change also introduces integrated
4122 support for symmetric ciphers and digest implementations - so ENGINEs
4123 can now accelerate these by providing EVP_CIPHER and EVP_MD
4124 implementations of their own. This is detailed in crypto/engine/README
4125 as it couldn't be adequately described here. However, there are a few
4126 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4127 were changed in the original introduction of ENGINE code have now
4128 reverted back - the hooking from this code to ENGINE is now a good
4129 deal more passive and at run-time, operations deal directly with
4130 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4131 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4132 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4133 they were not being used by the framework as there is no concept of a
4134 BIGNUM_METHOD and they could not be generalised to the new
4135 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4136 ENGINE_cpy() has been removed as it cannot be consistently defined in
4137 the new code.
4138 [Geoff Thorpe]
4139
4140 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4141 [Steve Henson]
4142
4143 *) Change mkdef.pl to sort symbols that get the same entry number,
4144 and make sure the automatically generated functions ERR_load_*
4145 become part of libeay.num as well.
4146 [Richard Levitte]
4147
4148 *) New function SSL_renegotiate_pending(). This returns true once
4149 renegotiation has been requested (either SSL_renegotiate() call
4150 or HelloRequest/ClientHello receveived from the peer) and becomes
4151 false once a handshake has been completed.
4152 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4153 sends a HelloRequest, but does not ensure that a handshake takes
4154 place. SSL_renegotiate_pending() is useful for checking if the
4155 client has followed the request.)
4156 [Bodo Moeller]
4157
4158 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4159 By default, clients may request session resumption even during
4160 renegotiation (if session ID contexts permit); with this option,
4161 session resumption is possible only in the first handshake.
4162
4163 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4164 more bits available for options that should not be part of
4165 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4166 [Bodo Moeller]
4167
4168 *) Add some demos for certificate and certificate request creation.
4169 [Steve Henson]
4170
4171 *) Make maximum certificate chain size accepted from the peer application
4172 settable (SSL*_get/set_max_cert_list()), as proposed by
4173 "Douglas E. Engert" <deengert@anl.gov>.
4174 [Lutz Jaenicke]
4175
4176 *) Add support for shared libraries for Unixware-7
4177 (Boyd Lynn Gerber <gerberb@zenez.com>).
4178 [Lutz Jaenicke]
4179
4180 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4181 be done prior to destruction. Use this to unload error strings from
4182 ENGINEs that load their own error strings. NB: This adds two new API
4183 functions to "get" and "set" this destroy handler in an ENGINE.
4184 [Geoff Thorpe]
4185
4186 *) Alter all existing ENGINE implementations (except "openssl" and
4187 "openbsd") to dynamically instantiate their own error strings. This
4188 makes them more flexible to be built both as statically-linked ENGINEs
4189 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4190 Also, add stub code to each that makes building them as self-contained
4191 shared-libraries easier (see README.ENGINE).
4192 [Geoff Thorpe]
4193
4194 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4195 implementations into applications that are completely implemented in
4196 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4197 commands that can be used to configure what shared-library to load and
4198 to control aspects of the way it is handled. Also, made an update to
4199 the README.ENGINE file that brings its information up-to-date and
4200 provides some information and instructions on the "dynamic" ENGINE
4201 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4202 [Geoff Thorpe]
4203
4204 *) Make it possible to unload ranges of ERR strings with a new
4205 "ERR_unload_strings" function.
4206 [Geoff Thorpe]
4207
4208 *) Add a copy() function to EVP_MD.
4209 [Ben Laurie]
4210
4211 *) Make EVP_MD routines take a context pointer instead of just the
4212 md_data void pointer.
4213 [Ben Laurie]
4214
4215 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4216 that the digest can only process a single chunk of data
4217 (typically because it is provided by a piece of
4218 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4219 is only going to provide a single chunk of data, and hence the
4220 framework needn't accumulate the data for oneshot drivers.
4221 [Ben Laurie]
4222
4223 *) As with "ERR", make it possible to replace the underlying "ex_data"
4224 functions. This change also alters the storage and management of global
4225 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4226 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4227 index counters. The API functions that use this state have been changed
4228 to take a "class_index" rather than pointers to the class's local STACK
4229 and counter, and there is now an API function to dynamically create new
4230 classes. This centralisation allows us to (a) plug a lot of the
4231 thread-safety problems that existed, and (b) makes it possible to clean
4232 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4233 such data would previously have always leaked in application code and
4234 workarounds were in place to make the memory debugging turn a blind eye
4235 to it. Application code that doesn't use this new function will still
4236 leak as before, but their memory debugging output will announce it now
4237 rather than letting it slide.
4238
4239 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4240 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4241 has a return value to indicate success or failure.
4242 [Geoff Thorpe]
4243
4244 *) Make it possible to replace the underlying "ERR" functions such that the
4245 global state (2 LHASH tables and 2 locks) is only used by the "default"
4246 implementation. This change also adds two functions to "get" and "set"
4247 the implementation prior to it being automatically set the first time
4248 any other ERR function takes place. Ie. an application can call "get",
4249 pass the return value to a module it has just loaded, and that module
4250 can call its own "set" function using that value. This means the
4251 module's "ERR" operations will use (and modify) the error state in the
4252 application and not in its own statically linked copy of OpenSSL code.
4253 [Geoff Thorpe]
4254
4255 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4256 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4257 the operation, and provides a more encapsulated way for external code
4258 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4259 to use these functions rather than manually incrementing the counts.
4260
4261 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4262 [Geoff Thorpe]
4263
4264 *) Add EVP test program.
4265 [Ben Laurie]
4266
4267 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4268 [Ben Laurie]
4269
4270 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4271 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4272 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4273 These allow a CRL to be built without having to access X509_CRL fields
4274 directly. Modify 'ca' application to use new functions.
4275 [Steve Henson]
4276
4277 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4278 bug workarounds. Rollback attack detection is a security feature.
4279 The problem will only arise on OpenSSL servers when TLSv1 is not
4280 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4281 Software authors not wanting to support TLSv1 will have special reasons
4282 for their choice and can explicitly enable this option.
4283 [Bodo Moeller, Lutz Jaenicke]
4284
4285 *) Rationalise EVP so it can be extended: don't include a union of
4286 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4287 (similar to those existing for EVP_CIPHER_CTX).
4288 Usage example:
4289
4290 EVP_MD_CTX md;
4291
4292 EVP_MD_CTX_init(&md); /* new function call */
4293 EVP_DigestInit(&md, EVP_sha1());
4294 EVP_DigestUpdate(&md, in, len);
4295 EVP_DigestFinal(&md, out, NULL);
4296 EVP_MD_CTX_cleanup(&md); /* new function call */
4297
4298 [Ben Laurie]
4299
4300 *) Make DES key schedule conform to the usual scheme, as well as
4301 correcting its structure. This means that calls to DES functions
4302 now have to pass a pointer to a des_key_schedule instead of a
4303 plain des_key_schedule (which was actually always a pointer
4304 anyway): E.g.,
4305
4306 des_key_schedule ks;
4307
4308 des_set_key_checked(..., &ks);
4309 des_ncbc_encrypt(..., &ks, ...);
4310
4311 (Note that a later change renames 'des_...' into 'DES_...'.)
4312 [Ben Laurie]
4313
4314 *) Initial reduction of linker bloat: the use of some functions, such as
4315 PEM causes large amounts of unused functions to be linked in due to
4316 poor organisation. For example pem_all.c contains every PEM function
4317 which has a knock on effect of linking in large amounts of (unused)
4318 ASN1 code. Grouping together similar functions and splitting unrelated
4319 functions prevents this.
4320 [Steve Henson]
4321
4322 *) Cleanup of EVP macros.
4323 [Ben Laurie]
4324
4325 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4326 correct _ecb suffix.
4327 [Ben Laurie]
4328
4329 *) Add initial OCSP responder support to ocsp application. The
4330 revocation information is handled using the text based index
4331 use by the ca application. The responder can either handle
4332 requests generated internally, supplied in files (for example
4333 via a CGI script) or using an internal minimal server.
4334 [Steve Henson]
4335
4336 *) Add configuration choices to get zlib compression for TLS.
4337 [Richard Levitte]
4338
4339 *) Changes to Kerberos SSL for RFC 2712 compliance:
4340 1. Implemented real KerberosWrapper, instead of just using
4341 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4342 2. Implemented optional authenticator field of KerberosWrapper.
4343
4344 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4345 and authenticator structs; see crypto/krb5/.
4346
4347 Generalized Kerberos calls to support multiple Kerberos libraries.
4348 [Vern Staats <staatsvr@asc.hpc.mil>,
4349 Jeffrey Altman <jaltman@columbia.edu>
4350 via Richard Levitte]
4351
4352 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4353 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4354 values for each of the key sizes rather than having just
4355 parameters (and 'speed' generating keys each time).
4356 [Geoff Thorpe]
4357
4358 *) Speed up EVP routines.
4359 Before:
4360 encrypt
4361 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4362 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4363 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4364 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4365 decrypt
4366 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4367 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4368 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4369 After:
4370 encrypt
4371 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4372 decrypt
4373 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4374 [Ben Laurie]
4375
4376 *) Added the OS2-EMX target.
4377 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4378
4379 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4380 to support NCONF routines in extension code. New function CONF_set_nconf()
4381 to allow functions which take an NCONF to also handle the old LHASH
4382 structure: this means that the old CONF compatible routines can be
4383 retained (in particular wrt extensions) without having to duplicate the
4384 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4385 [Steve Henson]
4386
4387 *) Enhance the general user interface with mechanisms for inner control
4388 and with possibilities to have yes/no kind of prompts.
4389 [Richard Levitte]
4390
4391 *) Change all calls to low level digest routines in the library and
4392 applications to use EVP. Add missing calls to HMAC_cleanup() and
4393 don't assume HMAC_CTX can be copied using memcpy().
4394 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4395
4396 *) Add the possibility to control engines through control names but with
4397 arbitrary arguments instead of just a string.
4398 Change the key loaders to take a UI_METHOD instead of a callback
4399 function pointer. NOTE: this breaks binary compatibility with earlier
4400 versions of OpenSSL [engine].
4401 Adapt the nCipher code for these new conditions and add a card insertion
4402 callback.
4403 [Richard Levitte]
4404
4405 *) Enhance the general user interface with mechanisms to better support
4406 dialog box interfaces, application-defined prompts, the possibility
4407 to use defaults (for example default passwords from somewhere else)
4408 and interrupts/cancellations.
4409 [Richard Levitte]
4410
4411 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4412 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4413 [Steve Henson]
4414
4415 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4416 tidy up some unnecessarily weird code in 'sk_new()').
4417 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4418
4419 *) Change the key loading routines for ENGINEs to use the same kind
4420 callback (pem_password_cb) as all other routines that need this
4421 kind of callback.
4422 [Richard Levitte]
4423
4424 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4425 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4426 than this minimum value is recommended.
4427 [Lutz Jaenicke]
4428
4429 *) New random seeder for OpenVMS, using the system process statistics
4430 that are easily reachable.
4431 [Richard Levitte]
4432
4433 *) Windows apparently can't transparently handle global
4434 variables defined in DLLs. Initialisations such as:
4435
4436 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4437
4438 wont compile. This is used by the any applications that need to
4439 declare their own ASN1 modules. This was fixed by adding the option
4440 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4441 needed for static libraries under Win32.
4442 [Steve Henson]
4443
4444 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4445 setting of purpose and trust fields. New X509_STORE trust and
4446 purpose functions and tidy up setting in other SSL functions.
4447 [Steve Henson]
4448
4449 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4450 structure. These are inherited by X509_STORE_CTX when it is
4451 initialised. This allows various defaults to be set in the
4452 X509_STORE structure (such as flags for CRL checking and custom
4453 purpose or trust settings) for functions which only use X509_STORE_CTX
4454 internally such as S/MIME.
4455
4456 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4457 trust settings if they are not set in X509_STORE. This allows X509_STORE
4458 purposes and trust (in S/MIME for example) to override any set by default.
4459
4460 Add command line options for CRL checking to smime, s_client and s_server
4461 applications.
4462 [Steve Henson]
4463
4464 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4465 are set then the CRL is looked up in the X509_STORE structure and
4466 its validity and signature checked, then if the certificate is found
4467 in the CRL the verify fails with a revoked error.
4468
4469 Various new CRL related callbacks added to X509_STORE_CTX structure.
4470
4471 Command line options added to 'verify' application to support this.
4472
4473 This needs some additional work, such as being able to handle multiple
4474 CRLs with different times, extension based lookup (rather than just
4475 by subject name) and ultimately more complete V2 CRL extension
4476 handling.
4477 [Steve Henson]
4478
4479 *) Add a general user interface API (crypto/ui/). This is designed
4480 to replace things like des_read_password and friends (backward
4481 compatibility functions using this new API are provided).
4482 The purpose is to remove prompting functions from the DES code
4483 section as well as provide for prompting through dialog boxes in
4484 a window system and the like.
4485 [Richard Levitte]
4486
4487 *) Add "ex_data" support to ENGINE so implementations can add state at a
4488 per-structure level rather than having to store it globally.
4489 [Geoff]
4490
4491 *) Make it possible for ENGINE structures to be copied when retrieved by
4492 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4493 This causes the "original" ENGINE structure to act like a template,
4494 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4495 operational state can be localised to each ENGINE structure, despite the
4496 fact they all share the same "methods". New ENGINE structures returned in
4497 this case have no functional references and the return value is the single
4498 structural reference. This matches the single structural reference returned
4499 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4500 ENGINE structure.
4501 [Geoff]
4502
4503 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4504 needs to match any other type at all we need to manually clear the
4505 tag cache.
4506 [Steve Henson]
4507
4508 *) Changes to the "openssl engine" utility to include;
4509 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4510 about an ENGINE's available control commands.
4511 - executing control commands from command line arguments using the
4512 '-pre' and '-post' switches. '-post' is only used if '-t' is
4513 specified and the ENGINE is successfully initialised. The syntax for
4514 the individual commands are colon-separated, for example;
4515 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4516 [Geoff]
4517
4518 *) New dynamic control command support for ENGINEs. ENGINEs can now
4519 declare their own commands (numbers), names (strings), descriptions,
4520 and input types for run-time discovery by calling applications. A
4521 subset of these commands are implicitly classed as "executable"
4522 depending on their input type, and only these can be invoked through
4523 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4524 can be based on user input, config files, etc). The distinction is
4525 that "executable" commands cannot return anything other than a boolean
4526 result and can only support numeric or string input, whereas some
4527 discoverable commands may only be for direct use through
4528 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4529 pointers, or other custom uses. The "executable" commands are to
4530 support parameterisations of ENGINE behaviour that can be
4531 unambiguously defined by ENGINEs and used consistently across any
4532 OpenSSL-based application. Commands have been added to all the
4533 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4534 control over shared-library paths without source code alterations.
4535 [Geoff]
4536
4537 *) Changed all ENGINE implementations to dynamically allocate their
4538 ENGINEs rather than declaring them statically. Apart from this being
4539 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4540 this also allows the implementations to compile without using the
4541 internal engine_int.h header.
4542 [Geoff]
4543
4544 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4545 'const' value. Any code that should be able to modify a RAND_METHOD
4546 should already have non-const pointers to it (ie. they should only
4547 modify their own ones).
4548 [Geoff]
4549
4550 *) Made a variety of little tweaks to the ENGINE code.
4551 - "atalla" and "ubsec" string definitions were moved from header files
4552 to C code. "nuron" string definitions were placed in variables
4553 rather than hard-coded - allowing parameterisation of these values
4554 later on via ctrl() commands.
4555 - Removed unused "#if 0"'d code.
4556 - Fixed engine list iteration code so it uses ENGINE_free() to release
4557 structural references.
4558 - Constified the RAND_METHOD element of ENGINE structures.
4559 - Constified various get/set functions as appropriate and added
4560 missing functions (including a catch-all ENGINE_cpy that duplicates
4561 all ENGINE values onto a new ENGINE except reference counts/state).
4562 - Removed NULL parameter checks in get/set functions. Setting a method
4563 or function to NULL is a way of cancelling out a previously set
4564 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4565 and doesn't justify the extra error symbols and code.
4566 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4567 flags from engine_int.h to engine.h.
4568 - Changed prototypes for ENGINE handler functions (init(), finish(),
4569 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4570 [Geoff]
4571
4572 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4573 to the algorithm using long division. The binary algorithm can be
4574 used only if the modulus is odd. On 32-bit systems, it is faster
4575 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4576 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4577 up to 450 bits. In 64-bit environments, the binary algorithm
4578 appears to be advantageous for much longer moduli; here we use it
4579 for moduli up to 2048 bits.
4580 [Bodo Moeller]
4581
4582 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4583 could not support the combine flag in choice fields.
4584 [Steve Henson]
4585
4586 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4587 extensions from a certificate request to the certificate.
4588 [Steve Henson]
4589
4590 *) Allow multiple 'certopt' and 'nameopt' options to be separated
4591 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4592 file: this allows the display of the certificate about to be
4593 signed to be customised, to allow certain fields to be included
4594 or excluded and extension details. The old system didn't display
4595 multicharacter strings properly, omitted fields not in the policy
4596 and couldn't display additional details such as extensions.
4597 [Steve Henson]
4598
4599 *) Function EC_POINTs_mul for multiple scalar multiplication
4600 of an arbitrary number of elliptic curve points
4601 \sum scalars[i]*points[i],
4602 optionally including the generator defined for the EC_GROUP:
4603 scalar*generator + \sum scalars[i]*points[i].
4604
4605 EC_POINT_mul is a simple wrapper function for the typical case
4606 that the point list has just one item (besides the optional
4607 generator).
4608 [Bodo Moeller]
4609
4610 *) First EC_METHODs for curves over GF(p):
4611
4612 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4613 operations and provides various method functions that can also
4614 operate with faster implementations of modular arithmetic.
4615
4616 EC_GFp_mont_method() reuses most functions that are part of
4617 EC_GFp_simple_method, but uses Montgomery arithmetic.
4618
4619 [Bodo Moeller; point addition and point doubling
4620 implementation directly derived from source code provided by
4621 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
4622
4623 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
4624 crypto/ec/ec_lib.c):
4625
4626 Curves are EC_GROUP objects (with an optional group generator)
4627 based on EC_METHODs that are built into the library.
4628
4629 Points are EC_POINT objects based on EC_GROUP objects.
4630
4631 Most of the framework would be able to handle curves over arbitrary
4632 finite fields, but as there are no obvious types for fields other
4633 than GF(p), some functions are limited to that for now.
4634 [Bodo Moeller]
4635
4636 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
4637 that the file contains a complete HTTP response.
4638 [Richard Levitte]
4639
4640 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
4641 change the def and num file printf format specifier from "%-40sXXX"
4642 to "%-39s XXX". The latter will always guarantee a space after the
4643 field while the former will cause them to run together if the field
4644 is 40 of more characters long.
4645 [Steve Henson]
4646
4647 *) Constify the cipher and digest 'method' functions and structures
4648 and modify related functions to take constant EVP_MD and EVP_CIPHER
4649 pointers.
4650 [Steve Henson]
4651
4652 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
4653 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
4654 [Bodo Moeller]
4655
4656 *) Modify EVP_Digest*() routines so they now return values. Although the
4657 internal software routines can never fail additional hardware versions
4658 might.
4659 [Steve Henson]
4660
4661 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
4662
4663 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
4664 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
4665
4666 ASN1 error codes
4667 ERR_R_NESTED_ASN1_ERROR
4668 ...
4669 ERR_R_MISSING_ASN1_EOS
4670 were 4 .. 9, conflicting with
4671 ERR_LIB_RSA (= ERR_R_RSA_LIB)
4672 ...
4673 ERR_LIB_PEM (= ERR_R_PEM_LIB).
4674 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
4675
4676 Add new error code 'ERR_R_INTERNAL_ERROR'.
4677 [Bodo Moeller]
4678
4679 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
4680 suffices.
4681 [Bodo Moeller]
4682
4683 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4684 sets the subject name for a new request or supersedes the
4685 subject name in a given request. Formats that can be parsed are
4686 'CN=Some Name, OU=myOU, C=IT'
4687 and
4688 'CN=Some Name/OU=myOU/C=IT'.
4689
4690 Add options '-batch' and '-verbose' to 'openssl req'.
4691 [Massimiliano Pala <madwolf@hackmasters.net>]
4692
4693 *) Introduce the possibility to access global variables through
4694 functions on platform were that's the best way to handle exporting
4695 global variables in shared libraries. To enable this functionality,
4696 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4697 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4698 is normally done by Configure or something similar).
4699
4700 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4701 in the source file (foo.c) like this:
4702
4703 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4704 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4705
4706 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4707 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4708
4709 OPENSSL_DECLARE_GLOBAL(int,foo);
4710 #define foo OPENSSL_GLOBAL_REF(foo)
4711 OPENSSL_DECLARE_GLOBAL(double,bar);
4712 #define bar OPENSSL_GLOBAL_REF(bar)
4713
4714 The #defines are very important, and therefore so is including the
4715 header file everywhere where the defined globals are used.
4716
4717 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4718 of ASN.1 items, but that structure is a bit different.
4719
4720 The largest change is in util/mkdef.pl which has been enhanced with
4721 better and easier to understand logic to choose which symbols should
4722 go into the Windows .def files as well as a number of fixes and code
4723 cleanup (among others, algorithm keywords are now sorted
4724 lexicographically to avoid constant rewrites).
4725 [Richard Levitte]
4726
4727 *) In BN_div() keep a copy of the sign of 'num' before writing the
4728 result to 'rm' because if rm==num the value will be overwritten
4729 and produce the wrong result if 'num' is negative: this caused
4730 problems with BN_mod() and BN_nnmod().
4731 [Steve Henson]
4732
4733 *) Function OCSP_request_verify(). This checks the signature on an
4734 OCSP request and verifies the signer certificate. The signer
4735 certificate is just checked for a generic purpose and OCSP request
4736 trust settings.
4737 [Steve Henson]
4738
4739 *) Add OCSP_check_validity() function to check the validity of OCSP
4740 responses. OCSP responses are prepared in real time and may only
4741 be a few seconds old. Simply checking that the current time lies
4742 between thisUpdate and nextUpdate max reject otherwise valid responses
4743 caused by either OCSP responder or client clock inaccuracy. Instead
4744 we allow thisUpdate and nextUpdate to fall within a certain period of
4745 the current time. The age of the response can also optionally be
4746 checked. Two new options -validity_period and -status_age added to
4747 ocsp utility.
4748 [Steve Henson]
4749
4750 *) If signature or public key algorithm is unrecognized print out its
4751 OID rather that just UNKNOWN.
4752 [Steve Henson]
4753
4754 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4755 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4756 ID to be generated from the issuer certificate alone which can then be
4757 passed to OCSP_id_issuer_cmp().
4758 [Steve Henson]
4759
4760 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4761 ASN1 modules to export functions returning ASN1_ITEM pointers
4762 instead of the ASN1_ITEM structures themselves. This adds several
4763 new macros which allow the underlying ASN1 function/structure to
4764 be accessed transparently. As a result code should not use ASN1_ITEM
4765 references directly (such as &X509_it) but instead use the relevant
4766 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4767 use of the new ASN1 code on platforms where exporting structures
4768 is problematical (for example in shared libraries) but exporting
4769 functions returning pointers to structures is not.
4770 [Steve Henson]
4771
4772 *) Add support for overriding the generation of SSL/TLS session IDs.
4773 These callbacks can be registered either in an SSL_CTX or per SSL.
4774 The purpose of this is to allow applications to control, if they wish,
4775 the arbitrary values chosen for use as session IDs, particularly as it
4776 can be useful for session caching in multiple-server environments. A
4777 command-line switch for testing this (and any client code that wishes
4778 to use such a feature) has been added to "s_server".
4779 [Geoff Thorpe, Lutz Jaenicke]
4780
4781 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4782 of the form '#if defined(...) || defined(...) || ...' and
4783 '#if !defined(...) && !defined(...) && ...'. This also avoids
4784 the growing number of special cases it was previously handling.
4785 [Richard Levitte]
4786
4787 *) Make all configuration macros available for application by making
4788 sure they are available in opensslconf.h, by giving them names starting
4789 with "OPENSSL_" to avoid conflicts with other packages and by making
4790 sure e_os2.h will cover all platform-specific cases together with
4791 opensslconf.h.
4792 Additionally, it is now possible to define configuration/platform-
4793 specific names (called "system identities"). In the C code, these
4794 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4795 macro with the name beginning with "OPENSSL_SYS_", which is determined
4796 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4797 what is available.
4798 [Richard Levitte]
4799
4800 *) New option -set_serial to 'req' and 'x509' this allows the serial
4801 number to use to be specified on the command line. Previously self
4802 signed certificates were hard coded with serial number 0 and the
4803 CA options of 'x509' had to use a serial number in a file which was
4804 auto incremented.
4805 [Steve Henson]
4806
4807 *) New options to 'ca' utility to support V2 CRL entry extensions.
4808 Currently CRL reason, invalidity date and hold instruction are
4809 supported. Add new CRL extensions to V3 code and some new objects.
4810 [Steve Henson]
4811
4812 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4813 disable standard block padding (aka PKCS#5 padding) in the EVP
4814 API, which was previously mandatory. This means that the data is
4815 not padded in any way and so the total length much be a multiple
4816 of the block size, otherwise an error occurs.
4817 [Steve Henson]
4818
4819 *) Initial (incomplete) OCSP SSL support.
4820 [Steve Henson]
4821
4822 *) New function OCSP_parse_url(). This splits up a URL into its host,
4823 port and path components: primarily to parse OCSP URLs. New -url
4824 option to ocsp utility.
4825 [Steve Henson]
4826
4827 *) New nonce behavior. The return value of OCSP_check_nonce() now
4828 reflects the various checks performed. Applications can decide
4829 whether to tolerate certain situations such as an absent nonce
4830 in a response when one was present in a request: the ocsp application
4831 just prints out a warning. New function OCSP_add1_basic_nonce()
4832 this is to allow responders to include a nonce in a response even if
4833 the request is nonce-less.
4834 [Steve Henson]
4835
4836 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
4837 skipped when using openssl x509 multiple times on a single input file,
4838 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
4839 [Bodo Moeller]
4840
4841 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
4842 set string type: to handle setting ASN1_TIME structures. Fix ca
4843 utility to correctly initialize revocation date of CRLs.
4844 [Steve Henson]
4845
4846 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
4847 the clients preferred ciphersuites and rather use its own preferences.
4848 Should help to work around M$ SGC (Server Gated Cryptography) bug in
4849 Internet Explorer by ensuring unchanged hash method during stepup.
4850 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
4851 [Lutz Jaenicke]
4852
4853 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
4854 to aes and add a new 'exist' option to print out symbols that don't
4855 appear to exist.
4856 [Steve Henson]
4857
4858 *) Additional options to ocsp utility to allow flags to be set and
4859 additional certificates supplied.
4860 [Steve Henson]
4861
4862 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
4863 OCSP client a number of certificate to only verify the response
4864 signature against.
4865 [Richard Levitte]
4866
4867 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
4868 handle the new API. Currently only ECB, CBC modes supported. Add new
4869 AES OIDs.
4870
4871 Add TLS AES ciphersuites as described in RFC3268, "Advanced
4872 Encryption Standard (AES) Ciphersuites for Transport Layer
4873 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
4874 not enabled by default and were not part of the "ALL" ciphersuite
4875 alias because they were not yet official; they could be
4876 explicitly requested by specifying the "AESdraft" ciphersuite
4877 group alias. In the final release of OpenSSL 0.9.7, the group
4878 alias is called "AES" and is part of "ALL".)
4879 [Ben Laurie, Steve Henson, Bodo Moeller]
4880
4881 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
4882 request to response.
4883 [Steve Henson]
4884
4885 *) Functions for OCSP responders. OCSP_request_onereq_count(),
4886 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
4887 extract information from a certificate request. OCSP_response_create()
4888 creates a response and optionally adds a basic response structure.
4889 OCSP_basic_add1_status() adds a complete single response to a basic
4890 response and returns the OCSP_SINGLERESP structure just added (to allow
4891 extensions to be included for example). OCSP_basic_add1_cert() adds a
4892 certificate to a basic response and OCSP_basic_sign() signs a basic
4893 response with various flags. New helper functions ASN1_TIME_check()
4894 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
4895 (converts ASN1_TIME to GeneralizedTime).
4896 [Steve Henson]
4897
4898 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
4899 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
4900 structure from a certificate. X509_pubkey_digest() digests the public_key
4901 contents: this is used in various key identifiers.
4902 [Steve Henson]
4903
4904 *) Make sk_sort() tolerate a NULL argument.
4905 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
4906
4907 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
4908 passed by the function are trusted implicitly. If any of them signed the
4909 response then it is assumed to be valid and is not verified.
4910 [Steve Henson]
4911
4912 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
4913 to data. This was previously part of the PKCS7 ASN1 code. This
4914 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
4915 [Steve Henson, reported by Kenneth R. Robinette
4916 <support@securenetterm.com>]
4917
4918 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
4919 routines: without these tracing memory leaks is very painful.
4920 Fix leaks in PKCS12 and PKCS7 routines.
4921 [Steve Henson]
4922
4923 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
4924 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
4925 effectively meant GeneralizedTime would never be used. Now it
4926 is initialised to -1 but X509_time_adj() now has to check the value
4927 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
4928 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
4929 [Steve Henson, reported by Kenneth R. Robinette
4930 <support@securenetterm.com>]
4931
4932 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
4933 result in a zero length in the ASN1_INTEGER structure which was
4934 not consistent with the structure when d2i_ASN1_INTEGER() was used
4935 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
4936 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
4937 where it did not print out a minus for negative ASN1_INTEGER.
4938 [Steve Henson]
4939
4940 *) Add summary printout to ocsp utility. The various functions which
4941 convert status values to strings have been renamed to:
4942 OCSP_response_status_str(), OCSP_cert_status_str() and
4943 OCSP_crl_reason_str() and are no longer static. New options
4944 to verify nonce values and to disable verification. OCSP response
4945 printout format cleaned up.
4946 [Steve Henson]
4947
4948 *) Add additional OCSP certificate checks. These are those specified
4949 in RFC2560. This consists of two separate checks: the CA of the
4950 certificate being checked must either be the OCSP signer certificate
4951 or the issuer of the OCSP signer certificate. In the latter case the
4952 OCSP signer certificate must contain the OCSP signing extended key
4953 usage. This check is performed by attempting to match the OCSP
4954 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
4955 in the OCSP_CERTID structures of the response.
4956 [Steve Henson]
4957
4958 *) Initial OCSP certificate verification added to OCSP_basic_verify()
4959 and related routines. This uses the standard OpenSSL certificate
4960 verify routines to perform initial checks (just CA validity) and
4961 to obtain the certificate chain. Then additional checks will be
4962 performed on the chain. Currently the root CA is checked to see
4963 if it is explicitly trusted for OCSP signing. This is used to set
4964 a root CA as a global signing root: that is any certificate that
4965 chains to that CA is an acceptable OCSP signing certificate.
4966 [Steve Henson]
4967
4968 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
4969 extensions from a separate configuration file.
4970 As when reading extensions from the main configuration file,
4971 the '-extensions ...' option may be used for specifying the
4972 section to use.
4973 [Massimiliano Pala <madwolf@comune.modena.it>]
4974
4975 *) New OCSP utility. Allows OCSP requests to be generated or
4976 read. The request can be sent to a responder and the output
4977 parsed, outputed or printed in text form. Not complete yet:
4978 still needs to check the OCSP response validity.
4979 [Steve Henson]
4980
4981 *) New subcommands for 'openssl ca':
4982 'openssl ca -status <serial>' prints the status of the cert with
4983 the given serial number (according to the index file).
4984 'openssl ca -updatedb' updates the expiry status of certificates
4985 in the index file.
4986 [Massimiliano Pala <madwolf@comune.modena.it>]
4987
4988 *) New '-newreq-nodes' command option to CA.pl. This is like
4989 '-newreq', but calls 'openssl req' with the '-nodes' option
4990 so that the resulting key is not encrypted.
4991 [Damien Miller <djm@mindrot.org>]
4992
4993 *) New configuration for the GNU Hurd.
4994 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
4995
4996 *) Initial code to implement OCSP basic response verify. This
4997 is currently incomplete. Currently just finds the signer's
4998 certificate and verifies the signature on the response.
4999 [Steve Henson]
5000
5001 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5002 value of OPENSSLDIR. This is available via the new '-d' option
5003 to 'openssl version', and is also included in 'openssl version -a'.
5004 [Bodo Moeller]
5005
5006 *) Allowing defining memory allocation callbacks that will be given
5007 file name and line number information in additional arguments
5008 (a const char* and an int). The basic functionality remains, as
5009 well as the original possibility to just replace malloc(),
5010 realloc() and free() by functions that do not know about these
5011 additional arguments. To register and find out the current
5012 settings for extended allocation functions, the following
5013 functions are provided:
5014
5015 CRYPTO_set_mem_ex_functions
5016 CRYPTO_set_locked_mem_ex_functions
5017 CRYPTO_get_mem_ex_functions
5018 CRYPTO_get_locked_mem_ex_functions
5019
5020 These work the same way as CRYPTO_set_mem_functions and friends.
5021 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5022 extended allocation function is enabled.
5023 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5024 a conventional allocation function is enabled.
5025 [Richard Levitte, Bodo Moeller]
5026
5027 *) Finish off removing the remaining LHASH function pointer casts.
5028 There should no longer be any prototype-casting required when using
5029 the LHASH abstraction, and any casts that remain are "bugs". See
5030 the callback types and macros at the head of lhash.h for details
5031 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5032 [Geoff Thorpe]
5033
5034 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5035 If /dev/[u]random devices are not available or do not return enough
5036 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5037 be queried.
5038 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5039 /etc/entropy will be queried once each in this sequence, quering stops
5040 when enough entropy was collected without querying more sockets.
5041 [Lutz Jaenicke]
5042
5043 *) Change the Unix RAND_poll() variant to be able to poll several
5044 random devices, as specified by DEVRANDOM, until a sufficient amount
5045 of data has been collected. We spend at most 10 ms on each file
5046 (select timeout) and read in non-blocking mode. DEVRANDOM now
5047 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5048 (previously it was just the string "/dev/urandom"), so on typical
5049 platforms the 10 ms delay will never occur.
5050 Also separate out the Unix variant to its own file, rand_unix.c.
5051 For VMS, there's a currently-empty rand_vms.c.
5052 [Richard Levitte]
5053
5054 *) Move OCSP client related routines to ocsp_cl.c. These
5055 provide utility functions which an application needing
5056 to issue a request to an OCSP responder and analyse the
5057 response will typically need: as opposed to those which an
5058 OCSP responder itself would need which will be added later.
5059
5060 OCSP_request_sign() signs an OCSP request with an API similar
5061 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5062 response. OCSP_response_get1_basic() extracts basic response
5063 from response. OCSP_resp_find_status(): finds and extracts status
5064 information from an OCSP_CERTID structure (which will be created
5065 when the request structure is built). These are built from lower
5066 level functions which work on OCSP_SINGLERESP structures but
5067 wont normally be used unless the application wishes to examine
5068 extensions in the OCSP response for example.
5069
5070 Replace nonce routines with a pair of functions.
5071 OCSP_request_add1_nonce() adds a nonce value and optionally
5072 generates a random value. OCSP_check_nonce() checks the
5073 validity of the nonce in an OCSP response.
5074 [Steve Henson]
5075
5076 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5077 This doesn't copy the supplied OCSP_CERTID and avoids the
5078 need to free up the newly created id. Change return type
5079 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5080 This can then be used to add extensions to the request.
5081 Deleted OCSP_request_new(), since most of its functionality
5082 is now in OCSP_REQUEST_new() (and the case insensitive name
5083 clash) apart from the ability to set the request name which
5084 will be added elsewhere.
5085 [Steve Henson]
5086
5087 *) Update OCSP API. Remove obsolete extensions argument from
5088 various functions. Extensions are now handled using the new
5089 OCSP extension code. New simple OCSP HTTP function which
5090 can be used to send requests and parse the response.
5091 [Steve Henson]
5092
5093 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5094 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5095 uses the special reorder version of SET OF to sort the attributes
5096 and reorder them to match the encoded order. This resolves a long
5097 standing problem: a verify on a PKCS7 structure just after signing
5098 it used to fail because the attribute order did not match the
5099 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5100 it uses the received order. This is necessary to tolerate some broken
5101 software that does not order SET OF. This is handled by encoding
5102 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5103 to produce the required SET OF.
5104 [Steve Henson]
5105
5106 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5107 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5108 files to get correct declarations of the ASN.1 item variables.
5109 [Richard Levitte]
5110
5111 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5112 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5113 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5114 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5115 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5116 ASN1_ITEM and no wrapper functions.
5117 [Steve Henson]
5118
5119 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5120 replace the old function pointer based I/O routines. Change most of
5121 the *_d2i_bio() and *_d2i_fp() functions to use these.
5122 [Steve Henson]
5123
5124 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5125 lines, recognice more "algorithms" that can be deselected, and make
5126 it complain about algorithm deselection that isn't recognised.
5127 [Richard Levitte]
5128
5129 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5130 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5131 to use new functions. Add NO_ASN1_OLD which can be set to remove
5132 some old style ASN1 functions: this can be used to determine if old
5133 code will still work when these eventually go away.
5134 [Steve Henson]
5135
5136 *) New extension functions for OCSP structures, these follow the
5137 same conventions as certificates and CRLs.
5138 [Steve Henson]
5139
5140 *) New function X509V3_add1_i2d(). This automatically encodes and
5141 adds an extension. Its behaviour can be customised with various
5142 flags to append, replace or delete. Various wrappers added for
5143 certifcates and CRLs.
5144 [Steve Henson]
5145
5146 *) Fix to avoid calling the underlying ASN1 print routine when
5147 an extension cannot be parsed. Correct a typo in the
5148 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5149 [Steve Henson]
5150
5151 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5152 entries for variables.
5153 [Steve Henson]
5154
5155 *) Add functionality to apps/openssl.c for detecting locking
5156 problems: As the program is single-threaded, all we have
5157 to do is register a locking callback using an array for
5158 storing which locks are currently held by the program.
5159 [Bodo Moeller]
5160
5161 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5162 SSL_get_ex_data_X509_STORE_idx(), which is used in
5163 ssl_verify_cert_chain() and thus can be called at any time
5164 during TLS/SSL handshakes so that thread-safety is essential.
5165 Unfortunately, the ex_data design is not at all suited
5166 for multi-threaded use, so it probably should be abolished.
5167 [Bodo Moeller]
5168
5169 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5170 [Broadcom, tweaked and integrated by Geoff Thorpe]
5171
5172 *) Move common extension printing code to new function
5173 X509V3_print_extensions(). Reorganise OCSP print routines and
5174 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5175 [Steve Henson]
5176
5177 *) New function X509_signature_print() to remove duplication in some
5178 print routines.
5179 [Steve Henson]
5180
5181 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5182 set (this was treated exactly the same as SET OF previously). This
5183 is used to reorder the STACK representing the structure to match the
5184 encoding. This will be used to get round a problem where a PKCS7
5185 structure which was signed could not be verified because the STACK
5186 order did not reflect the encoded order.
5187 [Steve Henson]
5188
5189 *) Reimplement the OCSP ASN1 module using the new code.
5190 [Steve Henson]
5191
5192 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5193 for its ASN1 operations. The old style function pointers still exist
5194 for now but they will eventually go away.
5195 [Steve Henson]
5196
5197 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5198 completely replaces the old ASN1 functionality with a table driven
5199 encoder and decoder which interprets an ASN1_ITEM structure describing
5200 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5201 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5202 has also been converted to the new form.
5203 [Steve Henson]
5204
5205 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5206 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5207 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5208 for negative moduli.
5209 [Bodo Moeller]
5210
5211 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5212 of not touching the result's sign bit.
5213 [Bodo Moeller]
5214
5215 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5216 set.
5217 [Bodo Moeller]
5218
5219 *) Changed the LHASH code to use prototypes for callbacks, and created
5220 macros to declare and implement thin (optionally static) functions
5221 that provide type-safety and avoid function pointer casting for the
5222 type-specific callbacks.
5223 [Geoff Thorpe]
5224
5225 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5226 RFC 2712.
5227 [Veers Staats <staatsvr@asc.hpc.mil>,
5228 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5229
5230 *) Reformat the FAQ so the different questions and answers can be divided
5231 in sections depending on the subject.
5232 [Richard Levitte]
5233
5234 *) Have the zlib compression code load ZLIB.DLL dynamically under
5235 Windows.
5236 [Richard Levitte]
5237
5238 *) New function BN_mod_sqrt for computing square roots modulo a prime
5239 (using the probabilistic Tonelli-Shanks algorithm unless
5240 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5241 be handled deterministically).
5242 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5243
5244 *) Make BN_mod_inverse faster by explicitly handling small quotients
5245 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5246 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5247 [Bodo Moeller]
5248
5249 *) New function BN_kronecker.
5250 [Bodo Moeller]
5251
5252 *) Fix BN_gcd so that it works on negative inputs; the result is
5253 positive unless both parameters are zero.
5254 Previously something reasonably close to an infinite loop was
5255 possible because numbers could be growing instead of shrinking
5256 in the implementation of Euclid's algorithm.
5257 [Bodo Moeller]
5258
5259 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5260 sign of the number in question.
5261
5262 Fix BN_is_word(a,w) to work correctly for w == 0.
5263
5264 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5265 because its test if the absolute value of 'a' equals 'w'.
5266 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5267 it exists mostly for use in the implementations of BN_is_zero(),
5268 BN_is_one(), and BN_is_word().
5269 [Bodo Moeller]
5270
5271 *) New function BN_swap.
5272 [Bodo Moeller]
5273
5274 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5275 the exponentiation functions are more likely to produce reasonable
5276 results on negative inputs.
5277 [Bodo Moeller]
5278
5279 *) Change BN_mod_mul so that the result is always non-negative.
5280 Previously, it could be negative if one of the factors was negative;
5281 I don't think anyone really wanted that behaviour.
5282 [Bodo Moeller]
5283
5284 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5285 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5286 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5287 and add new functions:
5288
5289 BN_nnmod
5290 BN_mod_sqr
5291 BN_mod_add
5292 BN_mod_add_quick
5293 BN_mod_sub
5294 BN_mod_sub_quick
5295 BN_mod_lshift1
5296 BN_mod_lshift1_quick
5297 BN_mod_lshift
5298 BN_mod_lshift_quick
5299
5300 These functions always generate non-negative results.
5301
5302 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5303 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5304
5305 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5306 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5307 be reduced modulo m.
5308 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5309
5310 #if 0
5311 The following entry accidentily appeared in the CHANGES file
5312 distributed with OpenSSL 0.9.7. The modifications described in
5313 it do *not* apply to OpenSSL 0.9.7.
5314
5315 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5316 was actually never needed) and in BN_mul(). The removal in BN_mul()
5317 required a small change in bn_mul_part_recursive() and the addition
5318 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5319 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5320 bn_sub_words() and bn_add_words() except they take arrays with
5321 differing sizes.
5322 [Richard Levitte]
5323 #endif
5324
5325 *) In 'openssl passwd', verify passwords read from the terminal
5326 unless the '-salt' option is used (which usually means that
5327 verification would just waste user's time since the resulting
5328 hash is going to be compared with some given password hash)
5329 or the new '-noverify' option is used.
5330
5331 This is an incompatible change, but it does not affect
5332 non-interactive use of 'openssl passwd' (passwords on the command
5333 line, '-stdin' option, '-in ...' option) and thus should not
5334 cause any problems.
5335 [Bodo Moeller]
5336
5337 *) Remove all references to RSAref, since there's no more need for it.
5338 [Richard Levitte]
5339
5340 *) Make DSO load along a path given through an environment variable
5341 (SHLIB_PATH) with shl_load().
5342 [Richard Levitte]
5343
5344 *) Constify the ENGINE code as a result of BIGNUM constification.
5345 Also constify the RSA code and most things related to it. In a
5346 few places, most notable in the depth of the ASN.1 code, ugly
5347 casts back to non-const were required (to be solved at a later
5348 time)
5349 [Richard Levitte]
5350
5351 *) Make it so the openssl application has all engines loaded by default.
5352 [Richard Levitte]
5353
5354 *) Constify the BIGNUM routines a little more.
5355 [Richard Levitte]
5356
5357 *) Add the following functions:
5358
5359 ENGINE_load_cswift()
5360 ENGINE_load_chil()
5361 ENGINE_load_atalla()
5362 ENGINE_load_nuron()
5363 ENGINE_load_builtin_engines()
5364
5365 That way, an application can itself choose if external engines that
5366 are built-in in OpenSSL shall ever be used or not. The benefit is
5367 that applications won't have to be linked with libdl or other dso
5368 libraries unless it's really needed.
5369
5370 Changed 'openssl engine' to load all engines on demand.
5371 Changed the engine header files to avoid the duplication of some
5372 declarations (they differed!).
5373 [Richard Levitte]
5374
5375 *) 'openssl engine' can now list capabilities.
5376 [Richard Levitte]
5377
5378 *) Better error reporting in 'openssl engine'.
5379 [Richard Levitte]
5380
5381 *) Never call load_dh_param(NULL) in s_server.
5382 [Bodo Moeller]
5383
5384 *) Add engine application. It can currently list engines by name and
5385 identity, and test if they are actually available.
5386 [Richard Levitte]
5387
5388 *) Improve RPM specification file by forcing symbolic linking and making
5389 sure the installed documentation is also owned by root.root.
5390 [Damien Miller <djm@mindrot.org>]
5391
5392 *) Give the OpenSSL applications more possibilities to make use of
5393 keys (public as well as private) handled by engines.
5394 [Richard Levitte]
5395
5396 *) Add OCSP code that comes from CertCo.
5397 [Richard Levitte]
5398
5399 *) Add VMS support for the Rijndael code.
5400 [Richard Levitte]
5401
5402 *) Added untested support for Nuron crypto accelerator.
5403 [Ben Laurie]
5404
5405 *) Add support for external cryptographic devices. This code was
5406 previously distributed separately as the "engine" branch.
5407 [Geoff Thorpe, Richard Levitte]
5408
5409 *) Rework the filename-translation in the DSO code. It is now possible to
5410 have far greater control over how a "name" is turned into a filename
5411 depending on the operating environment and any oddities about the
5412 different shared library filenames on each system.
5413 [Geoff Thorpe]
5414
5415 *) Support threads on FreeBSD-elf in Configure.
5416 [Richard Levitte]
5417
5418 *) Fix for SHA1 assembly problem with MASM: it produces
5419 warnings about corrupt line number information when assembling
5420 with debugging information. This is caused by the overlapping
5421 of two sections.
5422 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5423
5424 *) NCONF changes.
5425 NCONF_get_number() has no error checking at all. As a replacement,
5426 NCONF_get_number_e() is defined (_e for "error checking") and is
5427 promoted strongly. The old NCONF_get_number is kept around for
5428 binary backward compatibility.
5429 Make it possible for methods to load from something other than a BIO,
5430 by providing a function pointer that is given a name instead of a BIO.
5431 For example, this could be used to load configuration data from an
5432 LDAP server.
5433 [Richard Levitte]
5434
5435 *) Fix for non blocking accept BIOs. Added new I/O special reason
5436 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5437 with non blocking I/O was not possible because no retry code was
5438 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5439 this case.
5440 [Steve Henson]
5441
5442 *) Added the beginnings of Rijndael support.
5443 [Ben Laurie]
5444
5445 *) Fix for bug in DirectoryString mask setting. Add support for
5446 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5447 to allow certificate printing to more controllable, additional
5448 'certopt' option to 'x509' to allow new printing options to be
5449 set.
5450 [Steve Henson]
5451
5452 *) Clean old EAY MD5 hack from e_os.h.
5453 [Richard Levitte]
5454
5455 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5456
5457 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5458 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5459 [Joe Orton, Steve Henson]
5460
5461 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5462
5463 *) Fix additional bug revealed by the NISCC test suite:
5464
5465 Stop bug triggering large recursion when presented with
5466 certain ASN.1 tags (CVE-2003-0851)
5467 [Steve Henson]
5468
5469 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5470
5471 *) Fix various bugs revealed by running the NISCC test suite:
5472
5473 Stop out of bounds reads in the ASN1 code when presented with
5474 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5475
5476 If verify callback ignores invalid public key errors don't try to check
5477 certificate signature with the NULL public key.
5478
5479 [Steve Henson]
5480
5481 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5482 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5483 specifications.
5484 [Steve Henson]
5485
5486 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5487 extra data after the compression methods not only for TLS 1.0
5488 but also for SSL 3.0 (as required by the specification).
5489 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5490
5491 *) Change X509_certificate_type() to mark the key as exported/exportable
5492 when it's 512 *bits* long, not 512 bytes.
5493 [Richard Levitte]
5494
5495 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5496
5497 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5498 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5499 a protocol version number mismatch like a decryption error
5500 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5501 [Bodo Moeller]
5502
5503 *) Turn on RSA blinding by default in the default implementation
5504 to avoid a timing attack. Applications that don't want it can call
5505 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5506 They would be ill-advised to do so in most cases.
5507 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5508
5509 *) Change RSA blinding code so that it works when the PRNG is not
5510 seeded (in this case, the secret RSA exponent is abused as
5511 an unpredictable seed -- if it is not unpredictable, there
5512 is no point in blinding anyway). Make RSA blinding thread-safe
5513 by remembering the creator's thread ID in rsa->blinding and
5514 having all other threads use local one-time blinding factors
5515 (this requires more computation than sharing rsa->blinding, but
5516 avoids excessive locking; and if an RSA object is not shared
5517 between threads, blinding will still be very fast).
5518 [Bodo Moeller]
5519
5520 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5521
5522 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5523 via timing by performing a MAC computation even if incorrrect
5524 block cipher padding has been found. This is a countermeasure
5525 against active attacks where the attacker has to distinguish
5526 between bad padding and a MAC verification error. (CVE-2003-0078)
5527
5528 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5529 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5530 Martin Vuagnoux (EPFL, Ilion)]
5531
5532 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5533
5534 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5535 memory from it's contents. This is done with a counter that will
5536 place alternating values in each byte. This can be used to solve
5537 two issues: 1) the removal of calls to memset() by highly optimizing
5538 compilers, and 2) cleansing with other values than 0, since those can
5539 be read through on certain media, for example a swap space on disk.
5540 [Geoff Thorpe]
5541
5542 *) Bugfix: client side session caching did not work with external caching,
5543 because the session->cipher setting was not restored when reloading
5544 from the external cache. This problem was masked, when
5545 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5546 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5547 [Lutz Jaenicke]
5548
5549 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5550 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5551 [Zeev Lieber <zeev-l@yahoo.com>]
5552
5553 *) Undo an undocumented change introduced in 0.9.6e which caused
5554 repeated calls to OpenSSL_add_all_ciphers() and
5555 OpenSSL_add_all_digests() to be ignored, even after calling
5556 EVP_cleanup().
5557 [Richard Levitte]
5558
5559 *) Change the default configuration reader to deal with last line not
5560 being properly terminated.
5561 [Richard Levitte]
5562
5563 *) Change X509_NAME_cmp() so it applies the special rules on handling
5564 DN values that are of type PrintableString, as well as RDNs of type
5565 emailAddress where the value has the type ia5String.
5566 [stefank@valicert.com via Richard Levitte]
5567
5568 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5569 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5570 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5571 the bitwise-OR of the two for use by the majority of applications
5572 wanting this behaviour, and update the docs. The documented
5573 behaviour and actual behaviour were inconsistent and had been
5574 changing anyway, so this is more a bug-fix than a behavioural
5575 change.
5576 [Geoff Thorpe, diagnosed by Nadav Har'El]
5577
5578 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5579 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5580 [Bodo Moeller]
5581
5582 *) Fix initialization code race conditions in
5583 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
5584 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
5585 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
5586 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
5587 ssl2_get_cipher_by_char(),
5588 ssl3_get_cipher_by_char().
5589 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
5590
5591 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
5592 the cached sessions are flushed, as the remove_cb() might use ex_data
5593 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
5594 (see [openssl.org #212]).
5595 [Geoff Thorpe, Lutz Jaenicke]
5596
5597 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
5598 length, instead of the encoding length to d2i_ASN1_OBJECT.
5599 [Steve Henson]
5600
5601 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5602
5603 *) [In 0.9.6g-engine release:]
5604 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
5605 [Lynn Gazis <lgazis@rainbow.com>]
5606
5607 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5608
5609 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
5610 and get fix the header length calculation.
5611 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
5612 Alon Kantor <alonk@checkpoint.com> (and others),
5613 Steve Henson]
5614
5615 *) Use proper error handling instead of 'assertions' in buffer
5616 overflow checks added in 0.9.6e. This prevents DoS (the
5617 assertions could call abort()).
5618 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
5619
5620 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5621
5622 *) Add various sanity checks to asn1_get_length() to reject
5623 the ASN1 length bytes if they exceed sizeof(long), will appear
5624 negative or the content length exceeds the length of the
5625 supplied buffer.
5626 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5627
5628 *) Fix cipher selection routines: ciphers without encryption had no flags
5629 for the cipher strength set and where therefore not handled correctly
5630 by the selection routines (PR #130).
5631 [Lutz Jaenicke]
5632
5633 *) Fix EVP_dsa_sha macro.
5634 [Nils Larsch]
5635
5636 *) New option
5637 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
5638 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
5639 that was added in OpenSSL 0.9.6d.
5640
5641 As the countermeasure turned out to be incompatible with some
5642 broken SSL implementations, the new option is part of SSL_OP_ALL.
5643 SSL_OP_ALL is usually employed when compatibility with weird SSL
5644 implementations is desired (e.g. '-bugs' option to 's_client' and
5645 's_server'), so the new option is automatically set in many
5646 applications.
5647 [Bodo Moeller]
5648
5649 *) Changes in security patch:
5650
5651 Changes marked "(CHATS)" were sponsored by the Defense Advanced
5652 Research Projects Agency (DARPA) and Air Force Research Laboratory,
5653 Air Force Materiel Command, USAF, under agreement number
5654 F30602-01-2-0537.
5655
5656 *) Add various sanity checks to asn1_get_length() to reject
5657 the ASN1 length bytes if they exceed sizeof(long), will appear
5658 negative or the content length exceeds the length of the
5659 supplied buffer. (CVE-2002-0659)
5660 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5661
5662 *) Assertions for various potential buffer overflows, not known to
5663 happen in practice.
5664 [Ben Laurie (CHATS)]
5665
5666 *) Various temporary buffers to hold ASCII versions of integers were
5667 too small for 64 bit platforms. (CVE-2002-0655)
5668 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
5669
5670 *) Remote buffer overflow in SSL3 protocol - an attacker could
5671 supply an oversized session ID to a client. (CVE-2002-0656)
5672 [Ben Laurie (CHATS)]
5673
5674 *) Remote buffer overflow in SSL2 protocol - an attacker could
5675 supply an oversized client master key. (CVE-2002-0656)
5676 [Ben Laurie (CHATS)]
5677
5678 Changes between 0.9.6c and 0.9.6d [9 May 2002]
5679
5680 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
5681 encoded as NULL) with id-dsa-with-sha1.
5682 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
5683
5684 *) Check various X509_...() return values in apps/req.c.
5685 [Nils Larsch <nla@trustcenter.de>]
5686
5687 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
5688 an end-of-file condition would erronously be flagged, when the CRLF
5689 was just at the end of a processed block. The bug was discovered when
5690 processing data through a buffering memory BIO handing the data to a
5691 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
5692 <ptsekov@syntrex.com> and Nedelcho Stanev.
5693 [Lutz Jaenicke]
5694
5695 *) Implement a countermeasure against a vulnerability recently found
5696 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5697 before application data chunks to avoid the use of known IVs
5698 with data potentially chosen by the attacker.
5699 [Bodo Moeller]
5700
5701 *) Fix length checks in ssl3_get_client_hello().
5702 [Bodo Moeller]
5703
5704 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5705 to prevent ssl3_read_internal() from incorrectly assuming that
5706 ssl3_read_bytes() found application data while handshake
5707 processing was enabled when in fact s->s3->in_read_app_data was
5708 merely automatically cleared during the initial handshake.
5709 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5710
5711 *) Fix object definitions for Private and Enterprise: they were not
5712 recognized in their shortname (=lowercase) representation. Extend
5713 obj_dat.pl to issue an error when using undefined keywords instead
5714 of silently ignoring the problem (Svenning Sorensen
5715 <sss@sss.dnsalias.net>).
5716 [Lutz Jaenicke]
5717
5718 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5719 generators, i.e. generators other than 2 and 5. (Previously, the
5720 code did not properly initialise the 'add' and 'rem' values to
5721 BN_generate_prime().)
5722
5723 In the new general case, we do not insist that 'generator' is
5724 actually a primitive root: This requirement is rather pointless;
5725 a generator of the order-q subgroup is just as good, if not
5726 better.
5727 [Bodo Moeller]
5728
5729 *) Map new X509 verification errors to alerts. Discovered and submitted by
5730 Tom Wu <tom@arcot.com>.
5731 [Lutz Jaenicke]
5732
5733 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5734 returning non-zero before the data has been completely received
5735 when using non-blocking I/O.
5736 [Bodo Moeller; problem pointed out by John Hughes]
5737
5738 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5739 [Ben Laurie, Lutz Jaenicke]
5740
5741 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5742 Yoram Zahavi <YoramZ@gilian.com>).
5743 [Lutz Jaenicke]
5744
5745 *) Add information about CygWin 1.3 and on, and preserve proper
5746 configuration for the versions before that.
5747 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5748
5749 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5750 check whether we deal with a copy of a session and do not delete from
5751 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5752 <izhar@checkpoint.com>.
5753 [Lutz Jaenicke]
5754
5755 *) Do not store session data into the internal session cache, if it
5756 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5757 flag is set). Proposed by Aslam <aslam@funk.com>.
5758 [Lutz Jaenicke]
5759
5760 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5761 value is 0.
5762 [Richard Levitte]
5763
5764 *) [In 0.9.6d-engine release:]
5765 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5766 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5767
5768 *) Add the configuration target linux-s390x.
5769 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5770
5771 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5772 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5773 variable as an indication that a ClientHello message has been
5774 received. As the flag value will be lost between multiple
5775 invocations of ssl3_accept when using non-blocking I/O, the
5776 function may not be aware that a handshake has actually taken
5777 place, thus preventing a new session from being added to the
5778 session cache.
5779
5780 To avoid this problem, we now set s->new_session to 2 instead of
5781 using a local variable.
5782 [Lutz Jaenicke, Bodo Moeller]
5783
5784 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5785 if the SSL_R_LENGTH_MISMATCH error is detected.
5786 [Geoff Thorpe, Bodo Moeller]
5787
5788 *) New 'shared_ldflag' column in Configure platform table.
5789 [Richard Levitte]
5790
5791 *) Fix EVP_CIPHER_mode macro.
5792 ["Dan S. Camper" <dan@bti.net>]
5793
5794 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5795 type, we must throw them away by setting rr->length to 0.
5796 [D P Chang <dpc@qualys.com>]
5797
5798 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5799
5800 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5801 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5802 worked incorrectly for those cases where range = 10..._2 and
5803 3*range is two bits longer than range.)
5804 [Bodo Moeller]
5805
5806 *) Only add signing time to PKCS7 structures if it is not already
5807 present.
5808 [Steve Henson]
5809
5810 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5811 OBJ_ld_ce should be OBJ_id_ce.
5812 Also some ip-pda OIDs in crypto/objects/objects.txt were
5813 incorrect (cf. RFC 3039).
5814 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
5815
5816 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
5817 returns early because it has nothing to do.
5818 [Andy Schneider <andy.schneider@bjss.co.uk>]
5819
5820 *) [In 0.9.6c-engine release:]
5821 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
5822 [Andy Schneider <andy.schneider@bjss.co.uk>]
5823
5824 *) [In 0.9.6c-engine release:]
5825 Add support for Cryptographic Appliance's keyserver technology.
5826 (Use engine 'keyclient')
5827 [Cryptographic Appliances and Geoff Thorpe]
5828
5829 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
5830 is called via tools/c89.sh because arguments have to be
5831 rearranged (all '-L' options must appear before the first object
5832 modules).
5833 [Richard Shapiro <rshapiro@abinitio.com>]
5834
5835 *) [In 0.9.6c-engine release:]
5836 Add support for Broadcom crypto accelerator cards, backported
5837 from 0.9.7.
5838 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
5839
5840 *) [In 0.9.6c-engine release:]
5841 Add support for SureWare crypto accelerator cards from
5842 Baltimore Technologies. (Use engine 'sureware')
5843 [Baltimore Technologies and Mark Cox]
5844
5845 *) [In 0.9.6c-engine release:]
5846 Add support for crypto accelerator cards from Accelerated
5847 Encryption Processing, www.aep.ie. (Use engine 'aep')
5848 [AEP Inc. and Mark Cox]
5849
5850 *) Add a configuration entry for gcc on UnixWare.
5851 [Gary Benson <gbenson@redhat.com>]
5852
5853 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
5854 messages are stored in a single piece (fixed-length part and
5855 variable-length part combined) and fix various bugs found on the way.
5856 [Bodo Moeller]
5857
5858 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
5859 instead. BIO_gethostbyname() does not know what timeouts are
5860 appropriate, so entries would stay in cache even when they have
5861 become invalid.
5862 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
5863
5864 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
5865 faced with a pathologically small ClientHello fragment that does
5866 not contain client_version: Instead of aborting with an error,
5867 simply choose the highest available protocol version (i.e.,
5868 TLS 1.0 unless it is disabled). In practice, ClientHello
5869 messages are never sent like this, but this change gives us
5870 strictly correct behaviour at least for TLS.
5871 [Bodo Moeller]
5872
5873 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
5874 never resets s->method to s->ctx->method when called from within
5875 one of the SSL handshake functions.
5876 [Bodo Moeller; problem pointed out by Niko Baric]
5877
5878 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
5879 (sent using the client's version number) if client_version is
5880 smaller than the protocol version in use. Also change
5881 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
5882 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
5883 the client will at least see that alert.
5884 [Bodo Moeller]
5885
5886 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
5887 correctly.
5888 [Bodo Moeller]
5889
5890 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
5891 client receives HelloRequest while in a handshake.
5892 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
5893
5894 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
5895 should end in 'break', not 'goto end' which circuments various
5896 cleanups done in state SSL_ST_OK. But session related stuff
5897 must be disabled for SSL_ST_OK in the case that we just sent a
5898 HelloRequest.
5899
5900 Also avoid some overhead by not calling ssl_init_wbio_buffer()
5901 before just sending a HelloRequest.
5902 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
5903
5904 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
5905 reveal whether illegal block cipher padding was found or a MAC
5906 verification error occured. (Neither SSLerr() codes nor alerts
5907 are directly visible to potential attackers, but the information
5908 may leak via logfiles.)
5909
5910 Similar changes are not required for the SSL 2.0 implementation
5911 because the number of padding bytes is sent in clear for SSL 2.0,
5912 and the extra bytes are just ignored. However ssl/s2_pkt.c
5913 failed to verify that the purported number of padding bytes is in
5914 the legal range.
5915 [Bodo Moeller]
5916
5917 *) Add OpenUNIX-8 support including shared libraries
5918 (Boyd Lynn Gerber <gerberb@zenez.com>).
5919 [Lutz Jaenicke]
5920
5921 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
5922 'wristwatch attack' using huge encoding parameters (cf.
5923 James H. Manger's CRYPTO 2001 paper). Note that the
5924 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
5925 encoding parameters and hence was not vulnerable.
5926 [Bodo Moeller]
5927
5928 *) BN_sqr() bug fix.
5929 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
5930
5931 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
5932 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
5933 followed by modular reduction.
5934 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
5935
5936 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
5937 equivalent based on BN_pseudo_rand() instead of BN_rand().
5938 [Bodo Moeller]
5939
5940 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
5941 This function was broken, as the check for a new client hello message
5942 to handle SGC did not allow these large messages.
5943 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
5944 [Lutz Jaenicke]
5945
5946 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
5947 [Lutz Jaenicke]
5948
5949 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
5950 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
5951 [Lutz Jaenicke]
5952
5953 *) Rework the configuration and shared library support for Tru64 Unix.
5954 The configuration part makes use of modern compiler features and
5955 still retains old compiler behavior for those that run older versions
5956 of the OS. The shared library support part includes a variant that
5957 uses the RPATH feature, and is available through the special
5958 configuration target "alpha-cc-rpath", which will never be selected
5959 automatically.
5960 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
5961
5962 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
5963 with the same message size as in ssl3_get_certificate_request().
5964 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
5965 messages might inadvertently be reject as too long.
5966 [Petr Lampa <lampa@fee.vutbr.cz>]
5967
5968 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
5969 [Andy Polyakov]
5970
5971 *) Modified SSL library such that the verify_callback that has been set
5972 specificly for an SSL object with SSL_set_verify() is actually being
5973 used. Before the change, a verify_callback set with this function was
5974 ignored and the verify_callback() set in the SSL_CTX at the time of
5975 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
5976 to allow the necessary settings.
5977 [Lutz Jaenicke]
5978
5979 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
5980 explicitly to NULL, as at least on Solaris 8 this seems not always to be
5981 done automatically (in contradiction to the requirements of the C
5982 standard). This made problems when used from OpenSSH.
5983 [Lutz Jaenicke]
5984
5985 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
5986 dh->length and always used
5987
5988 BN_rand_range(priv_key, dh->p).
5989
5990 BN_rand_range() is not necessary for Diffie-Hellman, and this
5991 specific range makes Diffie-Hellman unnecessarily inefficient if
5992 dh->length (recommended exponent length) is much smaller than the
5993 length of dh->p. We could use BN_rand_range() if the order of
5994 the subgroup was stored in the DH structure, but we only have
5995 dh->length.
5996
5997 So switch back to
5998
5999 BN_rand(priv_key, l, ...)
6000
6001 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6002 otherwise.
6003 [Bodo Moeller]
6004
6005 *) In
6006
6007 RSA_eay_public_encrypt
6008 RSA_eay_private_decrypt
6009 RSA_eay_private_encrypt (signing)
6010 RSA_eay_public_decrypt (signature verification)
6011
6012 (default implementations for RSA_public_encrypt,
6013 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6014 always reject numbers >= n.
6015 [Bodo Moeller]
6016
6017 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6018 to synchronize access to 'locking_thread'. This is necessary on
6019 systems where access to 'locking_thread' (an 'unsigned long'
6020 variable) is not atomic.
6021 [Bodo Moeller]
6022
6023 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6024 *before* setting the 'crypto_lock_rand' flag. The previous code had
6025 a race condition if 0 is a valid thread ID.
6026 [Travis Vitek <vitek@roguewave.com>]
6027
6028 *) Add support for shared libraries under Irix.
6029 [Albert Chin-A-Young <china@thewrittenword.com>]
6030
6031 *) Add configuration option to build on Linux on both big-endian and
6032 little-endian MIPS.
6033 [Ralf Baechle <ralf@uni-koblenz.de>]
6034
6035 *) Add the possibility to create shared libraries on HP-UX.
6036 [Richard Levitte]
6037
6038 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6039
6040 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6041 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6042 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6043 PRNG state recovery was possible based on the output of
6044 one PRNG request appropriately sized to gain knowledge on
6045 'md' followed by enough consecutive 1-byte PRNG requests
6046 to traverse all of 'state'.
6047
6048 1. When updating 'md_local' (the current thread's copy of 'md')
6049 during PRNG output generation, hash all of the previous
6050 'md_local' value, not just the half used for PRNG output.
6051
6052 2. Make the number of bytes from 'state' included into the hash
6053 independent from the number of PRNG bytes requested.
6054
6055 The first measure alone would be sufficient to avoid
6056 Markku-Juhani's attack. (Actually it had never occurred
6057 to me that the half of 'md_local' used for chaining was the
6058 half from which PRNG output bytes were taken -- I had always
6059 assumed that the secret half would be used.) The second
6060 measure makes sure that additional data from 'state' is never
6061 mixed into 'md_local' in small portions; this heuristically
6062 further strengthens the PRNG.
6063 [Bodo Moeller]
6064
6065 *) Fix crypto/bn/asm/mips3.s.
6066 [Andy Polyakov]
6067
6068 *) When only the key is given to "enc", the IV is undefined. Print out
6069 an error message in this case.
6070 [Lutz Jaenicke]
6071
6072 *) Handle special case when X509_NAME is empty in X509 printing routines.
6073 [Steve Henson]
6074
6075 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6076 positive and less than q.
6077 [Bodo Moeller]
6078
6079 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6080 used: it isn't thread safe and the add_lock_callback should handle
6081 that itself.
6082 [Paul Rose <Paul.Rose@bridge.com>]
6083
6084 *) Verify that incoming data obeys the block size in
6085 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6086 [Bodo Moeller]
6087
6088 *) Fix OAEP check.
6089 [Ulf Möller, Bodo Möller]
6090
6091 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6092 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6093 when fixing the server behaviour for backwards-compatible 'client
6094 hello' messages. (Note that the attack is impractical against
6095 SSL 3.0 and TLS 1.0 anyway because length and version checking
6096 means that the probability of guessing a valid ciphertext is
6097 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6098 paper.)
6099
6100 Before 0.9.5, the countermeasure (hide the error by generating a
6101 random 'decryption result') did not work properly because
6102 ERR_clear_error() was missing, meaning that SSL_get_error() would
6103 detect the supposedly ignored error.
6104
6105 Both problems are now fixed.
6106 [Bodo Moeller]
6107
6108 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6109 (previously it was 1024).
6110 [Bodo Moeller]
6111
6112 *) Fix for compatibility mode trust settings: ignore trust settings
6113 unless some valid trust or reject settings are present.
6114 [Steve Henson]
6115
6116 *) Fix for blowfish EVP: its a variable length cipher.
6117 [Steve Henson]
6118
6119 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6120 parameters in DSA public key structures and return an error in the
6121 DSA routines if parameters are absent.
6122 [Steve Henson]
6123
6124 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6125 in the current directory if neither $RANDFILE nor $HOME was set.
6126 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6127 caused some confusion to Windows users who haven't defined $HOME.
6128 Thus RAND_file_name() is changed again: e_os.h can define a
6129 DEFAULT_HOME, which will be used if $HOME is not set.
6130 For Windows, we use "C:"; on other platforms, we still require
6131 environment variables.
6132
6133 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6134 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6135 having multiple threads call RAND_poll() concurrently.
6136 [Bodo Moeller]
6137
6138 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6139 combination of a flag and a thread ID variable.
6140 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6141 flag), *other* threads can enter ssleay_add_bytes without obeying
6142 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6143 that they do not hold after the first thread unsets add_do_not_lock).
6144 [Bodo Moeller]
6145
6146 *) Change bctest again: '-x' expressions are not available in all
6147 versions of 'test'.
6148 [Bodo Moeller]
6149
6150 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6151
6152 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6153 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6154
6155 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6156 the default extension for executables, if any. Also, make the perl
6157 scripts that use symlink() to test if it really exists and use "cp"
6158 if it doesn't. All this made OpenSSL compilable and installable in
6159 CygWin.
6160 [Richard Levitte]
6161
6162 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6163 If SEQUENCE is length is indefinite just set c->slen to the total
6164 amount of data available.
6165 [Steve Henson, reported by shige@FreeBSD.org]
6166 [This change does not apply to 0.9.7.]
6167
6168 *) Change bctest to avoid here-documents inside command substitution
6169 (workaround for FreeBSD /bin/sh bug).
6170 For compatibility with Ultrix, avoid shell functions (introduced
6171 in the bctest version that searches along $PATH).
6172 [Bodo Moeller]
6173
6174 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6175 with des_encrypt() defined on some operating systems, like Solaris
6176 and UnixWare.
6177 [Richard Levitte]
6178
6179 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6180 On the Importance of Eliminating Errors in Cryptographic
6181 Computations, J. Cryptology 14 (2001) 2, 101-119,
6182 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6183 [Ulf Moeller]
6184
6185 *) MIPS assembler BIGNUM division bug fix.
6186 [Andy Polyakov]
6187
6188 *) Disabled incorrect Alpha assembler code.
6189 [Richard Levitte]
6190
6191 *) Fix PKCS#7 decode routines so they correctly update the length
6192 after reading an EOC for the EXPLICIT tag.
6193 [Steve Henson]
6194 [This change does not apply to 0.9.7.]
6195
6196 *) Fix bug in PKCS#12 key generation routines. This was triggered
6197 if a 3DES key was generated with a 0 initial byte. Include
6198 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6199 (but broken) behaviour.
6200 [Steve Henson]
6201
6202 *) Enhance bctest to search for a working bc along $PATH and print
6203 it when found.
6204 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6205
6206 *) Fix memory leaks in err.c: free err_data string if necessary;
6207 don't write to the wrong index in ERR_set_error_data.
6208 [Bodo Moeller]
6209
6210 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6211 did not exist.
6212 [Bodo Moeller]
6213
6214 *) Replace rdtsc with _emit statements for VC++ version 5.
6215 [Jeremy Cooper <jeremy@baymoo.org>]
6216
6217 *) Make it possible to reuse SSLv2 sessions.
6218 [Richard Levitte]
6219
6220 *) In copy_email() check for >= 0 as a return value for
6221 X509_NAME_get_index_by_NID() since 0 is a valid index.
6222 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6223
6224 *) Avoid coredump with unsupported or invalid public keys by checking if
6225 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6226 PKCS7_verify() fails with non detached data.
6227 [Steve Henson]
6228
6229 *) Don't use getenv in library functions when run as setuid/setgid.
6230 New function OPENSSL_issetugid().
6231 [Ulf Moeller]
6232
6233 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6234 due to incorrect handling of multi-threading:
6235
6236 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6237
6238 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6239
6240 3. Count how many times MemCheck_off() has been called so that
6241 nested use can be treated correctly. This also avoids
6242 inband-signalling in the previous code (which relied on the
6243 assumption that thread ID 0 is impossible).
6244 [Bodo Moeller]
6245
6246 *) Add "-rand" option also to s_client and s_server.
6247 [Lutz Jaenicke]
6248
6249 *) Fix CPU detection on Irix 6.x.
6250 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6251 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6252
6253 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6254 was empty.
6255 [Steve Henson]
6256 [This change does not apply to 0.9.7.]
6257
6258 *) Use the cached encoding of an X509_NAME structure rather than
6259 copying it. This is apparently the reason for the libsafe "errors"
6260 but the code is actually correct.
6261 [Steve Henson]
6262
6263 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6264 Bleichenbacher's DSA attack.
6265 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6266 to be set and top=0 forces the highest bit to be set; top=-1 is new
6267 and leaves the highest bit random.
6268 [Ulf Moeller, Bodo Moeller]
6269
6270 *) In the NCONF_...-based implementations for CONF_... queries
6271 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6272 a temporary CONF structure with the data component set to NULL
6273 (which gives segmentation faults in lh_retrieve).
6274 Instead, use NULL for the CONF pointer in CONF_get_string and
6275 CONF_get_number (which may use environment variables) and directly
6276 return NULL from CONF_get_section.
6277 [Bodo Moeller]
6278
6279 *) Fix potential buffer overrun for EBCDIC.
6280 [Ulf Moeller]
6281
6282 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6283 keyUsage if basicConstraints absent for a CA.
6284 [Steve Henson]
6285
6286 *) Make SMIME_write_PKCS7() write mail header values with a format that
6287 is more generally accepted (no spaces before the semicolon), since
6288 some programs can't parse those values properly otherwise. Also make
6289 sure BIO's that break lines after each write do not create invalid
6290 headers.
6291 [Richard Levitte]
6292
6293 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6294 macros previously used would not encode an empty SEQUENCE OF
6295 and break the signature.
6296 [Steve Henson]
6297 [This change does not apply to 0.9.7.]
6298
6299 *) Zero the premaster secret after deriving the master secret in
6300 DH ciphersuites.
6301 [Steve Henson]
6302
6303 *) Add some EVP_add_digest_alias registrations (as found in
6304 OpenSSL_add_all_digests()) to SSL_library_init()
6305 aka OpenSSL_add_ssl_algorithms(). This provides improved
6306 compatibility with peers using X.509 certificates
6307 with unconventional AlgorithmIdentifier OIDs.
6308 [Bodo Moeller]
6309
6310 *) Fix for Irix with NO_ASM.
6311 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6312
6313 *) ./config script fixes.
6314 [Ulf Moeller, Richard Levitte]
6315
6316 *) Fix 'openssl passwd -1'.
6317 [Bodo Moeller]
6318
6319 *) Change PKCS12_key_gen_asc() so it can cope with non null
6320 terminated strings whose length is passed in the passlen
6321 parameter, for example from PEM callbacks. This was done
6322 by adding an extra length parameter to asc2uni().
6323 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6324
6325 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6326 call failed, free the DSA structure.
6327 [Bodo Moeller]
6328
6329 *) Fix to uni2asc() to cope with zero length Unicode strings.
6330 These are present in some PKCS#12 files.
6331 [Steve Henson]
6332
6333 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6334 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6335 when writing a 32767 byte record.
6336 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6337
6338 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6339 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6340
6341 (RSA objects have a reference count access to which is protected
6342 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6343 so they are meant to be shared between threads.)
6344 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6345 "Reddie, Steven" <Steven.Reddie@ca.com>]
6346
6347 *) Fix a deadlock in CRYPTO_mem_leaks().
6348 [Bodo Moeller]
6349
6350 *) Use better test patterns in bntest.
6351 [Ulf Möller]
6352
6353 *) rand_win.c fix for Borland C.
6354 [Ulf Möller]
6355
6356 *) BN_rshift bugfix for n == 0.
6357 [Bodo Moeller]
6358
6359 *) Add a 'bctest' script that checks for some known 'bc' bugs
6360 so that 'make test' does not abort just because 'bc' is broken.
6361 [Bodo Moeller]
6362
6363 *) Store verify_result within SSL_SESSION also for client side to
6364 avoid potential security hole. (Re-used sessions on the client side
6365 always resulted in verify_result==X509_V_OK, not using the original
6366 result of the server certificate verification.)
6367 [Lutz Jaenicke]
6368
6369 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6370 SSL3_RT_APPLICATION_DATA, return 0.
6371 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6372 [Bodo Moeller]
6373
6374 *) Fix SSL_peek:
6375 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6376 releases, have been re-implemented by renaming the previous
6377 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6378 and ssl3_read_internal, respectively, and adding 'peek' parameters
6379 to them. The new ssl[23]_{read,peek} functions are calls to
6380 ssl[23]_read_internal with the 'peek' flag set appropriately.
6381 A 'peek' parameter has also been added to ssl3_read_bytes, which
6382 does the actual work for ssl3_read_internal.
6383 [Bodo Moeller]
6384
6385 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6386 the method-specific "init()" handler. Also clean up ex_data after
6387 calling the method-specific "finish()" handler. Previously, this was
6388 happening the other way round.
6389 [Geoff Thorpe]
6390
6391 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6392 The previous value, 12, was not always sufficient for BN_mod_exp().
6393 [Bodo Moeller]
6394
6395 *) Make sure that shared libraries get the internal name engine with
6396 the full version number and not just 0. This should mark the
6397 shared libraries as not backward compatible. Of course, this should
6398 be changed again when we can guarantee backward binary compatibility.
6399 [Richard Levitte]
6400
6401 *) Fix typo in get_cert_by_subject() in by_dir.c
6402 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6403
6404 *) Rework the system to generate shared libraries:
6405
6406 - Make note of the expected extension for the shared libraries and
6407 if there is a need for symbolic links from for example libcrypto.so.0
6408 to libcrypto.so.0.9.7. There is extended info in Configure for
6409 that.
6410
6411 - Make as few rebuilds of the shared libraries as possible.
6412
6413 - Still avoid linking the OpenSSL programs with the shared libraries.
6414
6415 - When installing, install the shared libraries separately from the
6416 static ones.
6417 [Richard Levitte]
6418
6419 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6420
6421 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6422 and not in SSL_clear because the latter is also used by the
6423 accept/connect functions; previously, the settings made by
6424 SSL_set_read_ahead would be lost during the handshake.
6425 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6426
6427 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6428 Previously, it would create entries for disableed algorithms no
6429 matter what.
6430 [Richard Levitte]
6431
6432 *) Added several new manual pages for SSL_* function.
6433 [Lutz Jaenicke]
6434
6435 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6436
6437 *) In ssl23_get_client_hello, generate an error message when faced
6438 with an initial SSL 3.0/TLS record that is too small to contain the
6439 first two bytes of the ClientHello message, i.e. client_version.
6440 (Note that this is a pathologic case that probably has never happened
6441 in real life.) The previous approach was to use the version number
6442 from the record header as a substitute; but our protocol choice
6443 should not depend on that one because it is not authenticated
6444 by the Finished messages.
6445 [Bodo Moeller]
6446
6447 *) More robust randomness gathering functions for Windows.
6448 [Jeffrey Altman <jaltman@columbia.edu>]
6449
6450 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6451 not set then we don't setup the error code for issuer check errors
6452 to avoid possibly overwriting other errors which the callback does
6453 handle. If an application does set the flag then we assume it knows
6454 what it is doing and can handle the new informational codes
6455 appropriately.
6456 [Steve Henson]
6457
6458 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6459 a general "ANY" type, as such it should be able to decode anything
6460 including tagged types. However it didn't check the class so it would
6461 wrongly interpret tagged types in the same way as their universal
6462 counterpart and unknown types were just rejected. Changed so that the
6463 tagged and unknown types are handled in the same way as a SEQUENCE:
6464 that is the encoding is stored intact. There is also a new type
6465 "V_ASN1_OTHER" which is used when the class is not universal, in this
6466 case we have no idea what the actual type is so we just lump them all
6467 together.
6468 [Steve Henson]
6469
6470 *) On VMS, stdout may very well lead to a file that is written to
6471 in a record-oriented fashion. That means that every write() will
6472 write a separate record, which will be read separately by the
6473 programs trying to read from it. This can be very confusing.
6474
6475 The solution is to put a BIO filter in the way that will buffer
6476 text until a linefeed is reached, and then write everything a
6477 line at a time, so every record written will be an actual line,
6478 not chunks of lines and not (usually doesn't happen, but I've
6479 seen it once) several lines in one record. BIO_f_linebuffer() is
6480 the answer.
6481
6482 Currently, it's a VMS-only method, because that's where it has
6483 been tested well enough.
6484 [Richard Levitte]
6485
6486 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6487 it can return incorrect results.
6488 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6489 but it was in 0.9.6-beta[12].)
6490 [Bodo Moeller]
6491
6492 *) Disable the check for content being present when verifying detached
6493 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6494 include zero length content when signing messages.
6495 [Steve Henson]
6496
6497 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6498 BIO_ctrl (for BIO pairs).
6499 [Bodo Möller]
6500
6501 *) Add DSO method for VMS.
6502 [Richard Levitte]
6503
6504 *) Bug fix: Montgomery multiplication could produce results with the
6505 wrong sign.
6506 [Ulf Möller]
6507
6508 *) Add RPM specification openssl.spec and modify it to build three
6509 packages. The default package contains applications, application
6510 documentation and run-time libraries. The devel package contains
6511 include files, static libraries and function documentation. The
6512 doc package contains the contents of the doc directory. The original
6513 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6514 [Richard Levitte]
6515
6516 *) Add a large number of documentation files for many SSL routines.
6517 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6518
6519 *) Add a configuration entry for Sony News 4.
6520 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6521
6522 *) Don't set the two most significant bits to one when generating a
6523 random number < q in the DSA library.
6524 [Ulf Möller]
6525
6526 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
6527 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6528 the underlying transport is blocking) if a handshake took place.
6529 (The default behaviour is needed by applications such as s_client
6530 and s_server that use select() to determine when to use SSL_read;
6531 but for applications that know in advance when to expect data, it
6532 just makes things more complicated.)
6533 [Bodo Moeller]
6534
6535 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6536 from EGD.
6537 [Ben Laurie]
6538
6539 *) Add a few more EBCDIC conditionals that make `req' and `x509'
6540 work better on such systems.
6541 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6542
6543 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6544 Update PKCS12_parse() so it copies the friendlyName and the
6545 keyid to the certificates aux info.
6546 [Steve Henson]
6547
6548 *) Fix bug in PKCS7_verify() which caused an infinite loop
6549 if there was more than one signature.
6550 [Sven Uszpelkat <su@celocom.de>]
6551
6552 *) Major change in util/mkdef.pl to include extra information
6553 about each symbol, as well as presentig variables as well
6554 as functions. This change means that there's n more need
6555 to rebuild the .num files when some algorithms are excluded.
6556 [Richard Levitte]
6557
6558 *) Allow the verify time to be set by an application,
6559 rather than always using the current time.
6560 [Steve Henson]
6561
6562 *) Phase 2 verify code reorganisation. The certificate
6563 verify code now looks up an issuer certificate by a
6564 number of criteria: subject name, authority key id
6565 and key usage. It also verifies self signed certificates
6566 by the same criteria. The main comparison function is
6567 X509_check_issued() which performs these checks.
6568
6569 Lot of changes were necessary in order to support this
6570 without completely rewriting the lookup code.
6571
6572 Authority and subject key identifier are now cached.
6573
6574 The LHASH 'certs' is X509_STORE has now been replaced
6575 by a STACK_OF(X509_OBJECT). This is mainly because an
6576 LHASH can't store or retrieve multiple objects with
6577 the same hash value.
6578
6579 As a result various functions (which were all internal
6580 use only) have changed to handle the new X509_STORE
6581 structure. This will break anything that messed round
6582 with X509_STORE internally.
6583
6584 The functions X509_STORE_add_cert() now checks for an
6585 exact match, rather than just subject name.
6586
6587 The X509_STORE API doesn't directly support the retrieval
6588 of multiple certificates matching a given criteria, however
6589 this can be worked round by performing a lookup first
6590 (which will fill the cache with candidate certificates)
6591 and then examining the cache for matches. This is probably
6592 the best we can do without throwing out X509_LOOKUP
6593 entirely (maybe later...).
6594
6595 The X509_VERIFY_CTX structure has been enhanced considerably.
6596
6597 All certificate lookup operations now go via a get_issuer()
6598 callback. Although this currently uses an X509_STORE it
6599 can be replaced by custom lookups. This is a simple way
6600 to bypass the X509_STORE hackery necessary to make this
6601 work and makes it possible to use more efficient techniques
6602 in future. A very simple version which uses a simple
6603 STACK for its trusted certificate store is also provided
6604 using X509_STORE_CTX_trusted_stack().
6605
6606 The verify_cb() and verify() callbacks now have equivalents
6607 in the X509_STORE_CTX structure.
6608
6609 X509_STORE_CTX also has a 'flags' field which can be used
6610 to customise the verify behaviour.
6611 [Steve Henson]
6612
6613 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
6614 excludes S/MIME capabilities.
6615 [Steve Henson]
6616
6617 *) When a certificate request is read in keep a copy of the
6618 original encoding of the signed data and use it when outputing
6619 again. Signatures then use the original encoding rather than
6620 a decoded, encoded version which may cause problems if the
6621 request is improperly encoded.
6622 [Steve Henson]
6623
6624 *) For consistency with other BIO_puts implementations, call
6625 buffer_write(b, ...) directly in buffer_puts instead of calling
6626 BIO_write(b, ...).
6627
6628 In BIO_puts, increment b->num_write as in BIO_write.
6629 [Peter.Sylvester@EdelWeb.fr]
6630
6631 *) Fix BN_mul_word for the case where the word is 0. (We have to use
6632 BN_zero, we may not return a BIGNUM with an array consisting of
6633 words set to zero.)
6634 [Bodo Moeller]
6635
6636 *) Avoid calling abort() from within the library when problems are
6637 detected, except if preprocessor symbols have been defined
6638 (such as REF_CHECK, BN_DEBUG etc.).
6639 [Bodo Moeller]
6640
6641 *) New openssl application 'rsautl'. This utility can be
6642 used for low level RSA operations. DER public key
6643 BIO/fp routines also added.
6644 [Steve Henson]
6645
6646 *) New Configure entry and patches for compiling on QNX 4.
6647 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
6648
6649 *) A demo state-machine implementation was sponsored by
6650 Nuron (http://www.nuron.com/) and is now available in
6651 demos/state_machine.
6652 [Ben Laurie]
6653
6654 *) New options added to the 'dgst' utility for signature
6655 generation and verification.
6656 [Steve Henson]
6657
6658 *) Unrecognized PKCS#7 content types are now handled via a
6659 catch all ASN1_TYPE structure. This allows unsupported
6660 types to be stored as a "blob" and an application can
6661 encode and decode it manually.
6662 [Steve Henson]
6663
6664 *) Fix various signed/unsigned issues to make a_strex.c
6665 compile under VC++.
6666 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
6667
6668 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
6669 length if passed a buffer. ASN1_INTEGER_to_BN failed
6670 if passed a NULL BN and its argument was negative.
6671 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
6672
6673 *) Modification to PKCS#7 encoding routines to output definite
6674 length encoding. Since currently the whole structures are in
6675 memory there's not real point in using indefinite length
6676 constructed encoding. However if OpenSSL is compiled with
6677 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
6678 [Steve Henson]
6679
6680 *) Added BIO_vprintf() and BIO_vsnprintf().
6681 [Richard Levitte]
6682
6683 *) Added more prefixes to parse for in the the strings written
6684 through a logging bio, to cover all the levels that are available
6685 through syslog. The prefixes are now:
6686
6687 PANIC, EMERG, EMR => LOG_EMERG
6688 ALERT, ALR => LOG_ALERT
6689 CRIT, CRI => LOG_CRIT
6690 ERROR, ERR => LOG_ERR
6691 WARNING, WARN, WAR => LOG_WARNING
6692 NOTICE, NOTE, NOT => LOG_NOTICE
6693 INFO, INF => LOG_INFO
6694 DEBUG, DBG => LOG_DEBUG
6695
6696 and as before, if none of those prefixes are present at the
6697 beginning of the string, LOG_ERR is chosen.
6698
6699 On Win32, the LOG_* levels are mapped according to this:
6700
6701 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6702 LOG_WARNING => EVENTLOG_WARNING_TYPE
6703 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6704
6705 [Richard Levitte]
6706
6707 *) Made it possible to reconfigure with just the configuration
6708 argument "reconf" or "reconfigure". The command line arguments
6709 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6710 and are retrieved from there when reconfiguring.
6711 [Richard Levitte]
6712
6713 *) MD4 implemented.
6714 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6715
6716 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6717 [Richard Levitte]
6718
6719 *) The obj_dat.pl script was messing up the sorting of object
6720 names. The reason was that it compared the quoted version
6721 of strings as a result "OCSP" > "OCSP Signing" because
6722 " > SPACE. Changed script to store unquoted versions of
6723 names and add quotes on output. It was also omitting some
6724 names from the lookup table if they were given a default
6725 value (that is if SN is missing it is given the same
6726 value as LN and vice versa), these are now added on the
6727 grounds that if an object has a name we should be able to
6728 look it up. Finally added warning output when duplicate
6729 short or long names are found.
6730 [Steve Henson]
6731
6732 *) Changes needed for Tandem NSK.
6733 [Scott Uroff <scott@xypro.com>]
6734
6735 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6736 RSA_padding_check_SSLv23(), special padding was never detected
6737 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6738 version rollback attacks was not effective.
6739
6740 In s23_clnt.c, don't use special rollback-attack detection padding
6741 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6742 client; similarly, in s23_srvr.c, don't do the rollback check if
6743 SSL 2.0 is the only protocol enabled in the server.
6744 [Bodo Moeller]
6745
6746 *) Make it possible to get hexdumps of unprintable data with 'openssl
6747 asn1parse'. By implication, the functions ASN1_parse_dump() and
6748 BIO_dump_indent() are added.
6749 [Richard Levitte]
6750
6751 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6752 these print out strings and name structures based on various
6753 flags including RFC2253 support and proper handling of
6754 multibyte characters. Added options to the 'x509' utility
6755 to allow the various flags to be set.
6756 [Steve Henson]
6757
6758 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6759 Also change the functions X509_cmp_current_time() and
6760 X509_gmtime_adj() work with an ASN1_TIME structure,
6761 this will enable certificates using GeneralizedTime in validity
6762 dates to be checked.
6763 [Steve Henson]
6764
6765 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6766 negative public key encodings) on by default,
6767 NO_NEG_PUBKEY_BUG can be set to disable it.
6768 [Steve Henson]
6769
6770 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6771 content octets. An i2c_ASN1_OBJECT is unnecessary because
6772 the encoding can be trivially obtained from the structure.
6773 [Steve Henson]
6774
6775 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6776 not read locks (CRYPTO_r_[un]lock).
6777 [Bodo Moeller]
6778
6779 *) A first attempt at creating official support for shared
6780 libraries through configuration. I've kept it so the
6781 default is static libraries only, and the OpenSSL programs
6782 are always statically linked for now, but there are
6783 preparations for dynamic linking in place.
6784 This has been tested on Linux and Tru64.
6785 [Richard Levitte]
6786
6787 *) Randomness polling function for Win9x, as described in:
6788 Peter Gutmann, Software Generation of Practically Strong
6789 Random Numbers.
6790 [Ulf Möller]
6791
6792 *) Fix so PRNG is seeded in req if using an already existing
6793 DSA key.
6794 [Steve Henson]
6795
6796 *) New options to smime application. -inform and -outform
6797 allow alternative formats for the S/MIME message including
6798 PEM and DER. The -content option allows the content to be
6799 specified separately. This should allow things like Netscape
6800 form signing output easier to verify.
6801 [Steve Henson]
6802
6803 *) Fix the ASN1 encoding of tags using the 'long form'.
6804 [Steve Henson]
6805
6806 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6807 STRING types. These convert content octets to and from the
6808 underlying type. The actual tag and length octets are
6809 already assumed to have been read in and checked. These
6810 are needed because all other string types have virtually
6811 identical handling apart from the tag. By having versions
6812 of the ASN1 functions that just operate on content octets
6813 IMPLICIT tagging can be handled properly. It also allows
6814 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
6815 and ASN1_INTEGER are identical apart from the tag.
6816 [Steve Henson]
6817
6818 *) Change the handling of OID objects as follows:
6819
6820 - New object identifiers are inserted in objects.txt, following
6821 the syntax given in objects.README.
6822 - objects.pl is used to process obj_mac.num and create a new
6823 obj_mac.h.
6824 - obj_dat.pl is used to create a new obj_dat.h, using the data in
6825 obj_mac.h.
6826
6827 This is currently kind of a hack, and the perl code in objects.pl
6828 isn't very elegant, but it works as I intended. The simplest way
6829 to check that it worked correctly is to look in obj_dat.h and
6830 check the array nid_objs and make sure the objects haven't moved
6831 around (this is important!). Additions are OK, as well as
6832 consistent name changes.
6833 [Richard Levitte]
6834
6835 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
6836 [Bodo Moeller]
6837
6838 *) Addition of the command line parameter '-rand file' to 'openssl req'.
6839 The given file adds to whatever has already been seeded into the
6840 random pool through the RANDFILE configuration file option or
6841 environment variable, or the default random state file.
6842 [Richard Levitte]
6843
6844 *) mkstack.pl now sorts each macro group into lexical order.
6845 Previously the output order depended on the order the files
6846 appeared in the directory, resulting in needless rewriting
6847 of safestack.h .
6848 [Steve Henson]
6849
6850 *) Patches to make OpenSSL compile under Win32 again. Mostly
6851 work arounds for the VC++ problem that it treats func() as
6852 func(void). Also stripped out the parts of mkdef.pl that
6853 added extra typesafe functions: these no longer exist.
6854 [Steve Henson]
6855
6856 *) Reorganisation of the stack code. The macros are now all
6857 collected in safestack.h . Each macro is defined in terms of
6858 a "stack macro" of the form SKM_<name>(type, a, b). The
6859 DEBUG_SAFESTACK is now handled in terms of function casts,
6860 this has the advantage of retaining type safety without the
6861 use of additional functions. If DEBUG_SAFESTACK is not defined
6862 then the non typesafe macros are used instead. Also modified the
6863 mkstack.pl script to handle the new form. Needs testing to see
6864 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
6865 the default if no major problems. Similar behaviour for ASN1_SET_OF
6866 and PKCS12_STACK_OF.
6867 [Steve Henson]
6868
6869 *) When some versions of IIS use the 'NET' form of private key the
6870 key derivation algorithm is different. Normally MD5(password) is
6871 used as a 128 bit RC4 key. In the modified case
6872 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
6873 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
6874 as the old Netscape_RSA functions except they have an additional
6875 'sgckey' parameter which uses the modified algorithm. Also added
6876 an -sgckey command line option to the rsa utility. Thanks to
6877 Adrian Peck <bertie@ncipher.com> for posting details of the modified
6878 algorithm to openssl-dev.
6879 [Steve Henson]
6880
6881 *) The evp_local.h macros were using 'c.##kname' which resulted in
6882 invalid expansion on some systems (SCO 5.0.5 for example).
6883 Corrected to 'c.kname'.
6884 [Phillip Porch <root@theporch.com>]
6885
6886 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
6887 a STACK of email addresses from a certificate or request, these look
6888 in the subject name and the subject alternative name extensions and
6889 omit any duplicate addresses.
6890 [Steve Henson]
6891
6892 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
6893 This makes DSA verification about 2 % faster.
6894 [Bodo Moeller]
6895
6896 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
6897 (meaning that now 2^5 values will be precomputed, which is only 4 KB
6898 plus overhead for 1024 bit moduli).
6899 This makes exponentiations about 0.5 % faster for 1024 bit
6900 exponents (as measured by "openssl speed rsa2048").
6901 [Bodo Moeller]
6902
6903 *) Rename memory handling macros to avoid conflicts with other
6904 software:
6905 Malloc => OPENSSL_malloc
6906 Malloc_locked => OPENSSL_malloc_locked
6907 Realloc => OPENSSL_realloc
6908 Free => OPENSSL_free
6909 [Richard Levitte]
6910
6911 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
6912 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6913 [Bodo Moeller]
6914
6915 *) CygWin32 support.
6916 [John Jarvie <jjarvie@newsguy.com>]
6917
6918 *) The type-safe stack code has been rejigged. It is now only compiled
6919 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
6920 by default all type-specific stack functions are "#define"d back to
6921 standard stack functions. This results in more streamlined output
6922 but retains the type-safety checking possibilities of the original
6923 approach.
6924 [Geoff Thorpe]
6925
6926 *) The STACK code has been cleaned up, and certain type declarations
6927 that didn't make a lot of sense have been brought in line. This has
6928 also involved a cleanup of sorts in safestack.h to more correctly
6929 map type-safe stack functions onto their plain stack counterparts.
6930 This work has also resulted in a variety of "const"ifications of
6931 lots of the code, especially "_cmp" operations which should normally
6932 be prototyped with "const" parameters anyway.
6933 [Geoff Thorpe]
6934
6935 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
6936 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
6937 (The PRNG state consists of two parts, the large pool 'state' and 'md',
6938 where all of 'md' is used each time the PRNG is used, but 'state'
6939 is used only indexed by a cyclic counter. As entropy may not be
6940 well distributed from the beginning, 'md' is important as a
6941 chaining variable. However, the output function chains only half
6942 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
6943 all of 'md', and seeding with STATE_SIZE dummy bytes will result
6944 in all of 'state' being rewritten, with the new values depending
6945 on virtually all of 'md'. This overcomes the 80 bit limitation.)
6946 [Bodo Moeller]
6947
6948 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
6949 the handshake is continued after ssl_verify_cert_chain();
6950 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
6951 can lead to 'unexplainable' connection aborts later.
6952 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
6953
6954 *) Major EVP API cipher revision.
6955 Add hooks for extra EVP features. This allows various cipher
6956 parameters to be set in the EVP interface. Support added for variable
6957 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
6958 setting of RC2 and RC5 parameters.
6959
6960 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
6961 ciphers.
6962
6963 Remove lots of duplicated code from the EVP library. For example *every*
6964 cipher init() function handles the 'iv' in the same way according to the
6965 cipher mode. They also all do nothing if the 'key' parameter is NULL and
6966 for CFB and OFB modes they zero ctx->num.
6967
6968 New functionality allows removal of S/MIME code RC2 hack.
6969
6970 Most of the routines have the same form and so can be declared in terms
6971 of macros.
6972
6973 By shifting this to the top level EVP_CipherInit() it can be removed from
6974 all individual ciphers. If the cipher wants to handle IVs or keys
6975 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
6976 flags.
6977
6978 Change lots of functions like EVP_EncryptUpdate() to now return a
6979 value: although software versions of the algorithms cannot fail
6980 any installed hardware versions can.
6981 [Steve Henson]
6982
6983 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
6984 this option is set, tolerate broken clients that send the negotiated
6985 protocol version number instead of the requested protocol version
6986 number.
6987 [Bodo Moeller]
6988
6989 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
6990 i.e. non-zero for export ciphersuites, zero otherwise.
6991 Previous versions had this flag inverted, inconsistent with
6992 rsa_tmp_cb (..._TMP_RSA_CB).
6993 [Bodo Moeller; problem reported by Amit Chopra]
6994
6995 *) Add missing DSA library text string. Work around for some IIS
6996 key files with invalid SEQUENCE encoding.
6997 [Steve Henson]
6998
6999 *) Add a document (doc/standards.txt) that list all kinds of standards
7000 and so on that are implemented in OpenSSL.
7001 [Richard Levitte]
7002
7003 *) Enhance c_rehash script. Old version would mishandle certificates
7004 with the same subject name hash and wouldn't handle CRLs at all.
7005 Added -fingerprint option to crl utility, to support new c_rehash
7006 features.
7007 [Steve Henson]
7008
7009 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7010 [Ulf Möller]
7011
7012 *) Fix for SSL server purpose checking. Server checking was
7013 rejecting certificates which had extended key usage present
7014 but no ssl client purpose.
7015 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7016
7017 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7018 is a little unclear about how a blank password is handled.
7019 Since the password in encoded as a BMPString with terminating
7020 double NULL a zero length password would end up as just the
7021 double NULL. However no password at all is different and is
7022 handled differently in the PKCS#12 key generation code. NS
7023 treats a blank password as zero length. MSIE treats it as no
7024 password on export: but it will try both on import. We now do
7025 the same: PKCS12_parse() tries zero length and no password if
7026 the password is set to "" or NULL (NULL is now a valid password:
7027 it wasn't before) as does the pkcs12 application.
7028 [Steve Henson]
7029
7030 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7031 perror when PEM_read_bio_X509_REQ fails, the error message must
7032 be obtained from the error queue.
7033 [Bodo Moeller]
7034
7035 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7036 it in ERR_remove_state if appropriate, and change ERR_get_state
7037 accordingly to avoid race conditions (this is necessary because
7038 thread_hash is no longer constant once set).
7039 [Bodo Moeller]
7040
7041 *) Bugfix for linux-elf makefile.one.
7042 [Ulf Möller]
7043
7044 *) RSA_get_default_method() will now cause a default
7045 RSA_METHOD to be chosen if one doesn't exist already.
7046 Previously this was only set during a call to RSA_new()
7047 or RSA_new_method(NULL) meaning it was possible for
7048 RSA_get_default_method() to return NULL.
7049 [Geoff Thorpe]
7050
7051 *) Added native name translation to the existing DSO code
7052 that will convert (if the flag to do so is set) filenames
7053 that are sufficiently small and have no path information
7054 into a canonical native form. Eg. "blah" converted to
7055 "libblah.so" or "blah.dll" etc.
7056 [Geoff Thorpe]
7057
7058 *) New function ERR_error_string_n(e, buf, len) which is like
7059 ERR_error_string(e, buf), but writes at most 'len' bytes
7060 including the 0 terminator. For ERR_error_string_n, 'buf'
7061 may not be NULL.
7062 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7063
7064 *) CONF library reworked to become more general. A new CONF
7065 configuration file reader "class" is implemented as well as a
7066 new functions (NCONF_*, for "New CONF") to handle it. The now
7067 old CONF_* functions are still there, but are reimplemented to
7068 work in terms of the new functions. Also, a set of functions
7069 to handle the internal storage of the configuration data is
7070 provided to make it easier to write new configuration file
7071 reader "classes" (I can definitely see something reading a
7072 configuration file in XML format, for example), called _CONF_*,
7073 or "the configuration storage API"...
7074
7075 The new configuration file reading functions are:
7076
7077 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7078 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7079
7080 NCONF_default, NCONF_WIN32
7081
7082 NCONF_dump_fp, NCONF_dump_bio
7083
7084 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7085 NCONF_new creates a new CONF object. This works in the same way
7086 as other interfaces in OpenSSL, like the BIO interface.
7087 NCONF_dump_* dump the internal storage of the configuration file,
7088 which is useful for debugging. All other functions take the same
7089 arguments as the old CONF_* functions wth the exception of the
7090 first that must be a `CONF *' instead of a `LHASH *'.
7091
7092 To make it easer to use the new classes with the old CONF_* functions,
7093 the function CONF_set_default_method is provided.
7094 [Richard Levitte]
7095
7096 *) Add '-tls1' option to 'openssl ciphers', which was already
7097 mentioned in the documentation but had not been implemented.
7098 (This option is not yet really useful because even the additional
7099 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7100 [Bodo Moeller]
7101
7102 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7103 OpenSSL-based applications) load shared libraries and bind to
7104 them in a portable way.
7105 [Geoff Thorpe, with contributions from Richard Levitte]
7106
7107 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7108
7109 *) Make sure _lrotl and _lrotr are only used with MSVC.
7110
7111 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7112 (the default implementation of RAND_status).
7113
7114 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7115 to '-clrext' (= clear extensions), as intended and documented.
7116 [Bodo Moeller; inconsistency pointed out by Michael Attili
7117 <attili@amaxo.com>]
7118
7119 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7120 was larger than the MD block size.
7121 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7122
7123 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7124 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7125 using the passed key: if the passed key was a private key the result
7126 of X509_print(), for example, would be to print out all the private key
7127 components.
7128 [Steve Henson]
7129
7130 *) des_quad_cksum() byte order bug fix.
7131 [Ulf Möller, using the problem description in krb4-0.9.7, where
7132 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7133
7134 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7135 discouraged.
7136 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7137
7138 *) For easily testing in shell scripts whether some command
7139 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7140 returns with exit code 0 iff no command of the given name is available.
7141 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7142 the output goes to stdout and nothing is printed to stderr.
7143 Additional arguments are always ignored.
7144
7145 Since for each cipher there is a command of the same name,
7146 the 'no-cipher' compilation switches can be tested this way.
7147
7148 ('openssl no-XXX' is not able to detect pseudo-commands such
7149 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7150 [Bodo Moeller]
7151
7152 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7153 [Bodo Moeller]
7154
7155 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7156 is set; it will be thrown away anyway because each handshake creates
7157 its own key.
7158 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7159 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7160 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7161 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7162 [Bodo Moeller]
7163
7164 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7165 'Q' and 'R' lose their special meanings (quit/renegotiate).
7166 This is part of what -quiet does; unlike -quiet, -ign_eof
7167 does not suppress any output.
7168 [Richard Levitte]
7169
7170 *) Add compatibility options to the purpose and trust code. The
7171 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7172 accepts a certificate or CA, this was the previous behaviour,
7173 with all the associated security issues.
7174
7175 X509_TRUST_COMPAT is the old trust behaviour: only and
7176 automatically trust self signed roots in certificate store. A
7177 new trust setting X509_TRUST_DEFAULT is used to specify that
7178 a purpose has no associated trust setting and it should instead
7179 use the value in the default purpose.
7180 [Steve Henson]
7181
7182 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7183 and fix a memory leak.
7184 [Steve Henson]
7185
7186 *) In util/mkerr.pl (which implements 'make errors'), preserve
7187 reason strings from the previous version of the .c file, as
7188 the default to have only downcase letters (and digits) in
7189 automatically generated reasons codes is not always appropriate.
7190 [Bodo Moeller]
7191
7192 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7193 using strerror. Previously, ERR_reason_error_string() returned
7194 library names as reason strings for SYSerr; but SYSerr is a special
7195 case where small numbers are errno values, not library numbers.
7196 [Bodo Moeller]
7197
7198 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7199 converts DSA parameters into DH parameters. (When creating parameters,
7200 DSA_generate_parameters is used.)
7201 [Bodo Moeller]
7202
7203 *) Include 'length' (recommended exponent length) in C code generated
7204 by 'openssl dhparam -C'.
7205 [Bodo Moeller]
7206
7207 *) The second argument to set_label in perlasm was already being used
7208 so couldn't be used as a "file scope" flag. Moved to third argument
7209 which was free.
7210 [Steve Henson]
7211
7212 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7213 instead of RAND_bytes for encryption IVs and salts.
7214 [Bodo Moeller]
7215
7216 *) Include RAND_status() into RAND_METHOD instead of implementing
7217 it only for md_rand.c Otherwise replacing the PRNG by calling
7218 RAND_set_rand_method would be impossible.
7219 [Bodo Moeller]
7220
7221 *) Don't let DSA_generate_key() enter an infinite loop if the random
7222 number generation fails.
7223 [Bodo Moeller]
7224
7225 *) New 'rand' application for creating pseudo-random output.
7226 [Bodo Moeller]
7227
7228 *) Added configuration support for Linux/IA64
7229 [Rolf Haberrecker <rolf@suse.de>]
7230
7231 *) Assembler module support for Mingw32.
7232 [Ulf Möller]
7233
7234 *) Shared library support for HPUX (in shlib/).
7235 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7236
7237 *) Shared library support for Solaris gcc.
7238 [Lutz Behnke <behnke@trustcenter.de>]
7239
7240 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7241
7242 *) PKCS7_encrypt() was adding text MIME headers twice because they
7243 were added manually and by SMIME_crlf_copy().
7244 [Steve Henson]
7245
7246 *) In bntest.c don't call BN_rand with zero bits argument.
7247 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7248
7249 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7250 case was implemented. This caused BN_div_recp() to fail occasionally.
7251 [Ulf Möller]
7252
7253 *) Add an optional second argument to the set_label() in the perl
7254 assembly language builder. If this argument exists and is set
7255 to 1 it signals that the assembler should use a symbol whose
7256 scope is the entire file, not just the current function. This
7257 is needed with MASM which uses the format label:: for this scope.
7258 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7259
7260 *) Change the ASN1 types so they are typedefs by default. Before
7261 almost all types were #define'd to ASN1_STRING which was causing
7262 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7263 for example.
7264 [Steve Henson]
7265
7266 *) Change names of new functions to the new get1/get0 naming
7267 convention: After 'get1', the caller owns a reference count
7268 and has to call ..._free; 'get0' returns a pointer to some
7269 data structure without incrementing reference counters.
7270 (Some of the existing 'get' functions increment a reference
7271 counter, some don't.)
7272 Similarly, 'set1' and 'add1' functions increase reference
7273 counters or duplicate objects.
7274 [Steve Henson]
7275
7276 *) Allow for the possibility of temp RSA key generation failure:
7277 the code used to assume it always worked and crashed on failure.
7278 [Steve Henson]
7279
7280 *) Fix potential buffer overrun problem in BIO_printf().
7281 [Ulf Möller, using public domain code by Patrick Powell; problem
7282 pointed out by David Sacerdote <das33@cornell.edu>]
7283
7284 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7285 RAND_egd() and RAND_status(). In the command line application,
7286 the EGD socket can be specified like a seed file using RANDFILE
7287 or -rand.
7288 [Ulf Möller]
7289
7290 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7291 Some CAs (e.g. Verisign) distribute certificates in this form.
7292 [Steve Henson]
7293
7294 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7295 list to exclude them. This means that no special compilation option
7296 is needed to use anonymous DH: it just needs to be included in the
7297 cipher list.
7298 [Steve Henson]
7299
7300 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7301 EVP_MD_type. The old functionality is available in a new macro called
7302 EVP_MD_md(). Change code that uses it and update docs.
7303 [Steve Henson]
7304
7305 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7306 where the 'void *' argument is replaced by a function pointer argument.
7307 Previously 'void *' was abused to point to functions, which works on
7308 many platforms, but is not correct. As these functions are usually
7309 called by macros defined in OpenSSL header files, most source code
7310 should work without changes.
7311 [Richard Levitte]
7312
7313 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7314 sections with information on -D... compiler switches used for
7315 compiling the library so that applications can see them. To enable
7316 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7317 must be defined. E.g.,
7318 #define OPENSSL_ALGORITHM_DEFINES
7319 #include <openssl/opensslconf.h>
7320 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7321 [Richard Levitte, Ulf and Bodo Möller]
7322
7323 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7324 record layer.
7325 [Bodo Moeller]
7326
7327 *) Change the 'other' type in certificate aux info to a STACK_OF
7328 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7329 the required ASN1 format: arbitrary types determined by an OID.
7330 [Steve Henson]
7331
7332 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7333 argument to 'req'. This is not because the function is newer or
7334 better than others it just uses the work 'NEW' in the certificate
7335 request header lines. Some software needs this.
7336 [Steve Henson]
7337
7338 *) Reorganise password command line arguments: now passwords can be
7339 obtained from various sources. Delete the PEM_cb function and make
7340 it the default behaviour: i.e. if the callback is NULL and the
7341 usrdata argument is not NULL interpret it as a null terminated pass
7342 phrase. If usrdata and the callback are NULL then the pass phrase
7343 is prompted for as usual.
7344 [Steve Henson]
7345
7346 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7347 the support is automatically enabled. The resulting binaries will
7348 autodetect the card and use it if present.
7349 [Ben Laurie and Compaq Inc.]
7350
7351 *) Work around for Netscape hang bug. This sends certificate request
7352 and server done in one record. Since this is perfectly legal in the
7353 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7354 the bugs/SSLv3 entry for more info.
7355 [Steve Henson]
7356
7357 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7358 [Andy Polyakov]
7359
7360 *) Add -rand argument to smime and pkcs12 applications and read/write
7361 of seed file.
7362 [Steve Henson]
7363
7364 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7365 [Bodo Moeller]
7366
7367 *) Add command line password options to the remaining applications.
7368 [Steve Henson]
7369
7370 *) Bug fix for BN_div_recp() for numerators with an even number of
7371 bits.
7372 [Ulf Möller]
7373
7374 *) More tests in bntest.c, and changed test_bn output.
7375 [Ulf Möller]
7376
7377 *) ./config recognizes MacOS X now.
7378 [Andy Polyakov]
7379
7380 *) Bug fix for BN_div() when the first words of num and divsor are
7381 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7382 [Ulf Möller]
7383
7384 *) Add support for various broken PKCS#8 formats, and command line
7385 options to produce them.
7386 [Steve Henson]
7387
7388 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7389 get temporary BIGNUMs from a BN_CTX.
7390 [Ulf Möller]
7391
7392 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7393 for p == 0.
7394 [Ulf Möller]
7395
7396 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7397 include a #define from the old name to the new. The original intent
7398 was that statically linked binaries could for example just call
7399 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7400 link with digests. This never worked becayse SSLeay_add_all_digests()
7401 and SSLeay_add_all_ciphers() were in the same source file so calling
7402 one would link with the other. They are now in separate source files.
7403 [Steve Henson]
7404
7405 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7406 [Steve Henson]
7407
7408 *) Use a less unusual form of the Miller-Rabin primality test (it used
7409 a binary algorithm for exponentiation integrated into the Miller-Rabin
7410 loop, our standard modexp algorithms are faster).
7411 [Bodo Moeller]
7412
7413 *) Support for the EBCDIC character set completed.
7414 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7415
7416 *) Source code cleanups: use const where appropriate, eliminate casts,
7417 use void * instead of char * in lhash.
7418 [Ulf Möller]
7419
7420 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7421 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7422 this the server could overwrite ephemeral keys that the client
7423 has already seen).
7424 [Bodo Moeller]
7425
7426 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7427 using 50 iterations of the Rabin-Miller test.
7428
7429 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7430 iterations of the Rabin-Miller test as required by the appendix
7431 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7432 As BN_is_prime_fasttest includes trial division, DSA parameter
7433 generation becomes much faster.
7434
7435 This implies a change for the callback functions in DSA_is_prime
7436 and DSA_generate_parameters: The callback function is called once
7437 for each positive witness in the Rabin-Miller test, not just
7438 occasionally in the inner loop; and the parameters to the
7439 callback function now provide an iteration count for the outer
7440 loop rather than for the current invocation of the inner loop.
7441 DSA_generate_parameters additionally can call the callback
7442 function with an 'iteration count' of -1, meaning that a
7443 candidate has passed the trial division test (when q is generated
7444 from an application-provided seed, trial division is skipped).
7445 [Bodo Moeller]
7446
7447 *) New function BN_is_prime_fasttest that optionally does trial
7448 division before starting the Rabin-Miller test and has
7449 an additional BN_CTX * argument (whereas BN_is_prime always
7450 has to allocate at least one BN_CTX).
7451 'callback(1, -1, cb_arg)' is called when a number has passed the
7452 trial division stage.
7453 [Bodo Moeller]
7454
7455 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7456 as ASN1_TIME.
7457 [Steve Henson]
7458
7459 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7460 [Steve Henson]
7461
7462 *) New function BN_pseudo_rand().
7463 [Ulf Möller]
7464
7465 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7466 bignum version of BN_from_montgomery() with the working code from
7467 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7468 the comments.
7469 [Ulf Möller]
7470
7471 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7472 made it impossible to use the same SSL_SESSION data structure in
7473 SSL2 clients in multiple threads.
7474 [Bodo Moeller]
7475
7476 *) The return value of RAND_load_file() no longer counts bytes obtained
7477 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7478 to seed the PRNG (previously an explicit byte count was required).
7479 [Ulf Möller, Bodo Möller]
7480
7481 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7482 used (char *) instead of (void *) and had casts all over the place.
7483 [Steve Henson]
7484
7485 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7486 [Ulf Möller]
7487
7488 *) Retain source code compatibility for BN_prime_checks macro:
7489 BN_is_prime(..., BN_prime_checks, ...) now uses
7490 BN_prime_checks_for_size to determine the appropriate number of
7491 Rabin-Miller iterations.
7492 [Ulf Möller]
7493
7494 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7495 DH_CHECK_P_NOT_SAFE_PRIME.
7496 (Check if this is true? OpenPGP calls them "strong".)
7497 [Ulf Möller]
7498
7499 *) Merge the functionality of "dh" and "gendh" programs into a new program
7500 "dhparam". The old programs are retained for now but will handle DH keys
7501 (instead of parameters) in future.
7502 [Steve Henson]
7503
7504 *) Make the ciphers, s_server and s_client programs check the return values
7505 when a new cipher list is set.
7506 [Steve Henson]
7507
7508 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7509 ciphers. Before when the 56bit ciphers were enabled the sorting was
7510 wrong.
7511
7512 The syntax for the cipher sorting has been extended to support sorting by
7513 cipher-strength (using the strength_bits hard coded in the tables).
7514 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7515
7516 Fix a bug in the cipher-command parser: when supplying a cipher command
7517 string with an "undefined" symbol (neither command nor alphanumeric
7518 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7519 an error is flagged.
7520
7521 Due to the strength-sorting extension, the code of the
7522 ssl_create_cipher_list() function was completely rearranged. I hope that
7523 the readability was also increased :-)
7524 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7525
7526 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7527 for the first serial number and places 2 in the serial number file. This
7528 avoids problems when the root CA is created with serial number zero and
7529 the first user certificate has the same issuer name and serial number
7530 as the root CA.
7531 [Steve Henson]
7532
7533 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7534 the new code. Add documentation for this stuff.
7535 [Steve Henson]
7536
7537 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7538 X509_*() to X509at_*() on the grounds that they don't handle X509
7539 structures and behave in an analagous way to the X509v3 functions:
7540 they shouldn't be called directly but wrapper functions should be used
7541 instead.
7542
7543 So we also now have some wrapper functions that call the X509at functions
7544 when passed certificate requests. (TO DO: similar things can be done with
7545 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7546 things. Some of these need some d2i or i2d and print functionality
7547 because they handle more complex structures.)
7548 [Steve Henson]
7549
7550 *) Add missing #ifndefs that caused missing symbols when building libssl
7551 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7552 NO_RSA in ssl/s2*.c.
7553 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
7554
7555 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7556 has a return value which indicates the quality of the random data
7557 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
7558 error queue. New function RAND_pseudo_bytes() generates output that is
7559 guaranteed to be unique but not unpredictable. RAND_add is like
7560 RAND_seed, but takes an extra argument for an entropy estimate
7561 (RAND_seed always assumes full entropy).
7562 [Ulf Möller]
7563
7564 *) Do more iterations of Rabin-Miller probable prime test (specifically,
7565 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7566 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7567 in crypto/bn/bn_prime.c for the complete table). This guarantees a
7568 false-positive rate of at most 2^-80 for random input.
7569 [Bodo Moeller]
7570
7571 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7572 [Bodo Moeller]
7573
7574 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7575 in the 0.9.5 release), this returns the chain
7576 from an X509_CTX structure with a dup of the stack and all
7577 the X509 reference counts upped: so the stack will exist
7578 after X509_CTX_cleanup() has been called. Modify pkcs12.c
7579 to use this.
7580
7581 Also make SSL_SESSION_print() print out the verify return
7582 code.
7583 [Steve Henson]
7584
7585 *) Add manpage for the pkcs12 command. Also change the default
7586 behaviour so MAC iteration counts are used unless the new
7587 -nomaciter option is used. This improves file security and
7588 only older versions of MSIE (4.0 for example) need it.
7589 [Steve Henson]
7590
7591 *) Honor the no-xxx Configure options when creating .DEF files.
7592 [Ulf Möller]
7593
7594 *) Add PKCS#10 attributes to field table: challengePassword,
7595 unstructuredName and unstructuredAddress. These are taken from
7596 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
7597 international characters are used.
7598
7599 More changes to X509_ATTRIBUTE code: allow the setting of types
7600 based on strings. Remove the 'loc' parameter when adding
7601 attributes because these will be a SET OF encoding which is sorted
7602 in ASN1 order.
7603 [Steve Henson]
7604
7605 *) Initial changes to the 'req' utility to allow request generation
7606 automation. This will allow an application to just generate a template
7607 file containing all the field values and have req construct the
7608 request.
7609
7610 Initial support for X509_ATTRIBUTE handling. Stacks of these are
7611 used all over the place including certificate requests and PKCS#7
7612 structures. They are currently handled manually where necessary with
7613 some primitive wrappers for PKCS#7. The new functions behave in a
7614 manner analogous to the X509 extension functions: they allow
7615 attributes to be looked up by NID and added.
7616
7617 Later something similar to the X509V3 code would be desirable to
7618 automatically handle the encoding, decoding and printing of the
7619 more complex types. The string types like challengePassword can
7620 be handled by the string table functions.
7621
7622 Also modified the multi byte string table handling. Now there is
7623 a 'global mask' which masks out certain types. The table itself
7624 can use the flag STABLE_NO_MASK to ignore the mask setting: this
7625 is useful when for example there is only one permissible type
7626 (as in countryName) and using the mask might result in no valid
7627 types at all.
7628 [Steve Henson]
7629
7630 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
7631 SSL_get_peer_finished to allow applications to obtain the latest
7632 Finished messages sent to the peer or expected from the peer,
7633 respectively. (SSL_get_peer_finished is usually the Finished message
7634 actually received from the peer, otherwise the protocol will be aborted.)
7635
7636 As the Finished message are message digests of the complete handshake
7637 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
7638 be used for external authentication procedures when the authentication
7639 provided by SSL/TLS is not desired or is not enough.
7640 [Bodo Moeller]
7641
7642 *) Enhanced support for Alpha Linux is added. Now ./config checks if
7643 the host supports BWX extension and if Compaq C is present on the
7644 $PATH. Just exploiting of the BWX extension results in 20-30%
7645 performance kick for some algorithms, e.g. DES and RC4 to mention
7646 a couple. Compaq C in turn generates ~20% faster code for MD5 and
7647 SHA1.
7648 [Andy Polyakov]
7649
7650 *) Add support for MS "fast SGC". This is arguably a violation of the
7651 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
7652 weak crypto and after checking the certificate is SGC a second one
7653 with strong crypto. MS SGC stops the first handshake after receiving
7654 the server certificate message and sends a second client hello. Since
7655 a server will typically do all the time consuming operations before
7656 expecting any further messages from the client (server key exchange
7657 is the most expensive) there is little difference between the two.
7658
7659 To get OpenSSL to support MS SGC we have to permit a second client
7660 hello message after we have sent server done. In addition we have to
7661 reset the MAC if we do get this second client hello.
7662 [Steve Henson]
7663
7664 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
7665 if a DER encoded private key is RSA or DSA traditional format. Changed
7666 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
7667 format DER encoded private key. Newer code should use PKCS#8 format which
7668 has the key type encoded in the ASN1 structure. Added DER private key
7669 support to pkcs8 application.
7670 [Steve Henson]
7671
7672 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
7673 ciphersuites has been selected (as required by the SSL 3/TLS 1
7674 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
7675 is set, we interpret this as a request to violate the specification
7676 (the worst that can happen is a handshake failure, and 'correct'
7677 behaviour would result in a handshake failure anyway).
7678 [Bodo Moeller]
7679
7680 *) In SSL_CTX_add_session, take into account that there might be multiple
7681 SSL_SESSION structures with the same session ID (e.g. when two threads
7682 concurrently obtain them from an external cache).
7683 The internal cache can handle only one SSL_SESSION with a given ID,
7684 so if there's a conflict, we now throw out the old one to achieve
7685 consistency.
7686 [Bodo Moeller]
7687
7688 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
7689 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
7690 some routines that use cipher OIDs: some ciphers do not have OIDs
7691 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
7692 example.
7693 [Steve Henson]
7694
7695 *) Simplify the trust setting structure and code. Now we just have
7696 two sequences of OIDs for trusted and rejected settings. These will
7697 typically have values the same as the extended key usage extension
7698 and any application specific purposes.
7699
7700 The trust checking code now has a default behaviour: it will just
7701 check for an object with the same NID as the passed id. Functions can
7702 be provided to override either the default behaviour or the behaviour
7703 for a given id. SSL client, server and email already have functions
7704 in place for compatibility: they check the NID and also return "trusted"
7705 if the certificate is self signed.
7706 [Steve Henson]
7707
7708 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7709 traditional format into an EVP_PKEY structure.
7710 [Steve Henson]
7711
7712 *) Add a password callback function PEM_cb() which either prompts for
7713 a password if usr_data is NULL or otherwise assumes it is a null
7714 terminated password. Allow passwords to be passed on command line
7715 environment or config files in a few more utilities.
7716 [Steve Henson]
7717
7718 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7719 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7720 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7721 Update documentation.
7722 [Steve Henson]
7723
7724 *) Support for ASN1 "NULL" type. This could be handled before by using
7725 ASN1_TYPE but there wasn't any function that would try to read a NULL
7726 and produce an error if it couldn't. For compatibility we also have
7727 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7728 don't allocate anything because they don't need to.
7729 [Steve Henson]
7730
7731 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7732 for details.
7733 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7734
7735 *) Rebuild of the memory allocation routines used by OpenSSL code and
7736 possibly others as well. The purpose is to make an interface that
7737 provide hooks so anyone can build a separate set of allocation and
7738 deallocation routines to be used by OpenSSL, for example memory
7739 pool implementations, or something else, which was previously hard
7740 since Malloc(), Realloc() and Free() were defined as macros having
7741 the values malloc, realloc and free, respectively (except for Win32
7742 compilations). The same is provided for memory debugging code.
7743 OpenSSL already comes with functionality to find memory leaks, but
7744 this gives people a chance to debug other memory problems.
7745
7746 With these changes, a new set of functions and macros have appeared:
7747
7748 CRYPTO_set_mem_debug_functions() [F]
7749 CRYPTO_get_mem_debug_functions() [F]
7750 CRYPTO_dbg_set_options() [F]
7751 CRYPTO_dbg_get_options() [F]
7752 CRYPTO_malloc_debug_init() [M]
7753
7754 The memory debug functions are NULL by default, unless the library
7755 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7756 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7757 gives the standard debugging functions that come with OpenSSL) or
7758 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7759 provided by the library user) must be used. When the standard
7760 debugging functions are used, CRYPTO_dbg_set_options can be used to
7761 request additional information:
7762 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7763 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7764
7765 Also, things like CRYPTO_set_mem_functions will always give the
7766 expected result (the new set of functions is used for allocation
7767 and deallocation) at all times, regardless of platform and compiler
7768 options.
7769
7770 To finish it up, some functions that were never use in any other
7771 way than through macros have a new API and new semantic:
7772
7773 CRYPTO_dbg_malloc()
7774 CRYPTO_dbg_realloc()
7775 CRYPTO_dbg_free()
7776
7777 All macros of value have retained their old syntax.
7778 [Richard Levitte and Bodo Moeller]
7779
7780 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7781 ordering of SMIMECapabilities wasn't in "strength order" and there
7782 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7783 algorithm.
7784 [Steve Henson]
7785
7786 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7787 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7788 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7789
7790 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7791 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7792 functionality to handle multipart/signed properly) and a utility
7793 called 'smime' to call all this stuff. This is based on code I
7794 originally wrote for Celo who have kindly allowed it to be
7795 included in OpenSSL.
7796 [Steve Henson]
7797
7798 *) Add variants des_set_key_checked and des_set_key_unchecked of
7799 des_set_key (aka des_key_sched). Global variable des_check_key
7800 decides which of these is called by des_set_key; this way
7801 des_check_key behaves as it always did, but applications and
7802 the library itself, which was buggy for des_check_key == 1,
7803 have a cleaner way to pick the version they need.
7804 [Bodo Moeller]
7805
7806 *) New function PKCS12_newpass() which changes the password of a
7807 PKCS12 structure.
7808 [Steve Henson]
7809
7810 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7811 dynamic mix. In both cases the ids can be used as an index into the
7812 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7813 functions so they accept a list of the field values and the
7814 application doesn't need to directly manipulate the X509_TRUST
7815 structure.
7816 [Steve Henson]
7817
7818 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
7819 need initialising.
7820 [Steve Henson]
7821
7822 *) Modify the way the V3 extension code looks up extensions. This now
7823 works in a similar way to the object code: we have some "standard"
7824 extensions in a static table which is searched with OBJ_bsearch()
7825 and the application can add dynamic ones if needed. The file
7826 crypto/x509v3/ext_dat.h now has the info: this file needs to be
7827 updated whenever a new extension is added to the core code and kept
7828 in ext_nid order. There is a simple program 'tabtest.c' which checks
7829 this. New extensions are not added too often so this file can readily
7830 be maintained manually.
7831
7832 There are two big advantages in doing things this way. The extensions
7833 can be looked up immediately and no longer need to be "added" using
7834 X509V3_add_standard_extensions(): this function now does nothing.
7835 [Side note: I get *lots* of email saying the extension code doesn't
7836 work because people forget to call this function]
7837 Also no dynamic allocation is done unless new extensions are added:
7838 so if we don't add custom extensions there is no need to call
7839 X509V3_EXT_cleanup().
7840 [Steve Henson]
7841
7842 *) Modify enc utility's salting as follows: make salting the default. Add a
7843 magic header, so unsalted files fail gracefully instead of just decrypting
7844 to garbage. This is because not salting is a big security hole, so people
7845 should be discouraged from doing it.
7846 [Ben Laurie]
7847
7848 *) Fixes and enhancements to the 'x509' utility. It allowed a message
7849 digest to be passed on the command line but it only used this
7850 parameter when signing a certificate. Modified so all relevant
7851 operations are affected by the digest parameter including the
7852 -fingerprint and -x509toreq options. Also -x509toreq choked if a
7853 DSA key was used because it didn't fix the digest.
7854 [Steve Henson]
7855
7856 *) Initial certificate chain verify code. Currently tests the untrusted
7857 certificates for consistency with the verify purpose (which is set
7858 when the X509_STORE_CTX structure is set up) and checks the pathlength.
7859
7860 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
7861 this is because it will reject chains with invalid extensions whereas
7862 every previous version of OpenSSL and SSLeay made no checks at all.
7863
7864 Trust code: checks the root CA for the relevant trust settings. Trust
7865 settings have an initial value consistent with the verify purpose: e.g.
7866 if the verify purpose is for SSL client use it expects the CA to be
7867 trusted for SSL client use. However the default value can be changed to
7868 permit custom trust settings: one example of this would be to only trust
7869 certificates from a specific "secure" set of CAs.
7870
7871 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
7872 which should be used for version portability: especially since the
7873 verify structure is likely to change more often now.
7874
7875 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
7876 to set them. If not set then assume SSL clients will verify SSL servers
7877 and vice versa.
7878
7879 Two new options to the verify program: -untrusted allows a set of
7880 untrusted certificates to be passed in and -purpose which sets the
7881 intended purpose of the certificate. If a purpose is set then the
7882 new chain verify code is used to check extension consistency.
7883 [Steve Henson]
7884
7885 *) Support for the authority information access extension.
7886 [Steve Henson]
7887
7888 *) Modify RSA and DSA PEM read routines to transparently handle
7889 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
7890 public keys in a format compatible with certificate
7891 SubjectPublicKeyInfo structures. Unfortunately there were already
7892 functions called *_PublicKey_* which used various odd formats so
7893 these are retained for compatibility: however the DSA variants were
7894 never in a public release so they have been deleted. Changed dsa/rsa
7895 utilities to handle the new format: note no releases ever handled public
7896 keys so we should be OK.
7897
7898 The primary motivation for this change is to avoid the same fiasco
7899 that dogs private keys: there are several incompatible private key
7900 formats some of which are standard and some OpenSSL specific and
7901 require various evil hacks to allow partial transparent handling and
7902 even then it doesn't work with DER formats. Given the option anything
7903 other than PKCS#8 should be dumped: but the other formats have to
7904 stay in the name of compatibility.
7905
7906 With public keys and the benefit of hindsight one standard format
7907 is used which works with EVP_PKEY, RSA or DSA structures: though
7908 it clearly returns an error if you try to read the wrong kind of key.
7909
7910 Added a -pubkey option to the 'x509' utility to output the public key.
7911 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
7912 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
7913 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
7914 that do the same as the EVP_PKEY_assign_*() except they up the
7915 reference count of the added key (they don't "swallow" the
7916 supplied key).
7917 [Steve Henson]
7918
7919 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
7920 CRLs would fail if the file contained no certificates or no CRLs:
7921 added a new function to read in both types and return the number
7922 read: this means that if none are read it will be an error. The
7923 DER versions of the certificate and CRL reader would always fail
7924 because it isn't possible to mix certificates and CRLs in DER format
7925 without choking one or the other routine. Changed this to just read
7926 a certificate: this is the best we can do. Also modified the code
7927 in apps/verify.c to take notice of return codes: it was previously
7928 attempting to read in certificates from NULL pointers and ignoring
7929 any errors: this is one reason why the cert and CRL reader seemed
7930 to work. It doesn't check return codes from the default certificate
7931 routines: these may well fail if the certificates aren't installed.
7932 [Steve Henson]
7933
7934 *) Code to support otherName option in GeneralName.
7935 [Steve Henson]
7936
7937 *) First update to verify code. Change the verify utility
7938 so it warns if it is passed a self signed certificate:
7939 for consistency with the normal behaviour. X509_verify
7940 has been modified to it will now verify a self signed
7941 certificate if *exactly* the same certificate appears
7942 in the store: it was previously impossible to trust a
7943 single self signed certificate. This means that:
7944 openssl verify ss.pem
7945 now gives a warning about a self signed certificate but
7946 openssl verify -CAfile ss.pem ss.pem
7947 is OK.
7948 [Steve Henson]
7949
7950 *) For servers, store verify_result in SSL_SESSION data structure
7951 (and add it to external session representation).
7952 This is needed when client certificate verifications fails,
7953 but an application-provided verification callback (set by
7954 SSL_CTX_set_cert_verify_callback) allows accepting the session
7955 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
7956 but returns 1): When the session is reused, we have to set
7957 ssl->verify_result to the appropriate error code to avoid
7958 security holes.
7959 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
7960
7961 *) Fix a bug in the new PKCS#7 code: it didn't consider the
7962 case in PKCS7_dataInit() where the signed PKCS7 structure
7963 didn't contain any existing data because it was being created.
7964 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
7965
7966 *) Add a salt to the key derivation routines in enc.c. This
7967 forms the first 8 bytes of the encrypted file. Also add a
7968 -S option to allow a salt to be input on the command line.
7969 [Steve Henson]
7970
7971 *) New function X509_cmp(). Oddly enough there wasn't a function
7972 to compare two certificates. We do this by working out the SHA1
7973 hash and comparing that. X509_cmp() will be needed by the trust
7974 code.
7975 [Steve Henson]
7976
7977 *) SSL_get1_session() is like SSL_get_session(), but increments
7978 the reference count in the SSL_SESSION returned.
7979 [Geoff Thorpe <geoff@eu.c2.net>]
7980
7981 *) Fix for 'req': it was adding a null to request attributes.
7982 Also change the X509_LOOKUP and X509_INFO code to handle
7983 certificate auxiliary information.
7984 [Steve Henson]
7985
7986 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
7987 the 'enc' command.
7988 [Steve Henson]
7989
7990 *) Add the possibility to add extra information to the memory leak
7991 detecting output, to form tracebacks, showing from where each
7992 allocation was originated: CRYPTO_push_info("constant string") adds
7993 the string plus current file name and line number to a per-thread
7994 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
7995 is like calling CYRPTO_pop_info() until the stack is empty.
7996 Also updated memory leak detection code to be multi-thread-safe.
7997 [Richard Levitte]
7998
7999 *) Add options -text and -noout to pkcs7 utility and delete the
8000 encryption options which never did anything. Update docs.
8001 [Steve Henson]
8002
8003 *) Add options to some of the utilities to allow the pass phrase
8004 to be included on either the command line (not recommended on
8005 OSes like Unix) or read from the environment. Update the
8006 manpages and fix a few bugs.
8007 [Steve Henson]
8008
8009 *) Add a few manpages for some of the openssl commands.
8010 [Steve Henson]
8011
8012 *) Fix the -revoke option in ca. It was freeing up memory twice,
8013 leaking and not finding already revoked certificates.
8014 [Steve Henson]
8015
8016 *) Extensive changes to support certificate auxiliary information.
8017 This involves the use of X509_CERT_AUX structure and X509_AUX
8018 functions. An X509_AUX function such as PEM_read_X509_AUX()
8019 can still read in a certificate file in the usual way but it
8020 will also read in any additional "auxiliary information". By
8021 doing things this way a fair degree of compatibility can be
8022 retained: existing certificates can have this information added
8023 using the new 'x509' options.
8024
8025 Current auxiliary information includes an "alias" and some trust
8026 settings. The trust settings will ultimately be used in enhanced
8027 certificate chain verification routines: currently a certificate
8028 can only be trusted if it is self signed and then it is trusted
8029 for all purposes.
8030 [Steve Henson]
8031
8032 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8033 The problem was that one of the replacement routines had not been working
8034 since SSLeay releases. For now the offending routine has been replaced
8035 with non-optimised assembler. Even so, this now gives around 95%
8036 performance improvement for 1024 bit RSA signs.
8037 [Mark Cox]
8038
8039 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8040 handling. Most clients have the effective key size in bits equal to
8041 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8042 A few however don't do this and instead use the size of the decrypted key
8043 to determine the RC2 key length and the AlgorithmIdentifier to determine
8044 the effective key length. In this case the effective key length can still
8045 be 40 bits but the key length can be 168 bits for example. This is fixed
8046 by manually forcing an RC2 key into the EVP_PKEY structure because the
8047 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8048 the key length and effective key length are equal.
8049 [Steve Henson]
8050
8051 *) Add a bunch of functions that should simplify the creation of
8052 X509_NAME structures. Now you should be able to do:
8053 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8054 and have it automatically work out the correct field type and fill in
8055 the structures. The more adventurous can try:
8056 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8057 and it will (hopefully) work out the correct multibyte encoding.
8058 [Steve Henson]
8059
8060 *) Change the 'req' utility to use the new field handling and multibyte
8061 copy routines. Before the DN field creation was handled in an ad hoc
8062 way in req, ca, and x509 which was rather broken and didn't support
8063 BMPStrings or UTF8Strings. Since some software doesn't implement
8064 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8065 using the dirstring_type option. See the new comment in the default
8066 openssl.cnf for more info.
8067 [Steve Henson]
8068
8069 *) Make crypto/rand/md_rand.c more robust:
8070 - Assure unique random numbers after fork().
8071 - Make sure that concurrent threads access the global counter and
8072 md serializably so that we never lose entropy in them
8073 or use exactly the same state in multiple threads.
8074 Access to the large state is not always serializable because
8075 the additional locking could be a performance killer, and
8076 md should be large enough anyway.
8077 [Bodo Moeller]
8078
8079 *) New file apps/app_rand.c with commonly needed functionality
8080 for handling the random seed file.
8081
8082 Use the random seed file in some applications that previously did not:
8083 ca,
8084 dsaparam -genkey (which also ignored its '-rand' option),
8085 s_client,
8086 s_server,
8087 x509 (when signing).
8088 Except on systems with /dev/urandom, it is crucial to have a random
8089 seed file at least for key creation, DSA signing, and for DH exchanges;
8090 for RSA signatures we could do without one.
8091
8092 gendh and gendsa (unlike genrsa) used to read only the first byte
8093 of each file listed in the '-rand' option. The function as previously
8094 found in genrsa is now in app_rand.c and is used by all programs
8095 that support '-rand'.
8096 [Bodo Moeller]
8097
8098 *) In RAND_write_file, use mode 0600 for creating files;
8099 don't just chmod when it may be too late.
8100 [Bodo Moeller]
8101
8102 *) Report an error from X509_STORE_load_locations
8103 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8104 [Bill Perry]
8105
8106 *) New function ASN1_mbstring_copy() this copies a string in either
8107 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8108 into an ASN1_STRING type. A mask of permissible types is passed
8109 and it chooses the "minimal" type to use or an error if not type
8110 is suitable.
8111 [Steve Henson]
8112
8113 *) Add function equivalents to the various macros in asn1.h. The old
8114 macros are retained with an M_ prefix. Code inside the library can
8115 use the M_ macros. External code (including the openssl utility)
8116 should *NOT* in order to be "shared library friendly".
8117 [Steve Henson]
8118
8119 *) Add various functions that can check a certificate's extensions
8120 to see if it usable for various purposes such as SSL client,
8121 server or S/MIME and CAs of these types. This is currently
8122 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8123 verification. Also added a -purpose flag to x509 utility to
8124 print out all the purposes.
8125 [Steve Henson]
8126
8127 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8128 functions.
8129 [Steve Henson]
8130
8131 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8132 for, obtain and decode and extension and obtain its critical flag.
8133 This allows all the necessary extension code to be handled in a
8134 single function call.
8135 [Steve Henson]
8136
8137 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8138 platforms. See crypto/rc4/rc4_enc.c for further details.
8139 [Andy Polyakov]
8140
8141 *) New -noout option to asn1parse. This causes no output to be produced
8142 its main use is when combined with -strparse and -out to extract data
8143 from a file (which may not be in ASN.1 format).
8144 [Steve Henson]
8145
8146 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8147 when producing the local key id.
8148 [Richard Levitte <levitte@stacken.kth.se>]
8149
8150 *) New option -dhparam in s_server. This allows a DH parameter file to be
8151 stated explicitly. If it is not stated then it tries the first server
8152 certificate file. The previous behaviour hard coded the filename
8153 "server.pem".
8154 [Steve Henson]
8155
8156 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8157 a public key to be input or output. For example:
8158 openssl rsa -in key.pem -pubout -out pubkey.pem
8159 Also added necessary DSA public key functions to handle this.
8160 [Steve Henson]
8161
8162 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8163 in the message. This was handled by allowing
8164 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8165 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8166
8167 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8168 to the end of the strings whereas this didn't. This would cause problems
8169 if strings read with d2i_ASN1_bytes() were later modified.
8170 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8171
8172 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8173 data and it contains EOF it will end up returning an error. This is
8174 caused by input 46 bytes long. The cause is due to the way base64
8175 BIOs find the start of base64 encoded data. They do this by trying a
8176 trial decode on each line until they find one that works. When they
8177 do a flag is set and it starts again knowing it can pass all the
8178 data directly through the decoder. Unfortunately it doesn't reset
8179 the context it uses. This means that if EOF is reached an attempt
8180 is made to pass two EOFs through the context and this causes the
8181 resulting error. This can also cause other problems as well. As is
8182 usual with these problems it takes *ages* to find and the fix is
8183 trivial: move one line.
8184 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8185
8186 *) Ugly workaround to get s_client and s_server working under Windows. The
8187 old code wouldn't work because it needed to select() on sockets and the
8188 tty (for keypresses and to see if data could be written). Win32 only
8189 supports select() on sockets so we select() with a 1s timeout on the
8190 sockets and then see if any characters are waiting to be read, if none
8191 are present then we retry, we also assume we can always write data to
8192 the tty. This isn't nice because the code then blocks until we've
8193 received a complete line of data and it is effectively polling the
8194 keyboard at 1s intervals: however it's quite a bit better than not
8195 working at all :-) A dedicated Windows application might handle this
8196 with an event loop for example.
8197 [Steve Henson]
8198
8199 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8200 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8201 will be called when RSA_sign() and RSA_verify() are used. This is useful
8202 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8203 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8204 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8205 This necessitated the support of an extra signature type NID_md5_sha1
8206 for SSL signatures and modifications to the SSL library to use it instead
8207 of calling RSA_public_decrypt() and RSA_private_encrypt().
8208 [Steve Henson]
8209
8210 *) Add new -verify -CAfile and -CApath options to the crl program, these
8211 will lookup a CRL issuers certificate and verify the signature in a
8212 similar way to the verify program. Tidy up the crl program so it
8213 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8214 less strict. It will now permit CRL extensions even if it is not
8215 a V2 CRL: this will allow it to tolerate some broken CRLs.
8216 [Steve Henson]
8217
8218 *) Initialize all non-automatic variables each time one of the openssl
8219 sub-programs is started (this is necessary as they may be started
8220 multiple times from the "OpenSSL>" prompt).
8221 [Lennart Bang, Bodo Moeller]
8222
8223 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8224 removing all other RSA functionality (this is what NO_RSA does). This
8225 is so (for example) those in the US can disable those operations covered
8226 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8227 key generation.
8228 [Steve Henson]
8229
8230 *) Non-copying interface to BIO pairs.
8231 (still largely untested)
8232 [Bodo Moeller]
8233
8234 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8235 ASCII string. This was handled independently in various places before.
8236 [Steve Henson]
8237
8238 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8239 UTF8 strings a character at a time.
8240 [Steve Henson]
8241
8242 *) Use client_version from client hello to select the protocol
8243 (s23_srvr.c) and for RSA client key exchange verification
8244 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8245 [Bodo Moeller]
8246
8247 *) Add various utility functions to handle SPKACs, these were previously
8248 handled by poking round in the structure internals. Added new function
8249 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8250 print, verify and generate SPKACs. Based on an original idea from
8251 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8252 [Steve Henson]
8253
8254 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8255 [Andy Polyakov]
8256
8257 *) Allow the config file extension section to be overwritten on the
8258 command line. Based on an original idea from Massimiliano Pala
8259 <madwolf@comune.modena.it>. The new option is called -extensions
8260 and can be applied to ca, req and x509. Also -reqexts to override
8261 the request extensions in req and -crlexts to override the crl extensions
8262 in ca.
8263 [Steve Henson]
8264
8265 *) Add new feature to the SPKAC handling in ca. Now you can include
8266 the same field multiple times by preceding it by "XXXX." for example:
8267 1.OU="Unit name 1"
8268 2.OU="Unit name 2"
8269 this is the same syntax as used in the req config file.
8270 [Steve Henson]
8271
8272 *) Allow certificate extensions to be added to certificate requests. These
8273 are specified in a 'req_extensions' option of the req section of the
8274 config file. They can be printed out with the -text option to req but
8275 are otherwise ignored at present.
8276 [Steve Henson]
8277
8278 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8279 data read consists of only the final block it would not decrypted because
8280 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8281 A misplaced 'break' also meant the decrypted final block might not be
8282 copied until the next read.
8283 [Steve Henson]
8284
8285 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8286 a few extra parameters to the DH structure: these will be useful if
8287 for example we want the value of 'q' or implement X9.42 DH.
8288 [Steve Henson]
8289
8290 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8291 provides hooks that allow the default DSA functions or functions on a
8292 "per key" basis to be replaced. This allows hardware acceleration and
8293 hardware key storage to be handled without major modification to the
8294 library. Also added low level modexp hooks and CRYPTO_EX structure and
8295 associated functions.
8296 [Steve Henson]
8297
8298 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8299 as "read only": it can't be written to and the buffer it points to will
8300 not be freed. Reading from a read only BIO is much more efficient than
8301 a normal memory BIO. This was added because there are several times when
8302 an area of memory needs to be read from a BIO. The previous method was
8303 to create a memory BIO and write the data to it, this results in two
8304 copies of the data and an O(n^2) reading algorithm. There is a new
8305 function BIO_new_mem_buf() which creates a read only memory BIO from
8306 an area of memory. Also modified the PKCS#7 routines to use read only
8307 memory BIOs.
8308 [Steve Henson]
8309
8310 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8311 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8312 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8313 but a retry condition occured while trying to read the rest.
8314 [Bodo Moeller]
8315
8316 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8317 NID_pkcs7_encrypted by default: this was wrong since this should almost
8318 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8319 the encrypted data type: this is a more sensible place to put it and it
8320 allows the PKCS#12 code to be tidied up that duplicated this
8321 functionality.
8322 [Steve Henson]
8323
8324 *) Changed obj_dat.pl script so it takes its input and output files on
8325 the command line. This should avoid shell escape redirection problems
8326 under Win32.
8327 [Steve Henson]
8328
8329 *) Initial support for certificate extension requests, these are included
8330 in things like Xenroll certificate requests. Included functions to allow
8331 extensions to be obtained and added.
8332 [Steve Henson]
8333
8334 *) -crlf option to s_client and s_server for sending newlines as
8335 CRLF (as required by many protocols).
8336 [Bodo Moeller]
8337
8338 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8339
8340 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8341 [Ralf S. Engelschall]
8342
8343 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8344 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8345
8346 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8347 program.
8348 [Steve Henson]
8349
8350 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8351 DH parameters/keys (q is lost during that conversion, but the resulting
8352 DH parameters contain its length).
8353
8354 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8355 much faster than DH_generate_parameters (which creates parameters
8356 where p = 2*q + 1), and also the smaller q makes DH computations
8357 much more efficient (160-bit exponentiation instead of 1024-bit
8358 exponentiation); so this provides a convenient way to support DHE
8359 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8360 utter importance to use
8361 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8362 or
8363 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8364 when such DH parameters are used, because otherwise small subgroup
8365 attacks may become possible!
8366 [Bodo Moeller]
8367
8368 *) Avoid memory leak in i2d_DHparams.
8369 [Bodo Moeller]
8370
8371 *) Allow the -k option to be used more than once in the enc program:
8372 this allows the same encrypted message to be read by multiple recipients.
8373 [Steve Henson]
8374
8375 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8376 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8377 it will always use the numerical form of the OID, even if it has a short
8378 or long name.
8379 [Steve Henson]
8380
8381 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8382 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8383 otherwise bn_mod_exp was called. In the case of hardware keys for example
8384 no private key components need be present and it might store extra data
8385 in the RSA structure, which cannot be accessed from bn_mod_exp.
8386 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8387 private key operations.
8388 [Steve Henson]
8389
8390 *) Added support for SPARC Linux.
8391 [Andy Polyakov]
8392
8393 *) pem_password_cb function type incompatibly changed from
8394 typedef int pem_password_cb(char *buf, int size, int rwflag);
8395 to
8396 ....(char *buf, int size, int rwflag, void *userdata);
8397 so that applications can pass data to their callbacks:
8398 The PEM[_ASN1]_{read,write}... functions and macros now take an
8399 additional void * argument, which is just handed through whenever
8400 the password callback is called.
8401 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8402
8403 New function SSL_CTX_set_default_passwd_cb_userdata.
8404
8405 Compatibility note: As many C implementations push function arguments
8406 onto the stack in reverse order, the new library version is likely to
8407 interoperate with programs that have been compiled with the old
8408 pem_password_cb definition (PEM_whatever takes some data that
8409 happens to be on the stack as its last argument, and the callback
8410 just ignores this garbage); but there is no guarantee whatsoever that
8411 this will work.
8412
8413 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8414 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8415 problems not only on Windows, but also on some Unix platforms.
8416 To avoid problematic command lines, these definitions are now in an
8417 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8418 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8419 [Bodo Moeller]
8420
8421 *) MIPS III/IV assembler module is reimplemented.
8422 [Andy Polyakov]
8423
8424 *) More DES library cleanups: remove references to srand/rand and
8425 delete an unused file.
8426 [Ulf Möller]
8427
8428 *) Add support for the the free Netwide assembler (NASM) under Win32,
8429 since not many people have MASM (ml) and it can be hard to obtain.
8430 This is currently experimental but it seems to work OK and pass all
8431 the tests. Check out INSTALL.W32 for info.
8432 [Steve Henson]
8433
8434 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8435 without temporary keys kept an extra copy of the server key,
8436 and connections with temporary keys did not free everything in case
8437 of an error.
8438 [Bodo Moeller]
8439
8440 *) New function RSA_check_key and new openssl rsa option -check
8441 for verifying the consistency of RSA keys.
8442 [Ulf Moeller, Bodo Moeller]
8443
8444 *) Various changes to make Win32 compile work:
8445 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8446 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8447 comparison" warnings.
8448 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8449 [Steve Henson]
8450
8451 *) Add a debugging option to PKCS#5 v2 key generation function: when
8452 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8453 derived keys are printed to stderr.
8454 [Steve Henson]
8455
8456 *) Copy the flags in ASN1_STRING_dup().
8457 [Roman E. Pavlov <pre@mo.msk.ru>]
8458
8459 *) The x509 application mishandled signing requests containing DSA
8460 keys when the signing key was also DSA and the parameters didn't match.
8461
8462 It was supposed to omit the parameters when they matched the signing key:
8463 the verifying software was then supposed to automatically use the CA's
8464 parameters if they were absent from the end user certificate.
8465
8466 Omitting parameters is no longer recommended. The test was also
8467 the wrong way round! This was probably due to unusual behaviour in
8468 EVP_cmp_parameters() which returns 1 if the parameters match.
8469 This meant that parameters were omitted when they *didn't* match and
8470 the certificate was useless. Certificates signed with 'ca' didn't have
8471 this bug.
8472 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8473
8474 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8475 The interface is as follows:
8476 Applications can use
8477 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8478 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8479 "off" is now the default.
8480 The library internally uses
8481 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8482 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8483 to disable memory-checking temporarily.
8484
8485 Some inconsistent states that previously were possible (and were
8486 even the default) are now avoided.
8487
8488 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8489 with each memory chunk allocated; this is occasionally more helpful
8490 than just having a counter.
8491
8492 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8493
8494 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8495 extensions.
8496 [Bodo Moeller]
8497
8498 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8499 which largely parallels "options", but is for changing API behaviour,
8500 whereas "options" are about protocol behaviour.
8501 Initial "mode" flags are:
8502
8503 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8504 a single record has been written.
8505 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8506 retries use the same buffer location.
8507 (But all of the contents must be
8508 copied!)
8509 [Bodo Moeller]
8510
8511 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8512 worked.
8513
8514 *) Fix problems with no-hmac etc.
8515 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8516
8517 *) New functions RSA_get_default_method(), RSA_set_method() and
8518 RSA_get_method(). These allows replacement of RSA_METHODs without having
8519 to mess around with the internals of an RSA structure.
8520 [Steve Henson]
8521
8522 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8523 Also really enable memory leak checks in openssl.c and in some
8524 test programs.
8525 [Chad C. Mulligan, Bodo Moeller]
8526
8527 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8528 up the length of negative integers. This has now been simplified to just
8529 store the length when it is first determined and use it later, rather
8530 than trying to keep track of where data is copied and updating it to
8531 point to the end.
8532 [Steve Henson, reported by Brien Wheeler
8533 <bwheeler@authentica-security.com>]
8534
8535 *) Add a new function PKCS7_signatureVerify. This allows the verification
8536 of a PKCS#7 signature but with the signing certificate passed to the
8537 function itself. This contrasts with PKCS7_dataVerify which assumes the
8538 certificate is present in the PKCS#7 structure. This isn't always the
8539 case: certificates can be omitted from a PKCS#7 structure and be
8540 distributed by "out of band" means (such as a certificate database).
8541 [Steve Henson]
8542
8543 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8544 function prototypes in pem.h, also change util/mkdef.pl to add the
8545 necessary function names.
8546 [Steve Henson]
8547
8548 *) mk1mf.pl (used by Windows builds) did not properly read the
8549 options set by Configure in the top level Makefile, and Configure
8550 was not even able to write more than one option correctly.
8551 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8552 [Bodo Moeller]
8553
8554 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8555 file to be loaded from a BIO or FILE pointer. The BIO version will
8556 for example allow memory BIOs to contain config info.
8557 [Steve Henson]
8558
8559 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8560 Whoever hopes to achieve shared-library compatibility across versions
8561 must use this, not the compile-time macro.
8562 (Exercise 0.9.4: Which is the minimum library version required by
8563 such programs?)
8564 Note: All this applies only to multi-threaded programs, others don't
8565 need locks.
8566 [Bodo Moeller]
8567
8568 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8569 through a BIO pair triggered the default case, i.e.
8570 SSLerr(...,SSL_R_UNKNOWN_STATE).
8571 [Bodo Moeller]
8572
8573 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8574 can use the SSL library even if none of the specific BIOs is
8575 appropriate.
8576 [Bodo Moeller]
8577
8578 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8579 for the encoded length.
8580 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8581
8582 *) Add initial documentation of the X509V3 functions.
8583 [Steve Henson]
8584
8585 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
8586 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
8587 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
8588 secure PKCS#8 private key format with a high iteration count.
8589 [Steve Henson]
8590
8591 *) Fix determination of Perl interpreter: A perl or perl5
8592 _directory_ in $PATH was also accepted as the interpreter.
8593 [Ralf S. Engelschall]
8594
8595 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
8596 wrong with it but it was very old and did things like calling
8597 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
8598 unusual formatting.
8599 [Steve Henson]
8600
8601 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
8602 to use the new extension code.
8603 [Steve Henson]
8604
8605 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
8606 with macros. This should make it easier to change their form, add extra
8607 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
8608 constant.
8609 [Steve Henson]
8610
8611 *) Add to configuration table a new entry that can specify an alternative
8612 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
8613 according to Mark Crispin <MRC@Panda.COM>.
8614 [Bodo Moeller]
8615
8616 #if 0
8617 *) DES CBC did not update the IV. Weird.
8618 [Ben Laurie]
8619 #else
8620 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
8621 Changing the behaviour of the former might break existing programs --
8622 where IV updating is needed, des_ncbc_encrypt can be used.
8623 #endif
8624
8625 *) When bntest is run from "make test" it drives bc to check its
8626 calculations, as well as internally checking them. If an internal check
8627 fails, it needs to cause bc to give a non-zero result or make test carries
8628 on without noticing the failure. Fixed.
8629 [Ben Laurie]
8630
8631 *) DES library cleanups.
8632 [Ulf Möller]
8633
8634 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
8635 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
8636 ciphers. NOTE: although the key derivation function has been verified
8637 against some published test vectors it has not been extensively tested
8638 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
8639 of v2.0.
8640 [Steve Henson]
8641
8642 *) Instead of "mkdir -p", which is not fully portable, use new
8643 Perl script "util/mkdir-p.pl".
8644 [Bodo Moeller]
8645
8646 *) Rewrite the way password based encryption (PBE) is handled. It used to
8647 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
8648 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
8649 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
8650 the 'parameter' field of the AlgorithmIdentifier is passed to the
8651 underlying key generation function so it must do its own ASN1 parsing.
8652 This has also changed the EVP_PBE_CipherInit() function which now has a
8653 'parameter' argument instead of literal salt and iteration count values
8654 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
8655 [Steve Henson]
8656
8657 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
8658 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
8659 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
8660 KEY" because this clashed with PKCS#8 unencrypted string. Since this
8661 value was just used as a "magic string" and not used directly its
8662 value doesn't matter.
8663 [Steve Henson]
8664
8665 *) Introduce some semblance of const correctness to BN. Shame C doesn't
8666 support mutable.
8667 [Ben Laurie]
8668
8669 *) "linux-sparc64" configuration (ultrapenguin).
8670 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
8671 "linux-sparc" configuration.
8672 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
8673
8674 *) config now generates no-xxx options for missing ciphers.
8675 [Ulf Möller]
8676
8677 *) Support the EBCDIC character set (work in progress).
8678 File ebcdic.c not yet included because it has a different license.
8679 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8680
8681 *) Support BS2000/OSD-POSIX.
8682 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8683
8684 *) Make callbacks for key generation use void * instead of char *.
8685 [Ben Laurie]
8686
8687 *) Make S/MIME samples compile (not yet tested).
8688 [Ben Laurie]
8689
8690 *) Additional typesafe stacks.
8691 [Ben Laurie]
8692
8693 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
8694 [Bodo Moeller]
8695
8696
8697 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8698
8699 *) New configuration variant "sco5-gcc".
8700
8701 *) Updated some demos.
8702 [Sean O Riordain, Wade Scholine]
8703
8704 *) Add missing BIO_free at exit of pkcs12 application.
8705 [Wu Zhigang]
8706
8707 *) Fix memory leak in conf.c.
8708 [Steve Henson]
8709
8710 *) Updates for Win32 to assembler version of MD5.
8711 [Steve Henson]
8712
8713 *) Set #! path to perl in apps/der_chop to where we found it
8714 instead of using a fixed path.
8715 [Bodo Moeller]
8716
8717 *) SHA library changes for irix64-mips4-cc.
8718 [Andy Polyakov]
8719
8720 *) Improvements for VMS support.
8721 [Richard Levitte]
8722
8723
8724 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8725
8726 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8727 This also avoids the problems with SC4.2 and unpatched SC5.
8728 [Andy Polyakov <appro@fy.chalmers.se>]
8729
8730 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8731 These are required because of the typesafe stack would otherwise break
8732 existing code. If old code used a structure member which used to be STACK
8733 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8734 sk_num or sk_value it would produce an error because the num, data members
8735 are not present in STACK_OF. Now it just produces a warning. sk_set
8736 replaces the old method of assigning a value to sk_value
8737 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8738 that does this will no longer work (and should use sk_set instead) but
8739 this could be regarded as a "questionable" behaviour anyway.
8740 [Steve Henson]
8741
8742 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8743 correctly handle encrypted S/MIME data.
8744 [Steve Henson]
8745
8746 *) Change type of various DES function arguments from des_cblock
8747 (which means, in function argument declarations, pointer to char)
8748 to des_cblock * (meaning pointer to array with 8 char elements),
8749 which allows the compiler to do more typechecking; it was like
8750 that back in SSLeay, but with lots of ugly casts.
8751
8752 Introduce new type const_des_cblock.
8753 [Bodo Moeller]
8754
8755 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8756 problems: find RecipientInfo structure that matches recipient certificate
8757 and initialise the ASN1 structures properly based on passed cipher.
8758 [Steve Henson]
8759
8760 *) Belatedly make the BN tests actually check the results.
8761 [Ben Laurie]
8762
8763 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8764 to and from BNs: it was completely broken. New compilation option
8765 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8766 key elements as negative integers.
8767 [Steve Henson]
8768
8769 *) Reorganize and speed up MD5.
8770 [Andy Polyakov <appro@fy.chalmers.se>]
8771
8772 *) VMS support.
8773 [Richard Levitte <richard@levitte.org>]
8774
8775 *) New option -out to asn1parse to allow the parsed structure to be
8776 output to a file. This is most useful when combined with the -strparse
8777 option to examine the output of things like OCTET STRINGS.
8778 [Steve Henson]
8779
8780 *) Make SSL library a little more fool-proof by not requiring any longer
8781 that SSL_set_{accept,connect}_state be called before
8782 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8783 in many applications because usually everything *appeared* to work as
8784 intended anyway -- now it really works as intended).
8785 [Bodo Moeller]
8786
8787 *) Move openssl.cnf out of lib/.
8788 [Ulf Möller]
8789
8790 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8791 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8792 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8793 [Ralf S. Engelschall]
8794
8795 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8796 handle PKCS#7 enveloped data properly.
8797 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8798
8799 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8800 copying pointers. The cert_st handling is changed by this in
8801 various ways (and thus what used to be known as ctx->default_cert
8802 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8803 any longer when s->cert does not give us what we need).
8804 ssl_cert_instantiate becomes obsolete by this change.
8805 As soon as we've got the new code right (possibly it already is?),
8806 we have solved a couple of bugs of the earlier code where s->cert
8807 was used as if it could not have been shared with other SSL structures.
8808
8809 Note that using the SSL API in certain dirty ways now will result
8810 in different behaviour than observed with earlier library versions:
8811 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8812 does not influence s as it used to.
8813
8814 In order to clean up things more thoroughly, inside SSL_SESSION
8815 we don't use CERT any longer, but a new structure SESS_CERT
8816 that holds per-session data (if available); currently, this is
8817 the peer's certificate chain and, for clients, the server's certificate
8818 and temporary key. CERT holds only those values that can have
8819 meaningful defaults in an SSL_CTX.
8820 [Bodo Moeller]
8821
8822 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
8823 from the internal representation. Various PKCS#7 fixes: remove some
8824 evil casts and set the enc_dig_alg field properly based on the signing
8825 key type.
8826 [Steve Henson]
8827
8828 *) Allow PKCS#12 password to be set from the command line or the
8829 environment. Let 'ca' get its config file name from the environment
8830 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
8831 and 'x509').
8832 [Steve Henson]
8833
8834 *) Allow certificate policies extension to use an IA5STRING for the
8835 organization field. This is contrary to the PKIX definition but
8836 VeriSign uses it and IE5 only recognises this form. Document 'x509'
8837 extension option.
8838 [Steve Henson]
8839
8840 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
8841 without disallowing inline assembler and the like for non-pedantic builds.
8842 [Ben Laurie]
8843
8844 *) Support Borland C++ builder.
8845 [Janez Jere <jj@void.si>, modified by Ulf Möller]
8846
8847 *) Support Mingw32.
8848 [Ulf Möller]
8849
8850 *) SHA-1 cleanups and performance enhancements.
8851 [Andy Polyakov <appro@fy.chalmers.se>]
8852
8853 *) Sparc v8plus assembler for the bignum library.
8854 [Andy Polyakov <appro@fy.chalmers.se>]
8855
8856 *) Accept any -xxx and +xxx compiler options in Configure.
8857 [Ulf Möller]
8858
8859 *) Update HPUX configuration.
8860 [Anonymous]
8861
8862 *) Add missing sk_<type>_unshift() function to safestack.h
8863 [Ralf S. Engelschall]
8864
8865 *) New function SSL_CTX_use_certificate_chain_file that sets the
8866 "extra_cert"s in addition to the certificate. (This makes sense
8867 only for "PEM" format files, as chains as a whole are not
8868 DER-encoded.)
8869 [Bodo Moeller]
8870
8871 *) Support verify_depth from the SSL API.
8872 x509_vfy.c had what can be considered an off-by-one-error:
8873 Its depth (which was not part of the external interface)
8874 was actually counting the number of certificates in a chain;
8875 now it really counts the depth.
8876 [Bodo Moeller]
8877
8878 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
8879 instead of X509err, which often resulted in confusing error
8880 messages since the error codes are not globally unique
8881 (e.g. an alleged error in ssl3_accept when a certificate
8882 didn't match the private key).
8883
8884 *) New function SSL_CTX_set_session_id_context that allows to set a default
8885 value (so that you don't need SSL_set_session_id_context for each
8886 connection using the SSL_CTX).
8887 [Bodo Moeller]
8888
8889 *) OAEP decoding bug fix.
8890 [Ulf Möller]
8891
8892 *) Support INSTALL_PREFIX for package builders, as proposed by
8893 David Harris.
8894 [Bodo Moeller]
8895
8896 *) New Configure options "threads" and "no-threads". For systems
8897 where the proper compiler options are known (currently Solaris
8898 and Linux), "threads" is the default.
8899 [Bodo Moeller]
8900
8901 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
8902 [Bodo Moeller]
8903
8904 *) Install various scripts to $(OPENSSLDIR)/misc, not to
8905 $(INSTALLTOP)/bin -- they shouldn't clutter directories
8906 such as /usr/local/bin.
8907 [Bodo Moeller]
8908
8909 *) "make linux-shared" to build shared libraries.
8910 [Niels Poppe <niels@netbox.org>]
8911
8912 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
8913 [Ulf Möller]
8914
8915 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
8916 extension adding in x509 utility.
8917 [Steve Henson]
8918
8919 *) Remove NOPROTO sections and error code comments.
8920 [Ulf Möller]
8921
8922 *) Partial rewrite of the DEF file generator to now parse the ANSI
8923 prototypes.
8924 [Steve Henson]
8925
8926 *) New Configure options --prefix=DIR and --openssldir=DIR.
8927 [Ulf Möller]
8928
8929 *) Complete rewrite of the error code script(s). It is all now handled
8930 by one script at the top level which handles error code gathering,
8931 header rewriting and C source file generation. It should be much better
8932 than the old method: it now uses a modified version of Ulf's parser to
8933 read the ANSI prototypes in all header files (thus the old K&R definitions
8934 aren't needed for error creation any more) and do a better job of
8935 translating function codes into names. The old 'ASN1 error code imbedded
8936 in a comment' is no longer necessary and it doesn't use .err files which
8937 have now been deleted. Also the error code call doesn't have to appear all
8938 on one line (which resulted in some large lines...).
8939 [Steve Henson]
8940
8941 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
8942 [Bodo Moeller]
8943
8944 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
8945 0 (which usually indicates a closed connection), but continue reading.
8946 [Bodo Moeller]
8947
8948 *) Fix some race conditions.
8949 [Bodo Moeller]
8950
8951 *) Add support for CRL distribution points extension. Add Certificate
8952 Policies and CRL distribution points documentation.
8953 [Steve Henson]
8954
8955 *) Move the autogenerated header file parts to crypto/opensslconf.h.
8956 [Ulf Möller]
8957
8958 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
8959 8 of keying material. Merlin has also confirmed interop with this fix
8960 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
8961 [Merlin Hughes <merlin@baltimore.ie>]
8962
8963 *) Fix lots of warnings.
8964 [Richard Levitte <levitte@stacken.kth.se>]
8965
8966 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
8967 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
8968 [Richard Levitte <levitte@stacken.kth.se>]
8969
8970 *) Fix problems with sizeof(long) == 8.
8971 [Andy Polyakov <appro@fy.chalmers.se>]
8972
8973 *) Change functions to ANSI C.
8974 [Ulf Möller]
8975
8976 *) Fix typos in error codes.
8977 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
8978
8979 *) Remove defunct assembler files from Configure.
8980 [Ulf Möller]
8981
8982 *) SPARC v8 assembler BIGNUM implementation.
8983 [Andy Polyakov <appro@fy.chalmers.se>]
8984
8985 *) Support for Certificate Policies extension: both print and set.
8986 Various additions to support the r2i method this uses.
8987 [Steve Henson]
8988
8989 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
8990 return a const string when you are expecting an allocated buffer.
8991 [Ben Laurie]
8992
8993 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
8994 types DirectoryString and DisplayText.
8995 [Steve Henson]
8996
8997 *) Add code to allow r2i extensions to access the configuration database,
8998 add an LHASH database driver and add several ctx helper functions.
8999 [Steve Henson]
9000
9001 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9002 fail when they extended the size of a BIGNUM.
9003 [Steve Henson]
9004
9005 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9006 support typesafe stack.
9007 [Steve Henson]
9008
9009 *) Fix typo in SSL_[gs]et_options().
9010 [Nils Frostberg <nils@medcom.se>]
9011
9012 *) Delete various functions and files that belonged to the (now obsolete)
9013 old X509V3 handling code.
9014 [Steve Henson]
9015
9016 *) New Configure option "rsaref".
9017 [Ulf Möller]
9018
9019 *) Don't auto-generate pem.h.
9020 [Bodo Moeller]
9021
9022 *) Introduce type-safe ASN.1 SETs.
9023 [Ben Laurie]
9024
9025 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9026 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9027
9028 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9029 that links with OpenSSL (well at least cause lots of warnings), but fear
9030 not: the conversion is trivial, and it eliminates loads of evil casts. A
9031 few STACKed things have been converted already. Feel free to convert more.
9032 In the fullness of time, I'll do away with the STACK type altogether.
9033 [Ben Laurie]
9034
9035 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9036 specified in <certfile> by updating the entry in the index.txt file.
9037 This way one no longer has to edit the index.txt file manually for
9038 revoking a certificate. The -revoke option does the gory details now.
9039 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9040
9041 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9042 `-text' option at all and this way the `-noout -text' combination was
9043 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9044 [Ralf S. Engelschall]
9045
9046 *) Make sure a corresponding plain text error message exists for the
9047 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9048 verify callback function determined that a certificate was revoked.
9049 [Ralf S. Engelschall]
9050
9051 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9052 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9053 all available cipers including rc5, which was forgotten until now.
9054 In order to let the testing shell script know which algorithms
9055 are available, a new (up to now undocumented) command
9056 "openssl list-cipher-commands" is used.
9057 [Bodo Moeller]
9058
9059 *) Bugfix: s_client occasionally would sleep in select() when
9060 it should have checked SSL_pending() first.
9061 [Bodo Moeller]
9062
9063 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9064 the raw DSA values prior to ASN.1 encoding.
9065 [Ulf Möller]
9066
9067 *) Tweaks to Configure
9068 [Niels Poppe <niels@netbox.org>]
9069
9070 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9071 yet...
9072 [Steve Henson]
9073
9074 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9075 [Ulf Möller]
9076
9077 *) New config option to avoid instructions that are illegal on the 80386.
9078 The default code is faster, but requires at least a 486.
9079 [Ulf Möller]
9080
9081 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9082 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9083 same as SSL2_VERSION anyway.
9084 [Bodo Moeller]
9085
9086 *) New "-showcerts" option for s_client.
9087 [Bodo Moeller]
9088
9089 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9090 application. Various cleanups and fixes.
9091 [Steve Henson]
9092
9093 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9094 modify error routines to work internally. Add error codes and PBE init
9095 to library startup routines.
9096 [Steve Henson]
9097
9098 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9099 packing functions to asn1 and evp. Changed function names and error
9100 codes along the way.
9101 [Steve Henson]
9102
9103 *) PKCS12 integration: and so it begins... First of several patches to
9104 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9105 objects to objects.h
9106 [Steve Henson]
9107
9108 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9109 and display support for Thawte strong extranet extension.
9110 [Steve Henson]
9111
9112 *) Add LinuxPPC support.
9113 [Jeff Dubrule <igor@pobox.org>]
9114
9115 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9116 bn_div_words in alpha.s.
9117 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9118
9119 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9120 OAEP isn't supported when OpenSSL is built with RSAref.
9121 [Ulf Moeller <ulf@fitug.de>]
9122
9123 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9124 so they no longer are missing under -DNOPROTO.
9125 [Soren S. Jorvang <soren@t.dk>]
9126
9127
9128 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9129
9130 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9131 doesn't work when the session is reused. Coming soon!
9132 [Ben Laurie]
9133
9134 *) Fix a security hole, that allows sessions to be reused in the wrong
9135 context thus bypassing client cert protection! All software that uses
9136 client certs and session caches in multiple contexts NEEDS PATCHING to
9137 allow session reuse! A fuller solution is in the works.
9138 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9139
9140 *) Some more source tree cleanups (removed obsolete files
9141 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9142 permission on "config" script to be executable) and a fix for the INSTALL
9143 document.
9144 [Ulf Moeller <ulf@fitug.de>]
9145
9146 *) Remove some legacy and erroneous uses of malloc, free instead of
9147 Malloc, Free.
9148 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9149
9150 *) Make rsa_oaep_test return non-zero on error.
9151 [Ulf Moeller <ulf@fitug.de>]
9152
9153 *) Add support for native Solaris shared libraries. Configure
9154 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9155 if someone would make that last step automatic.
9156 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9157
9158 *) ctx_size was not built with the right compiler during "make links". Fixed.
9159 [Ben Laurie]
9160
9161 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9162 except NULL ciphers". This means the default cipher list will no longer
9163 enable NULL ciphers. They need to be specifically enabled e.g. with
9164 the string "DEFAULT:eNULL".
9165 [Steve Henson]
9166
9167 *) Fix to RSA private encryption routines: if p < q then it would
9168 occasionally produce an invalid result. This will only happen with
9169 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9170 [Steve Henson]
9171
9172 *) Be less restrictive and allow also `perl util/perlpath.pl
9173 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9174 because this way one can also use an interpreter named `perl5' (which is
9175 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9176 installed as `perl').
9177 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9178
9179 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9180 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9181
9182 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9183 advapi32.lib to Win32 build and change the pem test comparision
9184 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9185 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9186 and crypto/des/ede_cbcm_enc.c.
9187 [Steve Henson]
9188
9189 *) DES quad checksum was broken on big-endian architectures. Fixed.
9190 [Ben Laurie]
9191
9192 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9193 Win32 test batch file so it (might) work again. The Win32 test batch file
9194 is horrible: I feel ill....
9195 [Steve Henson]
9196
9197 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9198 in e_os.h. Audit of header files to check ANSI and non ANSI
9199 sections: 10 functions were absent from non ANSI section and not exported
9200 from Windows DLLs. Fixed up libeay.num for new functions.
9201 [Steve Henson]
9202
9203 *) Make `openssl version' output lines consistent.
9204 [Ralf S. Engelschall]
9205
9206 *) Fix Win32 symbol export lists for BIO functions: Added
9207 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9208 to ms/libeay{16,32}.def.
9209 [Ralf S. Engelschall]
9210
9211 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9212 fine under Unix and passes some trivial tests I've now added. But the
9213 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9214 added to make sure no one expects that this stuff really works in the
9215 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9216 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9217 openssl_bio.xs.
9218 [Ralf S. Engelschall]
9219
9220 *) Fix the generation of two part addresses in perl.
9221 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9222
9223 *) Add config entry for Linux on MIPS.
9224 [John Tobey <jtobey@channel1.com>]
9225
9226 *) Make links whenever Configure is run, unless we are on Windoze.
9227 [Ben Laurie]
9228
9229 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9230 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9231 in CRLs.
9232 [Steve Henson]
9233
9234 *) Add a useful kludge to allow package maintainers to specify compiler and
9235 other platforms details on the command line without having to patch the
9236 Configure script everytime: One now can use ``perl Configure
9237 <id>:<details>'', i.e. platform ids are allowed to have details appended
9238 to them (seperated by colons). This is treated as there would be a static
9239 pre-configured entry in Configure's %table under key <id> with value
9240 <details> and ``perl Configure <id>'' is called. So, when you want to
9241 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9242 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9243 now, which overrides the FreeBSD-elf entry on-the-fly.
9244 [Ralf S. Engelschall]
9245
9246 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9247 [Ben Laurie]
9248
9249 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9250 on the `perl Configure ...' command line. This way one can compile
9251 OpenSSL libraries with Position Independent Code (PIC) which is needed
9252 for linking it into DSOs.
9253 [Ralf S. Engelschall]
9254
9255 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9256 Fixed.
9257 [Ben Laurie]
9258
9259 *) Cleaned up the LICENSE document: The official contact for any license
9260 questions now is the OpenSSL core team under openssl-core@openssl.org.
9261 And add a paragraph about the dual-license situation to make sure people
9262 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9263 to the OpenSSL toolkit.
9264 [Ralf S. Engelschall]
9265
9266 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9267 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9268 Additonally cleaned up the `make links' target: Remove unnecessary
9269 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9270 to speed processing and no longer clutter the display with confusing
9271 stuff. Instead only the actually done links are displayed.
9272 [Ralf S. Engelschall]
9273
9274 *) Permit null encryption ciphersuites, used for authentication only. It used
9275 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9276 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9277 encryption.
9278 [Ben Laurie]
9279
9280 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9281 signed attributes when verifying signatures (this would break them),
9282 the detached data encoding was wrong and public keys obtained using
9283 X509_get_pubkey() weren't freed.
9284 [Steve Henson]
9285
9286 *) Add text documentation for the BUFFER functions. Also added a work around
9287 to a Win95 console bug. This was triggered by the password read stuff: the
9288 last character typed gets carried over to the next fread(). If you were
9289 generating a new cert request using 'req' for example then the last
9290 character of the passphrase would be CR which would then enter the first
9291 field as blank.
9292 [Steve Henson]
9293
9294 *) Added the new `Includes OpenSSL Cryptography Software' button as
9295 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9296 button and can be used by applications based on OpenSSL to show the
9297 relationship to the OpenSSL project.
9298 [Ralf S. Engelschall]
9299
9300 *) Remove confusing variables in function signatures in files
9301 ssl/ssl_lib.c and ssl/ssl.h.
9302 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9303
9304 *) Don't install bss_file.c under PREFIX/include/
9305 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9306
9307 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9308 functions that return function pointers and has support for NT specific
9309 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9310 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9311 unsigned to signed types: this was killing the Win32 compile.
9312 [Steve Henson]
9313
9314 *) Add new certificate file to stack functions,
9315 SSL_add_dir_cert_subjects_to_stack() and
9316 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9317 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9318 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9319 This means that Apache-SSL and similar packages don't have to mess around
9320 to add as many CAs as they want to the preferred list.
9321 [Ben Laurie]
9322
9323 *) Experiment with doxygen documentation. Currently only partially applied to
9324 ssl/ssl_lib.c.
9325 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9326 openssl.doxy as the configuration file.
9327 [Ben Laurie]
9328
9329 *) Get rid of remaining C++-style comments which strict C compilers hate.
9330 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9331
9332 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9333 compiled in by default: it has problems with large keys.
9334 [Steve Henson]
9335
9336 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9337 DH private keys and/or callback functions which directly correspond to
9338 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9339 is needed for applications which have to configure certificates on a
9340 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9341 (e.g. s_server).
9342 For the RSA certificate situation is makes no difference, but
9343 for the DSA certificate situation this fixes the "no shared cipher"
9344 problem where the OpenSSL cipher selection procedure failed because the
9345 temporary keys were not overtaken from the context and the API provided
9346 no way to reconfigure them.
9347 The new functions now let applications reconfigure the stuff and they
9348 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9349 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9350 non-public-API function ssl_cert_instantiate() is used as a helper
9351 function and also to reduce code redundancy inside ssl_rsa.c.
9352 [Ralf S. Engelschall]
9353
9354 *) Move s_server -dcert and -dkey options out of the undocumented feature
9355 area because they are useful for the DSA situation and should be
9356 recognized by the users.
9357 [Ralf S. Engelschall]
9358
9359 *) Fix the cipher decision scheme for export ciphers: the export bits are
9360 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9361 SSL_EXP_MASK. So, the original variable has to be used instead of the
9362 already masked variable.
9363 [Richard Levitte <levitte@stacken.kth.se>]
9364
9365 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9366 [Richard Levitte <levitte@stacken.kth.se>]
9367
9368 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9369 from `int' to `unsigned int' because it's a length and initialized by
9370 EVP_DigestFinal() which expects an `unsigned int *'.
9371 [Richard Levitte <levitte@stacken.kth.se>]
9372
9373 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9374 script. Instead use the usual Shell->Perl transition trick.
9375 [Ralf S. Engelschall]
9376
9377 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9378 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9379 -noout -modulus' as it's already the case for `openssl rsa -noout
9380 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9381 currently the public key is printed (a decision which was already done by
9382 `openssl dsa -modulus' in the past) which serves a similar purpose.
9383 Additionally the NO_RSA no longer completely removes the whole -modulus
9384 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9385 now, too.
9386 [Ralf S. Engelschall]
9387
9388 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9389 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9390 [Arne Ansper <arne@ats.cyber.ee>]
9391
9392 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9393 to be added. Now both 'req' and 'ca' can use new objects defined in the
9394 config file.
9395 [Steve Henson]
9396
9397 *) Add cool BIO that does syslog (or event log on NT).
9398 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9399
9400 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9401 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9402 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9403 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9404 [Ben Laurie]
9405
9406 *) Add preliminary config info for new extension code.
9407 [Steve Henson]
9408
9409 *) Make RSA_NO_PADDING really use no padding.
9410 [Ulf Moeller <ulf@fitug.de>]
9411
9412 *) Generate errors when private/public key check is done.
9413 [Ben Laurie]
9414
9415 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9416 for some CRL extensions and new objects added.
9417 [Steve Henson]
9418
9419 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9420 key usage extension and fuller support for authority key id.
9421 [Steve Henson]
9422
9423 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9424 padding method for RSA, which is recommended for new applications in PKCS
9425 #1 v2.0 (RFC 2437, October 1998).
9426 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9427 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9428 against Bleichbacher's attack on RSA.
9429 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9430 Ben Laurie]
9431
9432 *) Updates to the new SSL compression code
9433 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9434
9435 *) Fix so that the version number in the master secret, when passed
9436 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9437 (because the server will not accept higher), that the version number
9438 is 0x03,0x01, not 0x03,0x00
9439 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9440
9441 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9442 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9443 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9444 [Steve Henson]
9445
9446 *) Support for RAW extensions where an arbitrary extension can be
9447 created by including its DER encoding. See apps/openssl.cnf for
9448 an example.
9449 [Steve Henson]
9450
9451 *) Make sure latest Perl versions don't interpret some generated C array
9452 code as Perl array code in the crypto/err/err_genc.pl script.
9453 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9454
9455 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9456 not many people have the assembler. Various Win32 compilation fixes and
9457 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9458 build instructions.
9459 [Steve Henson]
9460
9461 *) Modify configure script 'Configure' to automatically create crypto/date.h
9462 file under Win32 and also build pem.h from pem.org. New script
9463 util/mkfiles.pl to create the MINFO file on environments that can't do a
9464 'make files': perl util/mkfiles.pl >MINFO should work.
9465 [Steve Henson]
9466
9467 *) Major rework of DES function declarations, in the pursuit of correctness
9468 and purity. As a result, many evil casts evaporated, and some weirdness,
9469 too. You may find this causes warnings in your code. Zapping your evil
9470 casts will probably fix them. Mostly.
9471 [Ben Laurie]
9472
9473 *) Fix for a typo in asn1.h. Bug fix to object creation script
9474 obj_dat.pl. It considered a zero in an object definition to mean
9475 "end of object": none of the objects in objects.h have any zeros
9476 so it wasn't spotted.
9477 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9478
9479 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9480 Masking (CBCM). In the absence of test vectors, the best I have been able
9481 to do is check that the decrypt undoes the encrypt, so far. Send me test
9482 vectors if you have them.
9483 [Ben Laurie]
9484
9485 *) Correct calculation of key length for export ciphers (too much space was
9486 allocated for null ciphers). This has not been tested!
9487 [Ben Laurie]
9488
9489 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9490 message is now correct (it understands "crypto" and "ssl" on its
9491 command line). There is also now an "update" option. This will update
9492 the util/ssleay.num and util/libeay.num files with any new functions.
9493 If you do a:
9494 perl util/mkdef.pl crypto ssl update
9495 it will update them.
9496 [Steve Henson]
9497
9498 *) Overhauled the Perl interface (perl/*):
9499 - ported BN stuff to OpenSSL's different BN library
9500 - made the perl/ source tree CVS-aware
9501 - renamed the package from SSLeay to OpenSSL (the files still contain
9502 their history because I've copied them in the repository)
9503 - removed obsolete files (the test scripts will be replaced
9504 by better Test::Harness variants in the future)
9505 [Ralf S. Engelschall]
9506
9507 *) First cut for a very conservative source tree cleanup:
9508 1. merge various obsolete readme texts into doc/ssleay.txt
9509 where we collect the old documents and readme texts.
9510 2. remove the first part of files where I'm already sure that we no
9511 longer need them because of three reasons: either they are just temporary
9512 files which were left by Eric or they are preserved original files where
9513 I've verified that the diff is also available in the CVS via "cvs diff
9514 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9515 the crypto/md/ stuff).
9516 [Ralf S. Engelschall]
9517
9518 *) More extension code. Incomplete support for subject and issuer alt
9519 name, issuer and authority key id. Change the i2v function parameters
9520 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9521 what that's for :-) Fix to ASN1 macro which messed up
9522 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9523 [Steve Henson]
9524
9525 *) Preliminary support for ENUMERATED type. This is largely copied from the
9526 INTEGER code.
9527 [Steve Henson]
9528
9529 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9530 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9531
9532 *) Make sure `make rehash' target really finds the `openssl' program.
9533 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9534
9535 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9536 like to hear about it if this slows down other processors.
9537 [Ben Laurie]
9538
9539 *) Add CygWin32 platform information to Configure script.
9540 [Alan Batie <batie@aahz.jf.intel.com>]
9541
9542 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9543 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9544
9545 *) New program nseq to manipulate netscape certificate sequences
9546 [Steve Henson]
9547
9548 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9549 few typos.
9550 [Steve Henson]
9551
9552 *) Fixes to BN code. Previously the default was to define BN_RECURSION
9553 but the BN code had some problems that would cause failures when
9554 doing certificate verification and some other functions.
9555 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9556
9557 *) Add ASN1 and PEM code to support netscape certificate sequences.
9558 [Steve Henson]
9559
9560 *) Add ASN1 and PEM code to support netscape certificate sequences.
9561 [Steve Henson]
9562
9563 *) Add several PKIX and private extended key usage OIDs.
9564 [Steve Henson]
9565
9566 *) Modify the 'ca' program to handle the new extension code. Modify
9567 openssl.cnf for new extension format, add comments.
9568 [Steve Henson]
9569
9570 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9571 and add a sample to openssl.cnf so req -x509 now adds appropriate
9572 CA extensions.
9573 [Steve Henson]
9574
9575 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9576 error code, add initial support to X509_print() and x509 application.
9577 [Steve Henson]
9578
9579 *) Takes a deep breath and start addding X509 V3 extension support code. Add
9580 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9581 stuff is currently isolated and isn't even compiled yet.
9582 [Steve Henson]
9583
9584 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
9585 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
9586 Removed the versions check from X509 routines when loading extensions:
9587 this allows certain broken certificates that don't set the version
9588 properly to be processed.
9589 [Steve Henson]
9590
9591 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
9592 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
9593 can still be regenerated with "make depend".
9594 [Ben Laurie]
9595
9596 *) Spelling mistake in C version of CAST-128.
9597 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
9598
9599 *) Changes to the error generation code. The perl script err-code.pl
9600 now reads in the old error codes and retains the old numbers, only
9601 adding new ones if necessary. It also only changes the .err files if new
9602 codes are added. The makefiles have been modified to only insert errors
9603 when needed (to avoid needlessly modifying header files). This is done
9604 by only inserting errors if the .err file is newer than the auto generated
9605 C file. To rebuild all the error codes from scratch (the old behaviour)
9606 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
9607 or delete all the .err files.
9608 [Steve Henson]
9609
9610 *) CAST-128 was incorrectly implemented for short keys. The C version has
9611 been fixed, but is untested. The assembler versions are also fixed, but
9612 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
9613 to regenerate it if needed.
9614 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
9615 Hagino <itojun@kame.net>]
9616
9617 *) File was opened incorrectly in randfile.c.
9618 [Ulf Möller <ulf@fitug.de>]
9619
9620 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
9621 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
9622 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
9623 al: it's just almost always a UTCTime. Note this patch adds new error
9624 codes so do a "make errors" if there are problems.
9625 [Steve Henson]
9626
9627 *) Correct Linux 1 recognition in config.
9628 [Ulf Möller <ulf@fitug.de>]
9629
9630 *) Remove pointless MD5 hash when using DSA keys in ca.
9631 [Anonymous <nobody@replay.com>]
9632
9633 *) Generate an error if given an empty string as a cert directory. Also
9634 generate an error if handed NULL (previously returned 0 to indicate an
9635 error, but didn't set one).
9636 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
9637
9638 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
9639 [Ben Laurie]
9640
9641 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
9642 parameters. This was causing a warning which killed off the Win32 compile.
9643 [Steve Henson]
9644
9645 *) Remove C++ style comments from crypto/bn/bn_local.h.
9646 [Neil Costigan <neil.costigan@celocom.com>]
9647
9648 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
9649 based on a text string, looking up short and long names and finally
9650 "dot" format. The "dot" format stuff didn't work. Added new function
9651 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
9652 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
9653 OID is not part of the table.
9654 [Steve Henson]
9655
9656 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
9657 X509_LOOKUP_by_alias().
9658 [Ben Laurie]
9659
9660 *) Sort openssl functions by name.
9661 [Ben Laurie]
9662
9663 *) Get the gendsa program working (hopefully) and add it to app list. Remove
9664 encryption from sample DSA keys (in case anyone is interested the password
9665 was "1234").
9666 [Steve Henson]
9667
9668 *) Make _all_ *_free functions accept a NULL pointer.
9669 [Frans Heymans <fheymans@isaserver.be>]
9670
9671 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
9672 NULL pointers.
9673 [Anonymous <nobody@replay.com>]
9674
9675 *) s_server should send the CAfile as acceptable CAs, not its own cert.
9676 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9677
9678 *) Don't blow it for numeric -newkey arguments to apps/req.
9679 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9680
9681 *) Temp key "for export" tests were wrong in s3_srvr.c.
9682 [Anonymous <nobody@replay.com>]
9683
9684 *) Add prototype for temp key callback functions
9685 SSL_CTX_set_tmp_{rsa,dh}_callback().
9686 [Ben Laurie]
9687
9688 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
9689 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
9690 [Steve Henson]
9691
9692 *) X509_name_add_entry() freed the wrong thing after an error.
9693 [Arne Ansper <arne@ats.cyber.ee>]
9694
9695 *) rsa_eay.c would attempt to free a NULL context.
9696 [Arne Ansper <arne@ats.cyber.ee>]
9697
9698 *) BIO_s_socket() had a broken should_retry() on Windoze.
9699 [Arne Ansper <arne@ats.cyber.ee>]
9700
9701 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9702 [Arne Ansper <arne@ats.cyber.ee>]
9703
9704 *) Make sure the already existing X509_STORE->depth variable is initialized
9705 in X509_STORE_new(), but document the fact that this variable is still
9706 unused in the certificate verification process.
9707 [Ralf S. Engelschall]
9708
9709 *) Fix the various library and apps files to free up pkeys obtained from
9710 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9711 [Steve Henson]
9712
9713 *) Fix reference counting in X509_PUBKEY_get(). This makes
9714 demos/maurice/example2.c work, amongst others, probably.
9715 [Steve Henson and Ben Laurie]
9716
9717 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9718 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9719 are no longer created. This way we have a single and consistent command
9720 line interface `openssl <command>', similar to `cvs <command>'.
9721 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9722
9723 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9724 BIT STRING wrapper always have zero unused bits.
9725 [Steve Henson]
9726
9727 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9728 [Steve Henson]
9729
9730 *) Make the top-level INSTALL documentation easier to understand.
9731 [Paul Sutton]
9732
9733 *) Makefiles updated to exit if an error occurs in a sub-directory
9734 make (including if user presses ^C) [Paul Sutton]
9735
9736 *) Make Montgomery context stuff explicit in RSA data structure.
9737 [Ben Laurie]
9738
9739 *) Fix build order of pem and err to allow for generated pem.h.
9740 [Ben Laurie]
9741
9742 *) Fix renumbering bug in X509_NAME_delete_entry().
9743 [Ben Laurie]
9744
9745 *) Enhanced the err-ins.pl script so it makes the error library number
9746 global and can add a library name. This is needed for external ASN1 and
9747 other error libraries.
9748 [Steve Henson]
9749
9750 *) Fixed sk_insert which never worked properly.
9751 [Steve Henson]
9752
9753 *) Fix ASN1 macros so they can handle indefinite length construted
9754 EXPLICIT tags. Some non standard certificates use these: they can now
9755 be read in.
9756 [Steve Henson]
9757
9758 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9759 into a single doc/ssleay.txt bundle. This way the information is still
9760 preserved but no longer messes up this directory. Now it's new room for
9761 the new set of documenation files.
9762 [Ralf S. Engelschall]
9763
9764 *) SETs were incorrectly DER encoded. This was a major pain, because they
9765 shared code with SEQUENCEs, which aren't coded the same. This means that
9766 almost everything to do with SETs or SEQUENCEs has either changed name or
9767 number of arguments.
9768 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9769
9770 *) Fix test data to work with the above.
9771 [Ben Laurie]
9772
9773 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9774 was already fixed by Eric for 0.9.1 it seems.
9775 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9776
9777 *) Autodetect FreeBSD3.
9778 [Ben Laurie]
9779
9780 *) Fix various bugs in Configure. This affects the following platforms:
9781 nextstep
9782 ncr-scde
9783 unixware-2.0
9784 unixware-2.0-pentium
9785 sco5-cc.
9786 [Ben Laurie]
9787
9788 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9789 before they are needed.
9790 [Ben Laurie]
9791
9792 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9793 [Ben Laurie]
9794
9795
9796 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9797
9798 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9799 changed SSLeay to OpenSSL in version strings.
9800 [Ralf S. Engelschall]
9801
9802 *) Some fixups to the top-level documents.
9803 [Paul Sutton]
9804
9805 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9806 because the symlink to include/ was missing.
9807 [Ralf S. Engelschall]
9808
9809 *) Incorporated the popular no-RSA/DSA-only patches
9810 which allow to compile a RSA-free SSLeay.
9811 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9812
9813 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
9814 when "ssleay" is still not found.
9815 [Ralf S. Engelschall]
9816
9817 *) Added more platforms to Configure: Cray T3E, HPUX 11,
9818 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
9819
9820 *) Updated the README file.
9821 [Ralf S. Engelschall]
9822
9823 *) Added various .cvsignore files in the CVS repository subdirs
9824 to make a "cvs update" really silent.
9825 [Ralf S. Engelschall]
9826
9827 *) Recompiled the error-definition header files and added
9828 missing symbols to the Win32 linker tables.
9829 [Ralf S. Engelschall]
9830
9831 *) Cleaned up the top-level documents;
9832 o new files: CHANGES and LICENSE
9833 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
9834 o merged COPYRIGHT into LICENSE
9835 o removed obsolete TODO file
9836 o renamed MICROSOFT to INSTALL.W32
9837 [Ralf S. Engelschall]
9838
9839 *) Removed dummy files from the 0.9.1b source tree:
9840 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
9841 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
9842 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
9843 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
9844 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
9845 [Ralf S. Engelschall]
9846
9847 *) Added various platform portability fixes.
9848 [Mark J. Cox]
9849
9850 *) The Genesis of the OpenSSL rpject:
9851 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
9852 Young and Tim J. Hudson created while they were working for C2Net until
9853 summer 1998.
9854 [The OpenSSL Project]
9855
9856
9857 Changes between 0.9.0b and 0.9.1b [not released]
9858
9859 *) Updated a few CA certificates under certs/
9860 [Eric A. Young]
9861
9862 *) Changed some BIGNUM api stuff.
9863 [Eric A. Young]
9864
9865 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
9866 DGUX x86, Linux Alpha, etc.
9867 [Eric A. Young]
9868
9869 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
9870 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
9871 available).
9872 [Eric A. Young]
9873
9874 *) Add -strparse option to asn1pars program which parses nested
9875 binary structures
9876 [Dr Stephen Henson <shenson@bigfoot.com>]
9877
9878 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
9879 [Eric A. Young]
9880
9881 *) DSA fix for "ca" program.
9882 [Eric A. Young]
9883
9884 *) Added "-genkey" option to "dsaparam" program.
9885 [Eric A. Young]
9886
9887 *) Added RIPE MD160 (rmd160) message digest.
9888 [Eric A. Young]
9889
9890 *) Added -a (all) option to "ssleay version" command.
9891 [Eric A. Young]
9892
9893 *) Added PLATFORM define which is the id given to Configure.
9894 [Eric A. Young]
9895
9896 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
9897 [Eric A. Young]
9898
9899 *) Extended the ASN.1 parser routines.
9900 [Eric A. Young]
9901
9902 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
9903 [Eric A. Young]
9904
9905 *) Added a BN_CTX to the BN library.
9906 [Eric A. Young]
9907
9908 *) Fixed the weak key values in DES library
9909 [Eric A. Young]
9910
9911 *) Changed API in EVP library for cipher aliases.
9912 [Eric A. Young]
9913
9914 *) Added support for RC2/64bit cipher.
9915 [Eric A. Young]
9916
9917 *) Converted the lhash library to the crypto/mem.c functions.
9918 [Eric A. Young]
9919
9920 *) Added more recognized ASN.1 object ids.
9921 [Eric A. Young]
9922
9923 *) Added more RSA padding checks for SSL/TLS.
9924 [Eric A. Young]
9925
9926 *) Added BIO proxy/filter functionality.
9927 [Eric A. Young]
9928
9929 *) Added extra_certs to SSL_CTX which can be used
9930 send extra CA certificates to the client in the CA cert chain sending
9931 process. It can be configured with SSL_CTX_add_extra_chain_cert().
9932 [Eric A. Young]
9933
9934 *) Now Fortezza is denied in the authentication phase because
9935 this is key exchange mechanism is not supported by SSLeay at all.
9936 [Eric A. Young]
9937
9938 *) Additional PKCS1 checks.
9939 [Eric A. Young]
9940
9941 *) Support the string "TLSv1" for all TLS v1 ciphers.
9942 [Eric A. Young]
9943
9944 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
9945 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
9946 [Eric A. Young]
9947
9948 *) Fixed a few memory leaks.
9949 [Eric A. Young]
9950
9951 *) Fixed various code and comment typos.
9952 [Eric A. Young]
9953
9954 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
9955 bytes sent in the client random.
9956 [Edward Bishop <ebishop@spyglass.com>]
9957