]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Update CHANGES.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.x and 1.1.0 [xx XXX xxxx]
6
7 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
10 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
11 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
12 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
13 [Rob Stradling, Adam Langley]
14
15 *) Experimental encrypt-then-mac support.
16
17 Experimental support for encrypt then mac from
18 draft-gutmann-tls-encrypt-then-mac-02.txt
19
20 To enable it set the appropriate extension number (0x10 for the test
21 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10
22
23 For non-compliant peers (i.e. just about everything) this should have no
24 effect.
25
26 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
27
28 NOTE: unfortunately the test server value (0x10) clashes with the draft
29 ALPN extension. Until this is resolved the only way to check against the
30 test server is to temporarily change the ALPN extension value (ugh!).
31
32 [Steve Henson]
33
34 *) Add callbacks supporting generation and retrieval of supplemental
35 data entries.
36 [Scott Deboy <sdeboy@apache.org>, Trevor Perrin and Ben Laurie]
37
38 *) Add EVP support for key wrapping algorithms, to avoid problems with
39 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
40 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
41 algorithms and include tests cases.
42 [Steve Henson]
43
44 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
45 enveloped data.
46 [Steve Henson]
47
48 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
49 MGF1 digest and OAEP label.
50 [Steve Henson]
51
52 *) Add callbacks for arbitrary TLS extensions.
53 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
54
55 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
56 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
57 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
58 [Steve Henson]
59
60 *) Make openssl verify return errors.
61 [Chris Palmer <palmer@google.com> and Ben Laurie]
62
63 *) Fix OCSP checking.
64 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
65
66 *) New option -crl_download in several openssl utilities to download CRLs
67 from CRLDP extension in certificates.
68 [Steve Henson]
69
70 *) Integrate hostname, email address and IP address checking with certificate
71 verification. New verify options supporting checking in openssl utility.
72 [Steve Henson]
73
74 *) New function X509_CRL_diff to generate a delta CRL from the difference
75 of two full CRLs. Add support to "crl" utility.
76 [Steve Henson]
77
78 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
79 [Steve Henson]
80
81 *) Extend OCSP I/O functions so they can be used for simple general purpose
82 HTTP as well as OCSP. New wrapper function which can be used to download
83 CRLs using the OCSP API.
84 [Steve Henson]
85
86 *) New functions to set lookup_crls callback and to retrieve
87 X509_STORE from X509_STORE_CTX.
88 [Steve Henson]
89
90 *) New ctrl and macro to retrieve supported points extensions.
91 Print out extension in s_server and s_client.
92 [Steve Henson]
93
94 *) New function ASN1_TIME_diff to calculate the difference between two
95 ASN1_TIME structures or one structure and the current time.
96 [Steve Henson]
97
98 *) Fixes and wildcard matching support to hostname and email checking
99 functions. Add manual page.
100 [Florian Weimer (Red Hat Product Security Team)]
101
102 *) New experimental SSL_CONF* functions. These provide a common framework
103 for application configuration using configuration files or command lines.
104 [Steve Henson]
105
106 *) New functions to check a hostname email or IP address against a
107 certificate. Add options x509 utility to print results of checks against
108 a certificate.
109 [Steve Henson]
110
111 *) Add -rev test option to s_server to just reverse order of characters
112 received by client and send back to server. Also prints an abbreviated
113 summary of the connection parameters.
114 [Steve Henson]
115
116 *) New option -brief for s_client and s_server to print out a brief summary
117 of connection parameters.
118 [Steve Henson]
119
120 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
121 client to OpenSSL.
122 [Steve Henson]
123
124 *) New Suite B modes for TLS code. These use and enforce the requirements
125 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
126 only use Suite B curves. The Suite B modes can be set by using the
127 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
128 [Steve Henson]
129
130 *) New chain verification flags for Suite B levels of security. Check
131 algorithms are acceptable when flags are set in X509_verify_cert.
132 [Steve Henson]
133
134 *) Make tls1_check_chain return a set of flags indicating checks passed
135 by a certificate chain. Add additional tests to handle client
136 certificates: checks for matching certificate type and issuer name
137 comparison.
138 [Steve Henson]
139
140 *) If an attempt is made to use a signature algorithm not in the peer
141 preference list abort the handshake. If client has no suitable
142 signature algorithms in response to a certificate request do not
143 use the certificate.
144 [Steve Henson]
145
146 *) If server EC tmp key is not in client preference list abort handshake.
147 [Steve Henson]
148
149 *) Add support for certificate stores in CERT structure. This makes it
150 possible to have different stores per SSL structure or one store in
151 the parent SSL_CTX. Include distinct stores for certificate chain
152 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
153 to build and store a certificate chain in CERT structure: returning
154 an error if the chain cannot be built: this will allow applications
155 to test if a chain is correctly configured.
156
157 Note: if the CERT based stores are not set then the parent SSL_CTX
158 store is used to retain compatibility with existing behaviour.
159
160 [Steve Henson]
161
162 *) New function ssl_set_client_disabled to set a ciphersuite disabled
163 mask based on the current session, check mask when sending client
164 hello and checking the requested ciphersuite.
165 [Steve Henson]
166
167 *) New ctrls to retrieve and set certificate types in a certificate
168 request message. Print out received values in s_client. If certificate
169 types is not set with custom values set sensible values based on
170 supported signature algorithms.
171 [Steve Henson]
172
173 *) Support for distinct client and server supported signature algorithms.
174 [Steve Henson]
175
176 *) Add certificate callback. If set this is called whenever a certificate
177 is required by client or server. An application can decide which
178 certificate chain to present based on arbitrary criteria: for example
179 supported signature algorithms. Add very simple example to s_server.
180 This fixes many of the problems and restrictions of the existing client
181 certificate callback: for example you can now clear an existing
182 certificate and specify the whole chain.
183 [Steve Henson]
184
185 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
186 the certificate can be used for (if anything). Set valid_flags field
187 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
188 to have similar checks in it.
189
190 Add new "cert_flags" field to CERT structure and include a "strict mode".
191 This enforces some TLS certificate requirements (such as only permitting
192 certificate signature algorithms contained in the supported algorithms
193 extension) which some implementations ignore: this option should be used
194 with caution as it could cause interoperability issues.
195 [Steve Henson]
196
197 *) Update and tidy signature algorithm extension processing. Work out
198 shared signature algorithms based on preferences and peer algorithms
199 and print them out in s_client and s_server. Abort handshake if no
200 shared signature algorithms.
201 [Steve Henson]
202
203 *) Add new functions to allow customised supported signature algorithms
204 for SSL and SSL_CTX structures. Add options to s_client and s_server
205 to support them.
206 [Steve Henson]
207
208 *) New function SSL_certs_clear() to delete all references to certificates
209 from an SSL structure. Before this once a certificate had been added
210 it couldn't be removed.
211 [Steve Henson]
212
213 *) Initial SSL tracing code. This parses out SSL/TLS records using the
214 message callback and prints the results. Needs compile time option
215 "enable-ssl-trace". New options to s_client and s_server to enable
216 tracing.
217 [Steve Henson]
218
219 *) New functions to retrieve certificate signature and signature
220 OID NID.
221 [Steve Henson]
222
223 *) Print out deprecated issuer and subject unique ID fields in
224 certificates.
225 [Steve Henson]
226
227 *) Update fips_test_suite to support multiple command line options. New
228 test to induce all self test errors in sequence and check expected
229 failures.
230 [Steve Henson]
231
232 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
233 sign or verify all in one operation.
234 [Steve Henson]
235
236 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
237 test programs and fips_test_suite. Includes functionality to parse
238 the minimal script output of fipsalgest.pl directly.
239 [Steve Henson]
240
241 *) Add authorisation parameter to FIPS_module_mode_set().
242 [Steve Henson]
243
244 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
245 [Steve Henson]
246
247 *) Use separate DRBG fields for internal and external flags. New function
248 FIPS_drbg_health_check() to perform on demand health checking. Add
249 generation tests to fips_test_suite with reduced health check interval to
250 demonstrate periodic health checking. Add "nodh" option to
251 fips_test_suite to skip very slow DH test.
252 [Steve Henson]
253
254 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
255 based on NID.
256 [Steve Henson]
257
258 *) More extensive health check for DRBG checking many more failure modes.
259 New function FIPS_selftest_drbg_all() to handle every possible DRBG
260 combination: call this in fips_test_suite.
261 [Steve Henson]
262
263 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
264 and POST to handle Dual EC cases.
265 [Steve Henson]
266
267 *) Add support for canonical generation of DSA parameter 'g'. See
268 FIPS 186-3 A.2.3.
269
270 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
271 POST to handle HMAC cases.
272 [Steve Henson]
273
274 *) Add functions FIPS_module_version() and FIPS_module_version_text()
275 to return numerical and string versions of the FIPS module number.
276 [Steve Henson]
277
278 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
279 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
280 outside the validated module in the FIPS capable OpenSSL.
281 [Steve Henson]
282
283 *) Minor change to DRBG entropy callback semantics. In some cases
284 there is no multiple of the block length between min_len and
285 max_len. Allow the callback to return more than max_len bytes
286 of entropy but discard any extra: it is the callback's responsibility
287 to ensure that the extra data discarded does not impact the
288 requested amount of entropy.
289 [Steve Henson]
290
291 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
292 information in FIPS186-3, SP800-57 and SP800-131A.
293 [Steve Henson]
294
295 *) CCM support via EVP. Interface is very similar to GCM case except we
296 must supply all data in one chunk (i.e. no update, final) and the
297 message length must be supplied if AAD is used. Add algorithm test
298 support.
299 [Steve Henson]
300
301 *) Initial version of POST overhaul. Add POST callback to allow the status
302 of POST to be monitored and/or failures induced. Modify fips_test_suite
303 to use callback. Always run all selftests even if one fails.
304 [Steve Henson]
305
306 *) XTS support including algorithm test driver in the fips_gcmtest program.
307 Note: this does increase the maximum key length from 32 to 64 bytes but
308 there should be no binary compatibility issues as existing applications
309 will never use XTS mode.
310 [Steve Henson]
311
312 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
313 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
314 performs algorithm blocking for unapproved PRNG types. Also do not
315 set PRNG type in FIPS_mode_set(): leave this to the application.
316 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
317 the standard OpenSSL PRNG: set additional data to a date time vector.
318 [Steve Henson]
319
320 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
321 This shouldn't present any incompatibility problems because applications
322 shouldn't be using these directly and any that are will need to rethink
323 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
324 [Steve Henson]
325
326 *) Extensive self tests and health checking required by SP800-90 DRBG.
327 Remove strength parameter from FIPS_drbg_instantiate and always
328 instantiate at maximum supported strength.
329 [Steve Henson]
330
331 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
332 [Steve Henson]
333
334 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
335 [Steve Henson]
336
337 *) New function DH_compute_key_padded() to compute a DH key and pad with
338 leading zeroes if needed: this complies with SP800-56A et al.
339 [Steve Henson]
340
341 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
342 anything, incomplete, subject to change and largely untested at present.
343 [Steve Henson]
344
345 *) Modify fipscanisteronly build option to only build the necessary object
346 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
347 [Steve Henson]
348
349 *) Add experimental option FIPSSYMS to give all symbols in
350 fipscanister.o and FIPS or fips prefix. This will avoid
351 conflicts with future versions of OpenSSL. Add perl script
352 util/fipsas.pl to preprocess assembly language source files
353 and rename any affected symbols.
354 [Steve Henson]
355
356 *) Add selftest checks and algorithm block of non-fips algorithms in
357 FIPS mode. Remove DES2 from selftests.
358 [Steve Henson]
359
360 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
361 return internal method without any ENGINE dependencies. Add new
362 tiny fips sign and verify functions.
363 [Steve Henson]
364
365 *) New build option no-ec2m to disable characteristic 2 code.
366 [Steve Henson]
367
368 *) New build option "fipscanisteronly". This only builds fipscanister.o
369 and (currently) associated fips utilities. Uses the file Makefile.fips
370 instead of Makefile.org as the prototype.
371 [Steve Henson]
372
373 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
374 Update fips_gcmtest to use IV generator.
375 [Steve Henson]
376
377 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
378 setting output buffer to NULL. The *Final function must be
379 called although it will not retrieve any additional data. The tag
380 can be set or retrieved with a ctrl. The IV length is by default 12
381 bytes (96 bits) but can be set to an alternative value. If the IV
382 length exceeds the maximum IV length (currently 16 bytes) it cannot be
383 set before the key.
384 [Steve Henson]
385
386 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
387 underlying do_cipher function handles all cipher semantics itself
388 including padding and finalisation. This is useful if (for example)
389 an ENGINE cipher handles block padding itself. The behaviour of
390 do_cipher is subtly changed if this flag is set: the return value
391 is the number of characters written to the output buffer (zero is
392 no longer an error code) or a negative error code. Also if the
393 input buffer is NULL and length 0 finalisation should be performed.
394 [Steve Henson]
395
396 *) If a candidate issuer certificate is already part of the constructed
397 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
398 [Steve Henson]
399
400 *) Improve forward-security support: add functions
401
402 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
403 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
404
405 for use by SSL/TLS servers; the callback function will be called whenever a
406 new session is created, and gets to decide whether the session may be
407 cached to make it resumable (return 0) or not (return 1). (As by the
408 SSL/TLS protocol specifications, the session_id sent by the server will be
409 empty to indicate that the session is not resumable; also, the server will
410 not generate RFC 4507 (RFC 5077) session tickets.)
411
412 A simple reasonable callback implementation is to return is_forward_secure.
413 This parameter will be set to 1 or 0 depending on the ciphersuite selected
414 by the SSL/TLS server library, indicating whether it can provide forward
415 security.
416 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
417
418 *) New function OPENSSL_gmtime_diff to find the difference in days
419 and seconds between two tm structures. This will be used to provide
420 additional functionality for ASN1_TIME.
421 [Steve Henson]
422
423 *) Add -trusted_first option which attempts to find certificates in the
424 trusted store even if an untrusted chain is also supplied.
425 [Steve Henson]
426
427 *) Initial experimental support for explicitly trusted non-root CAs.
428 OpenSSL still tries to build a complete chain to a root but if an
429 intermediate CA has a trust setting included that is used. The first
430 setting is used: whether to trust or reject.
431 [Steve Henson]
432
433 *) New -verify_name option in command line utilities to set verification
434 parameters by name.
435 [Steve Henson]
436
437 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
438 Add CMAC pkey methods.
439 [Steve Henson]
440
441 *) Experimental regnegotiation in s_server -www mode. If the client
442 browses /reneg connection is renegotiated. If /renegcert it is
443 renegotiated requesting a certificate.
444 [Steve Henson]
445
446 *) Add an "external" session cache for debugging purposes to s_server. This
447 should help trace issues which normally are only apparent in deployed
448 multi-process servers.
449 [Steve Henson]
450
451 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
452 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
453 BIO_set_cipher() and some obscure PEM functions were changed so they
454 can now return an error. The RAND changes required a change to the
455 RAND_METHOD structure.
456 [Steve Henson]
457
458 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
459 a gcc attribute to warn if the result of a function is ignored. This
460 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
461 whose return value is often ignored.
462 [Steve Henson]
463
464 Changes between 1.0.1 and 1.0.2 [xx XXX xxxx]
465
466 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
467 platform support for Linux and Android.
468 [Andy Polyakov]
469
470 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
471 the right response is stapled. Also change current certificate to
472 the certificate actually sent.
473 See http://rt.openssl.org/Ticket/Display.html?id=2836.
474 [Rob Stradling <rob.stradling@comodo.com>]
475
476 *) Support for linux-x32, ILP32 environment in x86_64 framework.
477 [Andy Polyakov]
478
479 *) RFC 5878 support.
480 [Emilia Kasper, Adam Langley, Ben Laurie (Google)]
481
482 *) Experimental multi-implementation support for FIPS capable OpenSSL.
483 When in FIPS mode the approved implementations are used as normal,
484 when not in FIPS mode the internal unapproved versions are used instead.
485 This means that the FIPS capable OpenSSL isn't forced to use the
486 (often lower performance) FIPS implementations outside FIPS mode.
487 [Steve Henson]
488
489 *) Transparently support X9.42 DH parameters when calling
490 PEM_read_bio_DHparameters. This means existing applications can handle
491 the new parameter format automatically.
492 [Steve Henson]
493
494 *) Initial experimental support for X9.42 DH parameter format: mainly
495 to support use of 'q' parameter for RFC5114 parameters.
496 [Steve Henson]
497
498 *) Add DH parameters from RFC5114 including test data to dhtest.
499 [Steve Henson]
500
501 *) Support for automatic EC temporary key parameter selection. If enabled
502 the most preferred EC parameters are automatically used instead of
503 hardcoded fixed parameters. Now a server just has to call:
504 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
505 support ECDH and use the most appropriate parameters.
506 [Steve Henson]
507
508 *) Enhance and tidy EC curve and point format TLS extension code. Use
509 static structures instead of allocation if default values are used.
510 New ctrls to set curves we wish to support and to retrieve shared curves.
511 Print out shared curves in s_server. New options to s_server and s_client
512 to set list of supported curves.
513 [Steve Henson]
514
515 *) New ctrls to retrieve supported signature algorithms and
516 supported curve values as an array of NIDs. Extend openssl utility
517 to print out received values.
518 [Steve Henson]
519
520 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
521 between NIDs and the more common NIST names such as "P-256". Enhance
522 ecparam utility and ECC method to recognise the NIST names for curves.
523 [Steve Henson]
524
525 *) Enhance SSL/TLS certificate chain handling to support different
526 chains for each certificate instead of one chain in the parent SSL_CTX.
527 [Steve Henson]
528
529 *) Support for fixed DH ciphersuite client authentication: where both
530 server and client use DH certificates with common parameters.
531 [Steve Henson]
532
533 *) Support for fixed DH ciphersuites: those requiring DH server
534 certificates.
535 [Steve Henson]
536
537 Changes between 1.0.1c and 1.0.1d [xx XXX xxxx]
538
539 *) Fix possible deadlock when decoding public keys.
540 [Steve Henson]
541
542 *) Don't use TLS 1.0 record version number in initial client hello
543 if renegotiating.
544 [Steve Henson]
545
546 Changes between 1.0.1b and 1.0.1c [10 May 2012]
547
548 *) Sanity check record length before skipping explicit IV in TLS
549 1.2, 1.1 and DTLS to avoid DoS attack.
550
551 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
552 fuzzing as a service testing platform.
553 (CVE-2012-2333)
554 [Steve Henson]
555
556 *) Initialise tkeylen properly when encrypting CMS messages.
557 Thanks to Solar Designer of Openwall for reporting this issue.
558 [Steve Henson]
559
560 *) In FIPS mode don't try to use composite ciphers as they are not
561 approved.
562 [Steve Henson]
563
564 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
565
566 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
567 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
568 mean any application compiled against OpenSSL 1.0.0 headers setting
569 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
570 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
571 0x10000000L Any application which was previously compiled against
572 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
573 will need to be recompiled as a result. Letting be results in
574 inability to disable specifically TLS 1.1 and in client context,
575 in unlike event, limit maximum offered version to TLS 1.0 [see below].
576 [Steve Henson]
577
578 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
579 disable just protocol X, but all protocols above X *if* there are
580 protocols *below* X still enabled. In more practical terms it means
581 that if application wants to disable TLS1.0 in favor of TLS1.1 and
582 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
583 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
584 client side.
585 [Andy Polyakov]
586
587 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
588
589 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
590 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
591 in CRYPTO_realloc_clean.
592
593 Thanks to Tavis Ormandy, Google Security Team, for discovering this
594 issue and to Adam Langley <agl@chromium.org> for fixing it.
595 (CVE-2012-2110)
596 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
597
598 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
599 [Adam Langley]
600
601 *) Workarounds for some broken servers that "hang" if a client hello
602 record length exceeds 255 bytes:
603
604 1. Do not use record version number > TLS 1.0 in initial client
605 hello: some (but not all) hanging servers will now work.
606 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
607 the number of ciphers sent in the client hello. This should be
608 set to an even number, such as 50, for example by passing:
609 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
610 Most broken servers should now work.
611 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
612 TLS 1.2 client support entirely.
613 [Steve Henson]
614
615 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
616 [Andy Polyakov]
617
618 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
619
620 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
621 STRING form instead of a DigestInfo.
622 [Steve Henson]
623
624 *) The format used for MDC2 RSA signatures is inconsistent between EVP
625 and the RSA_sign/RSA_verify functions. This was made more apparent when
626 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
627 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
628 the correct format in RSA_verify so both forms transparently work.
629 [Steve Henson]
630
631 *) Some servers which support TLS 1.0 can choke if we initially indicate
632 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
633 encrypted premaster secret. As a workaround use the maximum permitted
634 client version in client hello, this should keep such servers happy
635 and still work with previous versions of OpenSSL.
636 [Steve Henson]
637
638 *) Add support for TLS/DTLS heartbeats.
639 [Robin Seggelmann <seggelmann@fh-muenster.de>]
640
641 *) Add support for SCTP.
642 [Robin Seggelmann <seggelmann@fh-muenster.de>]
643
644 *) Improved PRNG seeding for VOS.
645 [Paul Green <Paul.Green@stratus.com>]
646
647 *) Extensive assembler packs updates, most notably:
648
649 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
650 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
651 - x86_64: bit-sliced AES implementation;
652 - ARM: NEON support, contemporary platforms optimizations;
653 - s390x: z196 support;
654 - *: GHASH and GF(2^m) multiplication implementations;
655
656 [Andy Polyakov]
657
658 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
659 (removal of unnecessary code)
660 [Peter Sylvester <peter.sylvester@edelweb.fr>]
661
662 *) Add TLS key material exporter from RFC 5705.
663 [Eric Rescorla]
664
665 *) Add DTLS-SRTP negotiation from RFC 5764.
666 [Eric Rescorla]
667
668 *) Add Next Protocol Negotiation,
669 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
670 disabled with a no-npn flag to config or Configure. Code donated
671 by Google.
672 [Adam Langley <agl@google.com> and Ben Laurie]
673
674 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
675 NIST-P256, NIST-P521, with constant-time single point multiplication on
676 typical inputs. Compiler support for the nonstandard type __uint128_t is
677 required to use this (present in gcc 4.4 and later, for 64-bit builds).
678 Code made available under Apache License version 2.0.
679
680 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
681 line to include this in your build of OpenSSL, and run "make depend" (or
682 "make update"). This enables the following EC_METHODs:
683
684 EC_GFp_nistp224_method()
685 EC_GFp_nistp256_method()
686 EC_GFp_nistp521_method()
687
688 EC_GROUP_new_by_curve_name() will automatically use these (while
689 EC_GROUP_new_curve_GFp() currently prefers the more flexible
690 implementations).
691 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
692
693 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
694 all platforms. Move ssize_t definition from e_os.h to the public
695 header file e_os2.h as it now appears in public header file cms.h
696 [Steve Henson]
697
698 *) New -sigopt option to the ca, req and x509 utilities. Additional
699 signature parameters can be passed using this option and in
700 particular PSS.
701 [Steve Henson]
702
703 *) Add RSA PSS signing function. This will generate and set the
704 appropriate AlgorithmIdentifiers for PSS based on those in the
705 corresponding EVP_MD_CTX structure. No application support yet.
706 [Steve Henson]
707
708 *) Support for companion algorithm specific ASN1 signing routines.
709 New function ASN1_item_sign_ctx() signs a pre-initialised
710 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
711 the appropriate parameters.
712 [Steve Henson]
713
714 *) Add new algorithm specific ASN1 verification initialisation function
715 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
716 handling will be the same no matter what EVP_PKEY_METHOD is used.
717 Add a PSS handler to support verification of PSS signatures: checked
718 against a number of sample certificates.
719 [Steve Henson]
720
721 *) Add signature printing for PSS. Add PSS OIDs.
722 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
723
724 *) Add algorithm specific signature printing. An individual ASN1 method
725 can now print out signatures instead of the standard hex dump.
726
727 More complex signatures (e.g. PSS) can print out more meaningful
728 information. Include DSA version that prints out the signature
729 parameters r, s.
730 [Steve Henson]
731
732 *) Password based recipient info support for CMS library: implementing
733 RFC3211.
734 [Steve Henson]
735
736 *) Split password based encryption into PBES2 and PBKDF2 functions. This
737 neatly separates the code into cipher and PBE sections and is required
738 for some algorithms that split PBES2 into separate pieces (such as
739 password based CMS).
740 [Steve Henson]
741
742 *) Session-handling fixes:
743 - Fix handling of connections that are resuming with a session ID,
744 but also support Session Tickets.
745 - Fix a bug that suppressed issuing of a new ticket if the client
746 presented a ticket with an expired session.
747 - Try to set the ticket lifetime hint to something reasonable.
748 - Make tickets shorter by excluding irrelevant information.
749 - On the client side, don't ignore renewed tickets.
750 [Adam Langley, Bodo Moeller (Google)]
751
752 *) Fix PSK session representation.
753 [Bodo Moeller]
754
755 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
756
757 This work was sponsored by Intel.
758 [Andy Polyakov]
759
760 *) Add GCM support to TLS library. Some custom code is needed to split
761 the IV between the fixed (from PRF) and explicit (from TLS record)
762 portions. This adds all GCM ciphersuites supported by RFC5288 and
763 RFC5289. Generalise some AES* cipherstrings to include GCM and
764 add a special AESGCM string for GCM only.
765 [Steve Henson]
766
767 *) Expand range of ctrls for AES GCM. Permit setting invocation
768 field on decrypt and retrieval of invocation field only on encrypt.
769 [Steve Henson]
770
771 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
772 As required by RFC5289 these ciphersuites cannot be used if for
773 versions of TLS earlier than 1.2.
774 [Steve Henson]
775
776 *) For FIPS capable OpenSSL interpret a NULL default public key method
777 as unset and return the appropriate default but do *not* set the default.
778 This means we can return the appropriate method in applications that
779 switch between FIPS and non-FIPS modes.
780 [Steve Henson]
781
782 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
783 ENGINE is used then we cannot handle that in the FIPS module so we
784 keep original code iff non-FIPS operations are allowed.
785 [Steve Henson]
786
787 *) Add -attime option to openssl utilities.
788 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
789
790 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
791 [Steve Henson]
792
793 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
794 FIPS EC methods unconditionally for now.
795 [Steve Henson]
796
797 *) New build option no-ec2m to disable characteristic 2 code.
798 [Steve Henson]
799
800 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
801 all cases can be covered as some introduce binary incompatibilities.
802 [Steve Henson]
803
804 *) Redirect RSA operations to FIPS module including keygen,
805 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
806 [Steve Henson]
807
808 *) Add similar low level API blocking to ciphers.
809 [Steve Henson]
810
811 *) Low level digest APIs are not approved in FIPS mode: any attempt
812 to use these will cause a fatal error. Applications that *really* want
813 to use them can use the private_* version instead.
814 [Steve Henson]
815
816 *) Redirect cipher operations to FIPS module for FIPS builds.
817 [Steve Henson]
818
819 *) Redirect digest operations to FIPS module for FIPS builds.
820 [Steve Henson]
821
822 *) Update build system to add "fips" flag which will link in fipscanister.o
823 for static and shared library builds embedding a signature if needed.
824 [Steve Henson]
825
826 *) Output TLS supported curves in preference order instead of numerical
827 order. This is currently hardcoded for the highest order curves first.
828 This should be configurable so applications can judge speed vs strength.
829 [Steve Henson]
830
831 *) Add TLS v1.2 server support for client authentication.
832 [Steve Henson]
833
834 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
835 and enable MD5.
836 [Steve Henson]
837
838 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
839 FIPS modules versions.
840 [Steve Henson]
841
842 *) Add TLS v1.2 client side support for client authentication. Keep cache
843 of handshake records longer as we don't know the hash algorithm to use
844 until after the certificate request message is received.
845 [Steve Henson]
846
847 *) Initial TLS v1.2 client support. Add a default signature algorithms
848 extension including all the algorithms we support. Parse new signature
849 format in client key exchange. Relax some ECC signing restrictions for
850 TLS v1.2 as indicated in RFC5246.
851 [Steve Henson]
852
853 *) Add server support for TLS v1.2 signature algorithms extension. Switch
854 to new signature format when needed using client digest preference.
855 All server ciphersuites should now work correctly in TLS v1.2. No client
856 support yet and no support for client certificates.
857 [Steve Henson]
858
859 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
860 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
861 ciphersuites. At present only RSA key exchange ciphersuites work with
862 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
863 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
864 and version checking.
865 [Steve Henson]
866
867 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
868 with this defined it will not be affected by any changes to ssl internal
869 structures. Add several utility functions to allow openssl application
870 to work with OPENSSL_NO_SSL_INTERN defined.
871 [Steve Henson]
872
873 *) Add SRP support.
874 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
875
876 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
877 [Steve Henson]
878
879 *) Permit abbreviated handshakes when renegotiating using the function
880 SSL_renegotiate_abbreviated().
881 [Robin Seggelmann <seggelmann@fh-muenster.de>]
882
883 *) Add call to ENGINE_register_all_complete() to
884 ENGINE_load_builtin_engines(), so some implementations get used
885 automatically instead of needing explicit application support.
886 [Steve Henson]
887
888 *) Add support for TLS key exporter as described in RFC5705.
889 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
890
891 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
892 a few changes are required:
893
894 Add SSL_OP_NO_TLSv1_1 flag.
895 Add TLSv1_1 methods.
896 Update version checking logic to handle version 1.1.
897 Add explicit IV handling (ported from DTLS code).
898 Add command line options to s_client/s_server.
899 [Steve Henson]
900
901 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
902
903 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
904 in CMS and PKCS7 code. When RSA decryption fails use a random key for
905 content decryption and always return the same error. Note: this attack
906 needs on average 2^20 messages so it only affects automated senders. The
907 old behaviour can be reenabled in the CMS code by setting the
908 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
909 an MMA defence is not necessary.
910 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
911 this issue. (CVE-2012-0884)
912 [Steve Henson]
913
914 *) Fix CVE-2011-4619: make sure we really are receiving a
915 client hello before rejecting multiple SGC restarts. Thanks to
916 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
917 [Steve Henson]
918
919 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
920
921 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
922 Thanks to Antonio Martin, Enterprise Secure Access Research and
923 Development, Cisco Systems, Inc. for discovering this bug and
924 preparing a fix. (CVE-2012-0050)
925 [Antonio Martin]
926
927 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
928
929 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
930 of the Vaudenay padding oracle attack on CBC mode encryption
931 which enables an efficient plaintext recovery attack against
932 the OpenSSL implementation of DTLS. Their attack exploits timing
933 differences arising during decryption processing. A research
934 paper describing this attack can be found at:
935 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
936 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
937 Security Group at Royal Holloway, University of London
938 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
939 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
940 for preparing the fix. (CVE-2011-4108)
941 [Robin Seggelmann, Michael Tuexen]
942
943 *) Clear bytes used for block padding of SSL 3.0 records.
944 (CVE-2011-4576)
945 [Adam Langley (Google)]
946
947 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
948 Kadianakis <desnacked@gmail.com> for discovering this issue and
949 Adam Langley for preparing the fix. (CVE-2011-4619)
950 [Adam Langley (Google)]
951
952 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
953 [Andrey Kulikov <amdeich@gmail.com>]
954
955 *) Prevent malformed RFC3779 data triggering an assertion failure.
956 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
957 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
958 [Rob Austein <sra@hactrn.net>]
959
960 *) Improved PRNG seeding for VOS.
961 [Paul Green <Paul.Green@stratus.com>]
962
963 *) Fix ssl_ciph.c set-up race.
964 [Adam Langley (Google)]
965
966 *) Fix spurious failures in ecdsatest.c.
967 [Emilia Käsper (Google)]
968
969 *) Fix the BIO_f_buffer() implementation (which was mixing different
970 interpretations of the '..._len' fields).
971 [Adam Langley (Google)]
972
973 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
974 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
975 threads won't reuse the same blinding coefficients.
976
977 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
978 lock to call BN_BLINDING_invert_ex, and avoids one use of
979 BN_BLINDING_update for each BN_BLINDING structure (previously,
980 the last update always remained unused).
981 [Emilia Käsper (Google)]
982
983 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
984 [Bob Buckholz (Google)]
985
986 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
987
988 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
989 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
990 [Kaspar Brand <ossl@velox.ch>]
991
992 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
993 for multi-threaded use of ECDH. (CVE-2011-3210)
994 [Adam Langley (Google)]
995
996 *) Fix x509_name_ex_d2i memory leak on bad inputs.
997 [Bodo Moeller]
998
999 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1000 signature public key algorithm by using OID xref utilities instead.
1001 Before this you could only use some ECC ciphersuites with SHA1 only.
1002 [Steve Henson]
1003
1004 *) Add protection against ECDSA timing attacks as mentioned in the paper
1005 by Billy Bob Brumley and Nicola Tuveri, see:
1006
1007 http://eprint.iacr.org/2011/232.pdf
1008
1009 [Billy Bob Brumley and Nicola Tuveri]
1010
1011 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1012
1013 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1014 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1015
1016 *) Fix bug in string printing code: if *any* escaping is enabled we must
1017 escape the escape character (backslash) or the resulting string is
1018 ambiguous.
1019 [Steve Henson]
1020
1021 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
1022
1023 *) Disable code workaround for ancient and obsolete Netscape browsers
1024 and servers: an attacker can use it in a ciphersuite downgrade attack.
1025 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1026 [Steve Henson]
1027
1028 *) Fixed J-PAKE implementation error, originally discovered by
1029 Sebastien Martini, further info and confirmation from Stefan
1030 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1031 [Ben Laurie]
1032
1033 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1034
1035 *) Fix extension code to avoid race conditions which can result in a buffer
1036 overrun vulnerability: resumed sessions must not be modified as they can
1037 be shared by multiple threads. CVE-2010-3864
1038 [Steve Henson]
1039
1040 *) Fix WIN32 build system to correctly link an ENGINE directory into
1041 a DLL.
1042 [Steve Henson]
1043
1044 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
1045
1046 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1047 (CVE-2010-1633)
1048 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
1049
1050 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
1051
1052 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1053 context. The operation can be customised via the ctrl mechanism in
1054 case ENGINEs want to include additional functionality.
1055 [Steve Henson]
1056
1057 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1058 [Steve Henson]
1059
1060 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1061 output hashes compatible with older versions of OpenSSL.
1062 [Willy Weisz <weisz@vcpc.univie.ac.at>]
1063
1064 *) Fix compression algorithm handling: if resuming a session use the
1065 compression algorithm of the resumed session instead of determining
1066 it from client hello again. Don't allow server to change algorithm.
1067 [Steve Henson]
1068
1069 *) Add load_crls() function to apps tidying load_certs() too. Add option
1070 to verify utility to allow additional CRLs to be included.
1071 [Steve Henson]
1072
1073 *) Update OCSP request code to permit adding custom headers to the request:
1074 some responders need this.
1075 [Steve Henson]
1076
1077 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1078 correctly.
1079 [Julia Lawall <julia@diku.dk>]
1080
1081 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1082 needlessly dereferenced structures, used obsolete functions and
1083 didn't handle all updated verify codes correctly.
1084 [Steve Henson]
1085
1086 *) Disable MD2 in the default configuration.
1087 [Steve Henson]
1088
1089 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1090 indicate the initial BIO being pushed or popped. This makes it possible
1091 to determine whether the BIO is the one explicitly called or as a result
1092 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1093 it handles reference counts correctly and doesn't zero out the I/O bio
1094 when it is not being explicitly popped. WARNING: applications which
1095 included workarounds for the old buggy behaviour will need to be modified
1096 or they could free up already freed BIOs.
1097 [Steve Henson]
1098
1099 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1100 renaming to all platforms (within the 0.9.8 branch, this was
1101 done conditionally on Netware platforms to avoid a name clash).
1102 [Guenter <lists@gknw.net>]
1103
1104 *) Add ECDHE and PSK support to DTLS.
1105 [Michael Tuexen <tuexen@fh-muenster.de>]
1106
1107 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1108 be used on C++.
1109 [Steve Henson]
1110
1111 *) Add "missing" function EVP_MD_flags() (without this the only way to
1112 retrieve a digest flags is by accessing the structure directly. Update
1113 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1114 or cipher is registered as in the "from" argument. Print out all
1115 registered digests in the dgst usage message instead of manually
1116 attempting to work them out.
1117 [Steve Henson]
1118
1119 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1120 this allows the use of compression and extensions. Change default cipher
1121 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1122 by default unless an application cipher string requests it.
1123 [Steve Henson]
1124
1125 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1126 key ids to find matching certificates and keys but some PKCS#12 files
1127 don't follow the (somewhat unwritten) rules and this strategy fails.
1128 Now just gather all certificates together and the first private key
1129 then look for the first certificate that matches the key.
1130 [Steve Henson]
1131
1132 *) Support use of registered digest and cipher names for dgst and cipher
1133 commands instead of having to add each one as a special case. So now
1134 you can do:
1135
1136 openssl sha256 foo
1137
1138 as well as:
1139
1140 openssl dgst -sha256 foo
1141
1142 and this works for ENGINE based algorithms too.
1143
1144 [Steve Henson]
1145
1146 *) Update Gost ENGINE to support parameter files.
1147 [Victor B. Wagner <vitus@cryptocom.ru>]
1148
1149 *) Support GeneralizedTime in ca utility.
1150 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1151
1152 *) Enhance the hash format used for certificate directory links. The new
1153 form uses the canonical encoding (meaning equivalent names will work
1154 even if they aren't identical) and uses SHA1 instead of MD5. This form
1155 is incompatible with the older format and as a result c_rehash should
1156 be used to rebuild symbolic links.
1157 [Steve Henson]
1158
1159 *) Make PKCS#8 the default write format for private keys, replacing the
1160 traditional format. This form is standardised, more secure and doesn't
1161 include an implicit MD5 dependency.
1162 [Steve Henson]
1163
1164 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1165 committed to OpenSSL should pass this lot as a minimum.
1166 [Steve Henson]
1167
1168 *) Add session ticket override functionality for use by EAP-FAST.
1169 [Jouni Malinen <j@w1.fi>]
1170
1171 *) Modify HMAC functions to return a value. Since these can be implemented
1172 in an ENGINE errors can occur.
1173 [Steve Henson]
1174
1175 *) Type-checked OBJ_bsearch_ex.
1176 [Ben Laurie]
1177
1178 *) Type-checked OBJ_bsearch. Also some constification necessitated
1179 by type-checking. Still to come: TXT_DB, bsearch(?),
1180 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1181 CONF_VALUE.
1182 [Ben Laurie]
1183
1184 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1185 seconds to a tm structure directly, instead of going through OS
1186 specific date routines. This avoids any issues with OS routines such
1187 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1188 and X509_time_adj_ex() to cover the extended range. The existing
1189 X509_time_adj() is still usable and will no longer have any date issues.
1190 [Steve Henson]
1191
1192 *) Delta CRL support. New use deltas option which will attempt to locate
1193 and search any appropriate delta CRLs available.
1194
1195 This work was sponsored by Google.
1196 [Steve Henson]
1197
1198 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1199 code and add additional score elements. Validate alternate CRL paths
1200 as part of the CRL checking and indicate a new error "CRL path validation
1201 error" in this case. Applications wanting additional details can use
1202 the verify callback and check the new "parent" field. If this is not
1203 NULL CRL path validation is taking place. Existing applications wont
1204 see this because it requires extended CRL support which is off by
1205 default.
1206
1207 This work was sponsored by Google.
1208 [Steve Henson]
1209
1210 *) Support for freshest CRL extension.
1211
1212 This work was sponsored by Google.
1213 [Steve Henson]
1214
1215 *) Initial indirect CRL support. Currently only supported in the CRLs
1216 passed directly and not via lookup. Process certificate issuer
1217 CRL entry extension and lookup CRL entries by bother issuer name
1218 and serial number. Check and process CRL issuer entry in IDP extension.
1219
1220 This work was sponsored by Google.
1221 [Steve Henson]
1222
1223 *) Add support for distinct certificate and CRL paths. The CRL issuer
1224 certificate is validated separately in this case. Only enabled if
1225 an extended CRL support flag is set: this flag will enable additional
1226 CRL functionality in future.
1227
1228 This work was sponsored by Google.
1229 [Steve Henson]
1230
1231 *) Add support for policy mappings extension.
1232
1233 This work was sponsored by Google.
1234 [Steve Henson]
1235
1236 *) Fixes to pathlength constraint, self issued certificate handling,
1237 policy processing to align with RFC3280 and PKITS tests.
1238
1239 This work was sponsored by Google.
1240 [Steve Henson]
1241
1242 *) Support for name constraints certificate extension. DN, email, DNS
1243 and URI types are currently supported.
1244
1245 This work was sponsored by Google.
1246 [Steve Henson]
1247
1248 *) To cater for systems that provide a pointer-based thread ID rather
1249 than numeric, deprecate the current numeric thread ID mechanism and
1250 replace it with a structure and associated callback type. This
1251 mechanism allows a numeric "hash" to be extracted from a thread ID in
1252 either case, and on platforms where pointers are larger than 'long',
1253 mixing is done to help ensure the numeric 'hash' is usable even if it
1254 can't be guaranteed unique. The default mechanism is to use "&errno"
1255 as a pointer-based thread ID to distinguish between threads.
1256
1257 Applications that want to provide their own thread IDs should now use
1258 CRYPTO_THREADID_set_callback() to register a callback that will call
1259 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1260
1261 Note that ERR_remove_state() is now deprecated, because it is tied
1262 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1263 to free the current thread's error state should be replaced by
1264 ERR_remove_thread_state(NULL).
1265
1266 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1267 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1268 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1269 application was previously providing a numeric thread callback that
1270 was inappropriate for distinguishing threads, then uniqueness might
1271 have been obtained with &errno that happened immediately in the
1272 intermediate development versions of OpenSSL; this is no longer the
1273 case, the numeric thread callback will now override the automatic use
1274 of &errno.)
1275 [Geoff Thorpe, with help from Bodo Moeller]
1276
1277 *) Initial support for different CRL issuing certificates. This covers a
1278 simple case where the self issued certificates in the chain exist and
1279 the real CRL issuer is higher in the existing chain.
1280
1281 This work was sponsored by Google.
1282 [Steve Henson]
1283
1284 *) Removed effectively defunct crypto/store from the build.
1285 [Ben Laurie]
1286
1287 *) Revamp of STACK to provide stronger type-checking. Still to come:
1288 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1289 ASN1_STRING, CONF_VALUE.
1290 [Ben Laurie]
1291
1292 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1293 RAM on SSL connections. This option can save about 34k per idle SSL.
1294 [Nick Mathewson]
1295
1296 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1297 STACK, TXT_DB, bsearch, qsort.
1298 [Ben Laurie]
1299
1300 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1301 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1302 support for data, signedData, compressedData, digestedData and
1303 encryptedData, envelopedData types included. Scripts to check against
1304 RFC4134 examples draft and interop and consistency checks of many
1305 content types and variants.
1306 [Steve Henson]
1307
1308 *) Add options to enc utility to support use of zlib compression BIO.
1309 [Steve Henson]
1310
1311 *) Extend mk1mf to support importing of options and assembly language
1312 files from Configure script, currently only included in VC-WIN32.
1313 The assembly language rules can now optionally generate the source
1314 files from the associated perl scripts.
1315 [Steve Henson]
1316
1317 *) Implement remaining functionality needed to support GOST ciphersuites.
1318 Interop testing has been performed using CryptoPro implementations.
1319 [Victor B. Wagner <vitus@cryptocom.ru>]
1320
1321 *) s390x assembler pack.
1322 [Andy Polyakov]
1323
1324 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1325 "family."
1326 [Andy Polyakov]
1327
1328 *) Implement Opaque PRF Input TLS extension as specified in
1329 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1330 official specification yet and no extension type assignment by
1331 IANA exists, this extension (for now) will have to be explicitly
1332 enabled when building OpenSSL by providing the extension number
1333 to use. For example, specify an option
1334
1335 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1336
1337 to the "config" or "Configure" script to enable the extension,
1338 assuming extension number 0x9527 (which is a completely arbitrary
1339 and unofficial assignment based on the MD5 hash of the Internet
1340 Draft). Note that by doing so, you potentially lose
1341 interoperability with other TLS implementations since these might
1342 be using the same extension number for other purposes.
1343
1344 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1345 opaque PRF input value to use in the handshake. This will create
1346 an interal copy of the length-'len' string at 'src', and will
1347 return non-zero for success.
1348
1349 To get more control and flexibility, provide a callback function
1350 by using
1351
1352 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1353 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1354
1355 where
1356
1357 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1358 void *arg;
1359
1360 Callback function 'cb' will be called in handshakes, and is
1361 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1362 Argument 'arg' is for application purposes (the value as given to
1363 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1364 be provided to the callback function). The callback function
1365 has to return non-zero to report success: usually 1 to use opaque
1366 PRF input just if possible, or 2 to enforce use of the opaque PRF
1367 input. In the latter case, the library will abort the handshake
1368 if opaque PRF input is not successfully negotiated.
1369
1370 Arguments 'peerinput' and 'len' given to the callback function
1371 will always be NULL and 0 in the case of a client. A server will
1372 see the client's opaque PRF input through these variables if
1373 available (NULL and 0 otherwise). Note that if the server
1374 provides an opaque PRF input, the length must be the same as the
1375 length of the client's opaque PRF input.
1376
1377 Note that the callback function will only be called when creating
1378 a new session (session resumption can resume whatever was
1379 previously negotiated), and will not be called in SSL 2.0
1380 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1381 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1382 for applications that need to enforce opaque PRF input.
1383
1384 [Bodo Moeller]
1385
1386 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1387 MAC.
1388
1389 [Victor B. Wagner <vitus@cryptocom.ru>]
1390
1391 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1392 RFC4507bis. The encrypted ticket format is an encrypted encoded
1393 SSL_SESSION structure, that way new session features are automatically
1394 supported.
1395
1396 If a client application caches session in an SSL_SESSION structure
1397 support is transparent because tickets are now stored in the encoded
1398 SSL_SESSION.
1399
1400 The SSL_CTX structure automatically generates keys for ticket
1401 protection in servers so again support should be possible
1402 with no application modification.
1403
1404 If a client or server wishes to disable RFC4507 support then the option
1405 SSL_OP_NO_TICKET can be set.
1406
1407 Add a TLS extension debugging callback to allow the contents of any client
1408 or server extensions to be examined.
1409
1410 This work was sponsored by Google.
1411 [Steve Henson]
1412
1413 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1414 OpenSSL should now compile cleanly on gcc 4.2
1415 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1416
1417 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1418 support including streaming MAC support: this is required for GOST
1419 ciphersuite support.
1420 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1421
1422 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1423 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1424 to output in BER and PEM format.
1425 [Steve Henson]
1426
1427 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1428 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1429 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1430 ENGINE support for HMAC keys which are unextractable. New -mac and
1431 -macopt options to dgst utility.
1432 [Steve Henson]
1433
1434 *) New option -sigopt to dgst utility. Update dgst to use
1435 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1436 alternative signing parameters such as X9.31 or PSS in the dgst
1437 utility.
1438 [Steve Henson]
1439
1440 *) Change ssl_cipher_apply_rule(), the internal function that does
1441 the work each time a ciphersuite string requests enabling
1442 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1443 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1444 the order of disabled ciphersuites such that those ciphersuites
1445 that most recently went from enabled to disabled not only stay
1446 in order with respect to each other, but also have higher priority
1447 than other disabled ciphersuites the next time ciphersuites are
1448 enabled again.
1449
1450 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1451 the same ciphersuites as with "HIGH" alone, but in a specific
1452 order where the PSK ciphersuites come first (since they are the
1453 most recently disabled ciphersuites when "HIGH" is parsed).
1454
1455 Also, change ssl_create_cipher_list() (using this new
1456 functionality) such that between otherwise identical
1457 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1458 the default order.
1459 [Bodo Moeller]
1460
1461 *) Change ssl_create_cipher_list() so that it automatically
1462 arranges the ciphersuites in reasonable order before starting
1463 to process the rule string. Thus, the definition for "DEFAULT"
1464 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1465 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1466 This makes it much easier to arrive at a reasonable default order
1467 in applications for which anonymous ciphers are OK (meaning
1468 that you can't actually use DEFAULT).
1469 [Bodo Moeller; suggested by Victor Duchovni]
1470
1471 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1472 processing) into multiple integers instead of setting
1473 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1474 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1475 (These masks as well as the individual bit definitions are hidden
1476 away into the non-exported interface ssl/ssl_locl.h, so this
1477 change to the definition of the SSL_CIPHER structure shouldn't
1478 affect applications.) This give us more bits for each of these
1479 categories, so there is no longer a need to coagulate AES128 and
1480 AES256 into a single algorithm bit, and to coagulate Camellia128
1481 and Camellia256 into a single algorithm bit, which has led to all
1482 kinds of kludges.
1483
1484 Thus, among other things, the kludge introduced in 0.9.7m and
1485 0.9.8e for masking out AES256 independently of AES128 or masking
1486 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1487
1488 With the change, we also introduce new ciphersuite aliases that
1489 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1490 "CAMELLIA256".
1491 [Bodo Moeller]
1492
1493 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1494 Use the leftmost N bytes of the signature input if the input is
1495 larger than the prime q (with N being the size in bytes of q).
1496 [Nils Larsch]
1497
1498 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1499 it yet and it is largely untested.
1500 [Steve Henson]
1501
1502 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1503 [Nils Larsch]
1504
1505 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1506 some compilers (gcc 4.2 and later) reject their use. Safestack is
1507 reimplemented. Update ASN1 to avoid use of legacy functions.
1508 [Steve Henson]
1509
1510 *) Win32/64 targets are linked with Winsock2.
1511 [Andy Polyakov]
1512
1513 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1514 to external functions. This can be used to increase CRL handling
1515 efficiency especially when CRLs are very large by (for example) storing
1516 the CRL revoked certificates in a database.
1517 [Steve Henson]
1518
1519 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1520 new CRLs added to a directory can be used. New command line option
1521 -verify_return_error to s_client and s_server. This causes real errors
1522 to be returned by the verify callback instead of carrying on no matter
1523 what. This reflects the way a "real world" verify callback would behave.
1524 [Steve Henson]
1525
1526 *) GOST engine, supporting several GOST algorithms and public key formats.
1527 Kindly donated by Cryptocom.
1528 [Cryptocom]
1529
1530 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1531 partitioned by DP are handled but no indirect CRL or reason partitioning
1532 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1533 selected via a scoring technique which handles IDP and AKID in CRLs.
1534 [Steve Henson]
1535
1536 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1537 will ultimately be used for all verify operations: this will remove the
1538 X509_STORE dependency on certificate verification and allow alternative
1539 lookup methods. X509_STORE based implementations of these two callbacks.
1540 [Steve Henson]
1541
1542 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1543 Modify get_crl() to find a valid (unexpired) CRL if possible.
1544 [Steve Henson]
1545
1546 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1547 this would be called X509_CRL_cmp() but that name is already used by
1548 a function that just compares CRL issuer names. Cache several CRL
1549 extensions in X509_CRL structure and cache CRLDP in X509.
1550 [Steve Henson]
1551
1552 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1553 this maps equivalent X509_NAME structures into a consistent structure.
1554 Name comparison can then be performed rapidly using memcmp().
1555 [Steve Henson]
1556
1557 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1558 utility.
1559 [Steve Henson]
1560
1561 *) Allow digests to supply their own micalg string for S/MIME type using
1562 the ctrl EVP_MD_CTRL_MICALG.
1563 [Steve Henson]
1564
1565 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1566 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1567 ctrl. It can then customise the structure before and/or after signing
1568 if necessary.
1569 [Steve Henson]
1570
1571 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1572 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1573 to free up any added signature OIDs.
1574 [Steve Henson]
1575
1576 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1577 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1578 digest and cipher tables. New options added to openssl utility:
1579 list-message-digest-algorithms and list-cipher-algorithms.
1580 [Steve Henson]
1581
1582 *) Change the array representation of binary polynomials: the list
1583 of degrees of non-zero coefficients is now terminated with -1.
1584 Previously it was terminated with 0, which was also part of the
1585 value; thus, the array representation was not applicable to
1586 polynomials where t^0 has coefficient zero. This change makes
1587 the array representation useful in a more general context.
1588 [Douglas Stebila]
1589
1590 *) Various modifications and fixes to SSL/TLS cipher string
1591 handling. For ECC, the code now distinguishes between fixed ECDH
1592 with RSA certificates on the one hand and with ECDSA certificates
1593 on the other hand, since these are separate ciphersuites. The
1594 unused code for Fortezza ciphersuites has been removed.
1595
1596 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1597 (not "ECDHE"). For consistency with the code for DH
1598 certificates, use of ECDH certificates is now considered ECDH
1599 authentication, not RSA or ECDSA authentication (the latter is
1600 merely the CA's signing algorithm and not actively used in the
1601 protocol).
1602
1603 The temporary ciphersuite alias "ECCdraft" is no longer
1604 available, and ECC ciphersuites are no longer excluded from "ALL"
1605 and "DEFAULT". The following aliases now exist for RFC 4492
1606 ciphersuites, most of these by analogy with the DH case:
1607
1608 kECDHr - ECDH cert, signed with RSA
1609 kECDHe - ECDH cert, signed with ECDSA
1610 kECDH - ECDH cert (signed with either RSA or ECDSA)
1611 kEECDH - ephemeral ECDH
1612 ECDH - ECDH cert or ephemeral ECDH
1613
1614 aECDH - ECDH cert
1615 aECDSA - ECDSA cert
1616 ECDSA - ECDSA cert
1617
1618 AECDH - anonymous ECDH
1619 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1620
1621 [Bodo Moeller]
1622
1623 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1624 Use correct micalg parameters depending on digest(s) in signed message.
1625 [Steve Henson]
1626
1627 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1628 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1629 [Steve Henson]
1630
1631 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1632 an engine to register a method. Add ENGINE lookups for methods and
1633 functional reference processing.
1634 [Steve Henson]
1635
1636 *) New functions EVP_Digest{Sign,Verify)*. These are enhance versions of
1637 EVP_{Sign,Verify}* which allow an application to customise the signature
1638 process.
1639 [Steve Henson]
1640
1641 *) New -resign option to smime utility. This adds one or more signers
1642 to an existing PKCS#7 signedData structure. Also -md option to use an
1643 alternative message digest algorithm for signing.
1644 [Steve Henson]
1645
1646 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1647 create PKCS7 structures containing multiple signers. Update smime
1648 application to support multiple signers.
1649 [Steve Henson]
1650
1651 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1652 digest MAC.
1653 [Steve Henson]
1654
1655 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1656 Reorganize PBE internals to lookup from a static table using NIDs,
1657 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1658 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1659 PRF which will be automatically used with PBES2.
1660 [Steve Henson]
1661
1662 *) Replace the algorithm specific calls to generate keys in "req" with the
1663 new API.
1664 [Steve Henson]
1665
1666 *) Update PKCS#7 enveloped data routines to use new API. This is now
1667 supported by any public key method supporting the encrypt operation. A
1668 ctrl is added to allow the public key algorithm to examine or modify
1669 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1670 a no op.
1671 [Steve Henson]
1672
1673 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1674 a default digest type to use. In most cases this will be SHA1 but some
1675 algorithms (such as GOST) need to specify an alternative digest. The
1676 return value indicates how strong the preference is 1 means optional and
1677 2 is mandatory (that is it is the only supported type). Modify
1678 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1679 use the default md. Update openssl utilities to use the default digest
1680 type for signing if it is not explicitly indicated.
1681 [Steve Henson]
1682
1683 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1684 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1685 signing method from the key type. This effectively removes the link
1686 between digests and public key types.
1687 [Steve Henson]
1688
1689 *) Add an OID cross reference table and utility functions. Its purpose is to
1690 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1691 rsaEncryption. This will allow some of the algorithm specific hackery
1692 needed to use the correct OID to be removed.
1693 [Steve Henson]
1694
1695 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1696 structures for PKCS7_sign(). They are now set up by the relevant public
1697 key ASN1 method.
1698 [Steve Henson]
1699
1700 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1701 [Steve Henson]
1702
1703 *) Add support for key derivation (agreement) in the API, DH method and
1704 pkeyutl.
1705 [Steve Henson]
1706
1707 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1708 public and private key formats. As a side effect these add additional
1709 command line functionality not previously available: DSA signatures can be
1710 generated and verified using pkeyutl and DH key support and generation in
1711 pkey, genpkey.
1712 [Steve Henson]
1713
1714 *) BeOS support.
1715 [Oliver Tappe <zooey@hirschkaefer.de>]
1716
1717 *) New make target "install_html_docs" installs HTML renditions of the
1718 manual pages.
1719 [Oliver Tappe <zooey@hirschkaefer.de>]
1720
1721 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
1722 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1723 support key and parameter generation and add initial key generation
1724 functionality for RSA.
1725 [Steve Henson]
1726
1727 *) Add functions for main EVP_PKEY_method operations. The undocumented
1728 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1729 EVP_PKEY_{encrypt,decrypt}_old.
1730 [Steve Henson]
1731
1732 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1733 key API, doesn't do much yet.
1734 [Steve Henson]
1735
1736 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1737 public key algorithms. New option to openssl utility:
1738 "list-public-key-algorithms" to print out info.
1739 [Steve Henson]
1740
1741 *) Implement the Supported Elliptic Curves Extension for
1742 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1743 [Douglas Stebila]
1744
1745 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1746 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1747 [Steve Henson]
1748
1749 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1750 utilities such as rsa, dsa, dsaparam etc except they process any key
1751 type.
1752 [Steve Henson]
1753
1754 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1755 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1756 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1757 structure.
1758 [Steve Henson]
1759
1760 *) Initial support for pluggable public key ASN1.
1761 De-spaghettify the public key ASN1 handling. Move public and private
1762 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1763 algorithm specific handling to a single module within the relevant
1764 algorithm directory. Add functions to allow (near) opaque processing
1765 of public and private key structures.
1766 [Steve Henson]
1767
1768 *) Implement the Supported Point Formats Extension for
1769 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1770 [Douglas Stebila]
1771
1772 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1773 for the psk identity [hint] and the psk callback functions to the
1774 SSL_SESSION, SSL and SSL_CTX structure.
1775
1776 New ciphersuites:
1777 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1778 PSK-AES256-CBC-SHA
1779
1780 New functions:
1781 SSL_CTX_use_psk_identity_hint
1782 SSL_get_psk_identity_hint
1783 SSL_get_psk_identity
1784 SSL_use_psk_identity_hint
1785
1786 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1787
1788 *) Add RFC 3161 compliant time stamp request creation, response generation
1789 and response verification functionality.
1790 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1791
1792 *) Add initial support for TLS extensions, specifically for the server_name
1793 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1794 have new members for a host name. The SSL data structure has an
1795 additional member SSL_CTX *initial_ctx so that new sessions can be
1796 stored in that context to allow for session resumption, even after the
1797 SSL has been switched to a new SSL_CTX in reaction to a client's
1798 server_name extension.
1799
1800 New functions (subject to change):
1801
1802 SSL_get_servername()
1803 SSL_get_servername_type()
1804 SSL_set_SSL_CTX()
1805
1806 New CTRL codes and macros (subject to change):
1807
1808 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1809 - SSL_CTX_set_tlsext_servername_callback()
1810 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1811 - SSL_CTX_set_tlsext_servername_arg()
1812 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1813
1814 openssl s_client has a new '-servername ...' option.
1815
1816 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1817 '-key2 ...', '-servername_fatal' (subject to change). This allows
1818 testing the HostName extension for a specific single host name ('-cert'
1819 and '-key' remain fallbacks for handshakes without HostName
1820 negotiation). If the unrecogninzed_name alert has to be sent, this by
1821 default is a warning; it becomes fatal with the '-servername_fatal'
1822 option.
1823
1824 [Peter Sylvester, Remy Allais, Christophe Renou]
1825
1826 *) Whirlpool hash implementation is added.
1827 [Andy Polyakov]
1828
1829 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1830 bn(64,32). Because of instruction set limitations it doesn't have
1831 any negative impact on performance. This was done mostly in order
1832 to make it possible to share assembler modules, such as bn_mul_mont
1833 implementations, between 32- and 64-bit builds without hassle.
1834 [Andy Polyakov]
1835
1836 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1837 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1838 macro.
1839 [Bodo Moeller]
1840
1841 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1842 dedicated Montgomery multiplication procedure, is introduced.
1843 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1844 "64-bit" performance on certain 32-bit targets.
1845 [Andy Polyakov]
1846
1847 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1848 in SSL structures. New SSL ctrl to set maximum send fragment size.
1849 Save memory by seeting the I/O buffer sizes dynamically instead of
1850 using the maximum available value.
1851 [Steve Henson]
1852
1853 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1854 in addition to the text details.
1855 [Bodo Moeller]
1856
1857 *) Very, very preliminary EXPERIMENTAL support for printing of general
1858 ASN1 structures. This currently produces rather ugly output and doesn't
1859 handle several customised structures at all.
1860 [Steve Henson]
1861
1862 *) Integrated support for PVK file format and some related formats such
1863 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1864 these in the 'rsa' and 'dsa' utilities.
1865 [Steve Henson]
1866
1867 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1868 [Steve Henson]
1869
1870 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1871 place for the (very old) "NETSCAPE" format certificates which are now
1872 handled using new ASN1 code equivalents.
1873 [Steve Henson]
1874
1875 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1876 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1877 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1878 [Nils Larsch]
1879
1880 *) Modify CRL distribution points extension code to print out previously
1881 unsupported fields. Enhance extension setting code to allow setting of
1882 all fields.
1883 [Steve Henson]
1884
1885 *) Add print and set support for Issuing Distribution Point CRL extension.
1886 [Steve Henson]
1887
1888 *) Change 'Configure' script to enable Camellia by default.
1889 [NTT]
1890
1891 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1892
1893 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1894 Thanks to Antonio Martin, Enterprise Secure Access Research and
1895 Development, Cisco Systems, Inc. for discovering this bug and
1896 preparing a fix. (CVE-2012-0050)
1897 [Antonio Martin]
1898
1899 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1900
1901 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1902 of the Vaudenay padding oracle attack on CBC mode encryption
1903 which enables an efficient plaintext recovery attack against
1904 the OpenSSL implementation of DTLS. Their attack exploits timing
1905 differences arising during decryption processing. A research
1906 paper describing this attack can be found at:
1907 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1908 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1909 Security Group at Royal Holloway, University of London
1910 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1911 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1912 for preparing the fix. (CVE-2011-4108)
1913 [Robin Seggelmann, Michael Tuexen]
1914
1915 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1916 [Ben Laurie, Kasper <ekasper@google.com>]
1917
1918 *) Clear bytes used for block padding of SSL 3.0 records.
1919 (CVE-2011-4576)
1920 [Adam Langley (Google)]
1921
1922 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1923 Kadianakis <desnacked@gmail.com> for discovering this issue and
1924 Adam Langley for preparing the fix. (CVE-2011-4619)
1925 [Adam Langley (Google)]
1926
1927 *) Prevent malformed RFC3779 data triggering an assertion failure.
1928 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1929 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1930 [Rob Austein <sra@hactrn.net>]
1931
1932 *) Fix ssl_ciph.c set-up race.
1933 [Adam Langley (Google)]
1934
1935 *) Fix spurious failures in ecdsatest.c.
1936 [Emilia Käsper (Google)]
1937
1938 *) Fix the BIO_f_buffer() implementation (which was mixing different
1939 interpretations of the '..._len' fields).
1940 [Adam Langley (Google)]
1941
1942 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1943 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1944 threads won't reuse the same blinding coefficients.
1945
1946 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1947 lock to call BN_BLINDING_invert_ex, and avoids one use of
1948 BN_BLINDING_update for each BN_BLINDING structure (previously,
1949 the last update always remained unused).
1950 [Emilia Käsper (Google)]
1951
1952 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1953 for multi-threaded use of ECDH.
1954 [Adam Langley (Google)]
1955
1956 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1957 [Bodo Moeller]
1958
1959 *) Add protection against ECDSA timing attacks as mentioned in the paper
1960 by Billy Bob Brumley and Nicola Tuveri, see:
1961
1962 http://eprint.iacr.org/2011/232.pdf
1963
1964 [Billy Bob Brumley and Nicola Tuveri]
1965
1966 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1967
1968 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1969 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1970
1971 *) Fix bug in string printing code: if *any* escaping is enabled we must
1972 escape the escape character (backslash) or the resulting string is
1973 ambiguous.
1974 [Steve Henson]
1975
1976 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1977
1978 *) Disable code workaround for ancient and obsolete Netscape browsers
1979 and servers: an attacker can use it in a ciphersuite downgrade attack.
1980 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1981 [Steve Henson]
1982
1983 *) Fixed J-PAKE implementation error, originally discovered by
1984 Sebastien Martini, further info and confirmation from Stefan
1985 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1986 [Ben Laurie]
1987
1988 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1989
1990 *) Fix extension code to avoid race conditions which can result in a buffer
1991 overrun vulnerability: resumed sessions must not be modified as they can
1992 be shared by multiple threads. CVE-2010-3864
1993 [Steve Henson]
1994
1995 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1996 [Steve Henson]
1997
1998 *) Don't re-encode certificate when calculating signature: cache and use
1999 the original encoding instead. This makes signature verification of
2000 some broken encodings work correctly.
2001 [Steve Henson]
2002
2003 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
2004 is also one of the inputs.
2005 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2006
2007 *) Don't repeatedly append PBE algorithms to table if they already exist.
2008 Sort table on each new add. This effectively makes the table read only
2009 after all algorithms are added and subsequent calls to PKCS12_pbe_add
2010 etc are non-op.
2011 [Steve Henson]
2012
2013 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
2014
2015 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
2016 OpenSSL 1.0.0.]
2017
2018 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
2019 access or freeing data twice (CVE-2010-0742)
2020 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
2021
2022 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
2023 common in certificates and some applications which only call
2024 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
2025 [Steve Henson]
2026
2027 *) VMS fixes:
2028 Reduce copying into .apps and .test in makevms.com
2029 Don't try to use blank CA certificate in CA.com
2030 Allow use of C files from original directories in maketests.com
2031 [Steven M. Schweda" <sms@antinode.info>]
2032
2033 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2034
2035 *) When rejecting SSL/TLS records due to an incorrect version number, never
2036 update s->server with a new major version number. As of
2037 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2038 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2039 the previous behavior could result in a read attempt at NULL when
2040 receiving specific incorrect SSL/TLS records once record payload
2041 protection is active. (CVE-2010-0740)
2042 [Bodo Moeller, Adam Langley <agl@chromium.org>]
2043
2044 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2045 could be crashed if the relevant tables were not present (e.g. chrooted).
2046 [Tomas Hoger <thoger@redhat.com>]
2047
2048 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2049
2050 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2051 [Martin Olsson, Neel Mehta]
2052
2053 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2054 accommodate for stack sorting, always a write lock!).
2055 [Bodo Moeller]
2056
2057 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2058 excessive delays in the RAND_poll(): over a minute. As a workaround
2059 include a time check in the inner Heap32Next loop too.
2060 [Steve Henson]
2061
2062 *) The code that handled flushing of data in SSL/TLS originally used the
2063 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2064 the problem outlined in PR#1949. The fix suggested there however can
2065 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2066 of Apache). So instead simplify the code to flush unconditionally.
2067 This should be fine since flushing with no data to flush is a no op.
2068 [Steve Henson]
2069
2070 *) Handle TLS versions 2.0 and later properly and correctly use the
2071 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2072 off ancient servers have a habit of sticking around for a while...
2073 [Steve Henson]
2074
2075 *) Modify compression code so it frees up structures without using the
2076 ex_data callbacks. This works around a problem where some applications
2077 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2078 restarting) then use compression (e.g. SSL with compression) later.
2079 This results in significant per-connection memory leaks and
2080 has caused some security issues including CVE-2008-1678 and
2081 CVE-2009-4355.
2082 [Steve Henson]
2083
2084 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2085 change when encrypting or decrypting.
2086 [Bodo Moeller]
2087
2088 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2089 connect and renegotiate with servers which do not support RI.
2090 Until RI is more widely deployed this option is enabled by default.
2091 [Steve Henson]
2092
2093 *) Add "missing" ssl ctrls to clear options and mode.
2094 [Steve Henson]
2095
2096 *) If client attempts to renegotiate and doesn't support RI respond with
2097 a no_renegotiation alert as required by RFC5746. Some renegotiating
2098 TLS clients will continue a connection gracefully when they receive
2099 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2100 waiting for a server hello which it will never receive. Now we treat a
2101 received no_renegotiation alert as a fatal error. This is because
2102 applications requesting a renegotiation might well expect it to succeed
2103 and would have no code in place to handle the server denying it so the
2104 only safe thing to do is to terminate the connection.
2105 [Steve Henson]
2106
2107 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2108 peer supports secure renegotiation and 0 otherwise. Print out peer
2109 renegotiation support in s_client/s_server.
2110 [Steve Henson]
2111
2112 *) Replace the highly broken and deprecated SPKAC certification method with
2113 the updated NID creation version. This should correctly handle UTF8.
2114 [Steve Henson]
2115
2116 *) Implement RFC5746. Re-enable renegotiation but require the extension
2117 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2118 turns out to be a bad idea. It has been replaced by
2119 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2120 SSL_CTX_set_options(). This is really not recommended unless you
2121 know what you are doing.
2122 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2123
2124 *) Fixes to stateless session resumption handling. Use initial_ctx when
2125 issuing and attempting to decrypt tickets in case it has changed during
2126 servername handling. Use a non-zero length session ID when attempting
2127 stateless session resumption: this makes it possible to determine if
2128 a resumption has occurred immediately after receiving server hello
2129 (several places in OpenSSL subtly assume this) instead of later in
2130 the handshake.
2131 [Steve Henson]
2132
2133 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2134 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2135 fixes for a few places where the return code is not checked
2136 correctly.
2137 [Julia Lawall <julia@diku.dk>]
2138
2139 *) Add --strict-warnings option to Configure script to include devteam
2140 warnings in other configurations.
2141 [Steve Henson]
2142
2143 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2144 makes it possible to install openssl libraries in locations which
2145 have names other than "lib", for example "/usr/lib64" which some
2146 systems need.
2147 [Steve Henson, based on patch from Jeremy Utley]
2148
2149 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2150 X690 8.9.12 and can produce some misleading textual output of OIDs.
2151 [Steve Henson, reported by Dan Kaminsky]
2152
2153 *) Delete MD2 from algorithm tables. This follows the recommendation in
2154 several standards that it is not used in new applications due to
2155 several cryptographic weaknesses. For binary compatibility reasons
2156 the MD2 API is still compiled in by default.
2157 [Steve Henson]
2158
2159 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2160 and restored.
2161 [Steve Henson]
2162
2163 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2164 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2165 clash.
2166 [Guenter <lists@gknw.net>]
2167
2168 *) Fix the server certificate chain building code to use X509_verify_cert(),
2169 it used to have an ad-hoc builder which was unable to cope with anything
2170 other than a simple chain.
2171 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2172
2173 *) Don't check self signed certificate signatures in X509_verify_cert()
2174 by default (a flag can override this): it just wastes time without
2175 adding any security. As a useful side effect self signed root CAs
2176 with non-FIPS digests are now usable in FIPS mode.
2177 [Steve Henson]
2178
2179 *) In dtls1_process_out_of_seq_message() the check if the current message
2180 is already buffered was missing. For every new message was memory
2181 allocated, allowing an attacker to perform an denial of service attack
2182 with sending out of seq handshake messages until there is no memory
2183 left. Additionally every future messege was buffered, even if the
2184 sequence number made no sense and would be part of another handshake.
2185 So only messages with sequence numbers less than 10 in advance will be
2186 buffered. (CVE-2009-1378)
2187 [Robin Seggelmann, discovered by Daniel Mentz]
2188
2189 *) Records are buffered if they arrive with a future epoch to be
2190 processed after finishing the corresponding handshake. There is
2191 currently no limitation to this buffer allowing an attacker to perform
2192 a DOS attack with sending records with future epochs until there is no
2193 memory left. This patch adds the pqueue_size() function to detemine
2194 the size of a buffer and limits the record buffer to 100 entries.
2195 (CVE-2009-1377)
2196 [Robin Seggelmann, discovered by Daniel Mentz]
2197
2198 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2199 parent structure is freed. (CVE-2009-1379)
2200 [Daniel Mentz]
2201
2202 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2203 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2204
2205 *) Add 2.5.4.* OIDs
2206 [Ilya O. <vrghost@gmail.com>]
2207
2208 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2209
2210 *) Disable renegotiation completely - this fixes a severe security
2211 problem (CVE-2009-3555) at the cost of breaking all
2212 renegotiation. Renegotiation can be re-enabled by setting
2213 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2214 run-time. This is really not recommended unless you know what
2215 you're doing.
2216 [Ben Laurie]
2217
2218 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2219
2220 *) Don't set val to NULL when freeing up structures, it is freed up by
2221 underlying code. If sizeof(void *) > sizeof(long) this can result in
2222 zeroing past the valid field. (CVE-2009-0789)
2223 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2224
2225 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2226 checked correctly. This would allow some invalid signed attributes to
2227 appear to verify correctly. (CVE-2009-0591)
2228 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2229
2230 *) Reject UniversalString and BMPString types with invalid lengths. This
2231 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2232 a legal length. (CVE-2009-0590)
2233 [Steve Henson]
2234
2235 *) Set S/MIME signing as the default purpose rather than setting it
2236 unconditionally. This allows applications to override it at the store
2237 level.
2238 [Steve Henson]
2239
2240 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2241 to handle some structures.
2242 [Steve Henson]
2243
2244 *) Improve efficiency of mem_gets: don't search whole buffer each time
2245 for a '\n'
2246 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2247
2248 *) New -hex option for openssl rand.
2249 [Matthieu Herrb]
2250
2251 *) Print out UTF8String and NumericString when parsing ASN1.
2252 [Steve Henson]
2253
2254 *) Support NumericString type for name components.
2255 [Steve Henson]
2256
2257 *) Allow CC in the environment to override the automatically chosen
2258 compiler. Note that nothing is done to ensure flags work with the
2259 chosen compiler.
2260 [Ben Laurie]
2261
2262 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2263
2264 *) Properly check EVP_VerifyFinal() and similar return values
2265 (CVE-2008-5077).
2266 [Ben Laurie, Bodo Moeller, Google Security Team]
2267
2268 *) Enable TLS extensions by default.
2269 [Ben Laurie]
2270
2271 *) Allow the CHIL engine to be loaded, whether the application is
2272 multithreaded or not. (This does not release the developer from the
2273 obligation to set up the dynamic locking callbacks.)
2274 [Sander Temme <sander@temme.net>]
2275
2276 *) Use correct exit code if there is an error in dgst command.
2277 [Steve Henson; problem pointed out by Roland Dirlewanger]
2278
2279 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2280 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2281 [Bodo Moeller]
2282
2283 *) Add experimental JPAKE support, including demo authentication in
2284 s_client and s_server.
2285 [Ben Laurie]
2286
2287 *) Set the comparison function in v3_addr_canonize().
2288 [Rob Austein <sra@hactrn.net>]
2289
2290 *) Add support for XMPP STARTTLS in s_client.
2291 [Philip Paeps <philip@freebsd.org>]
2292
2293 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2294 to ensure that even with this option, only ciphersuites in the
2295 server's preference list will be accepted. (Note that the option
2296 applies only when resuming a session, so the earlier behavior was
2297 just about the algorithm choice for symmetric cryptography.)
2298 [Bodo Moeller]
2299
2300 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2301
2302 *) Fix NULL pointer dereference if a DTLS server received
2303 ChangeCipherSpec as first record (CVE-2009-1386).
2304 [PR #1679]
2305
2306 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2307 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2308 [Nagendra Modadugu]
2309
2310 *) The fix in 0.9.8c that supposedly got rid of unsafe
2311 double-checked locking was incomplete for RSA blinding,
2312 addressing just one layer of what turns out to have been
2313 doubly unsafe triple-checked locking.
2314
2315 So now fix this for real by retiring the MONT_HELPER macro
2316 in crypto/rsa/rsa_eay.c.
2317
2318 [Bodo Moeller; problem pointed out by Marius Schilder]
2319
2320 *) Various precautionary measures:
2321
2322 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2323
2324 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2325 (NB: This would require knowledge of the secret session ticket key
2326 to exploit, in which case you'd be SOL either way.)
2327
2328 - Change bn_nist.c so that it will properly handle input BIGNUMs
2329 outside the expected range.
2330
2331 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2332 builds.
2333
2334 [Neel Mehta, Bodo Moeller]
2335
2336 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2337 the load fails. Useful for distros.
2338 [Ben Laurie and the FreeBSD team]
2339
2340 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2341 [Steve Henson]
2342
2343 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2344 [Huang Ying]
2345
2346 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2347
2348 This work was sponsored by Logica.
2349 [Steve Henson]
2350
2351 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2352 keystores. Support for SSL/TLS client authentication too.
2353 Not compiled unless enable-capieng specified to Configure.
2354
2355 This work was sponsored by Logica.
2356 [Steve Henson]
2357
2358 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
2359 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2360 attribute creation routines such as certificate requests and PKCS#12
2361 files.
2362 [Steve Henson]
2363
2364 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2365
2366 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2367 handshake which could lead to a client crash as found using the
2368 Codenomicon TLS test suite (CVE-2008-1672)
2369 [Steve Henson, Mark Cox]
2370
2371 *) Fix double free in TLS server name extensions which could lead to
2372 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2373 [Joe Orton]
2374
2375 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2376
2377 Clear the error queue to ensure that error entries left from
2378 older function calls do not interfere with the correct operation.
2379 [Lutz Jaenicke, Erik de Castro Lopo]
2380
2381 *) Remove root CA certificates of commercial CAs:
2382
2383 The OpenSSL project does not recommend any specific CA and does not
2384 have any policy with respect to including or excluding any CA.
2385 Therefore it does not make any sense to ship an arbitrary selection
2386 of root CA certificates with the OpenSSL software.
2387 [Lutz Jaenicke]
2388
2389 *) RSA OAEP patches to fix two separate invalid memory reads.
2390 The first one involves inputs when 'lzero' is greater than
2391 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2392 before the beginning of from). The second one involves inputs where
2393 the 'db' section contains nothing but zeroes (there is a one-byte
2394 invalid read after the end of 'db').
2395 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2396
2397 *) Partial backport from 0.9.9-dev:
2398
2399 Introduce bn_mul_mont (dedicated Montgomery multiplication
2400 procedure) as a candidate for BIGNUM assembler implementation.
2401 While 0.9.9-dev uses assembler for various architectures, only
2402 x86_64 is available by default here in the 0.9.8 branch, and
2403 32-bit x86 is available through a compile-time setting.
2404
2405 To try the 32-bit x86 assembler implementation, use Configure
2406 option "enable-montasm" (which exists only for this backport).
2407
2408 As "enable-montasm" for 32-bit x86 disclaims code stability
2409 anyway, in this constellation we activate additional code
2410 backported from 0.9.9-dev for further performance improvements,
2411 namely BN_from_montgomery_word. (To enable this otherwise,
2412 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2413
2414 [Andy Polyakov (backport partially by Bodo Moeller)]
2415
2416 *) Add TLS session ticket callback. This allows an application to set
2417 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2418 values. This is useful for key rollover for example where several key
2419 sets may exist with different names.
2420 [Steve Henson]
2421
2422 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2423 This was broken until now in 0.9.8 releases, such that the only way
2424 a registered ENGINE could be used (assuming it initialises
2425 successfully on the host) was to explicitly set it as the default
2426 for the relevant algorithms. This is in contradiction with 0.9.7
2427 behaviour and the documentation. With this fix, when an ENGINE is
2428 registered into a given algorithm's table of implementations, the
2429 'uptodate' flag is reset so that auto-discovery will be used next
2430 time a new context for that algorithm attempts to select an
2431 implementation.
2432 [Ian Lister (tweaked by Geoff Thorpe)]
2433
2434 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2435 implementation in the following ways:
2436
2437 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2438 hard coded.
2439
2440 Lack of BER streaming support means one pass streaming processing is
2441 only supported if data is detached: setting the streaming flag is
2442 ignored for embedded content.
2443
2444 CMS support is disabled by default and must be explicitly enabled
2445 with the enable-cms configuration option.
2446 [Steve Henson]
2447
2448 *) Update the GMP engine glue to do direct copies between BIGNUM and
2449 mpz_t when openssl and GMP use the same limb size. Otherwise the
2450 existing "conversion via a text string export" trick is still used.
2451 [Paul Sheer <paulsheer@gmail.com>]
2452
2453 *) Zlib compression BIO. This is a filter BIO which compressed and
2454 uncompresses any data passed through it.
2455 [Steve Henson]
2456
2457 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2458 RFC3394 compatible AES key wrapping.
2459 [Steve Henson]
2460
2461 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2462 sets string data without copying. X509_ALGOR_set0() and
2463 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2464 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2465 from an X509_ATTRIBUTE structure optionally checking it occurs only
2466 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2467 data.
2468 [Steve Henson]
2469
2470 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2471 to get the expected BN_FLG_CONSTTIME behavior.
2472 [Bodo Moeller (Google)]
2473
2474 *) Netware support:
2475
2476 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2477 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2478 - added some more tests to do_tests.pl
2479 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2480 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2481 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2482 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2483 - various changes to netware.pl to enable gcc-cross builds on Win32
2484 platform
2485 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2486 - various changes to fix missing prototype warnings
2487 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2488 - added AES, WHIRLPOOL and CPUID assembler code to build files
2489 - added missing AES assembler make rules to mk1mf.pl
2490 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2491 [Guenter Knauf <eflash@gmx.net>]
2492
2493 *) Implement certificate status request TLS extension defined in RFC3546.
2494 A client can set the appropriate parameters and receive the encoded
2495 OCSP response via a callback. A server can query the supplied parameters
2496 and set the encoded OCSP response in the callback. Add simplified examples
2497 to s_client and s_server.
2498 [Steve Henson]
2499
2500 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2501
2502 *) Fix various bugs:
2503 + Binary incompatibility of ssl_ctx_st structure
2504 + DTLS interoperation with non-compliant servers
2505 + Don't call get_session_cb() without proposed session
2506 + Fix ia64 assembler code
2507 [Andy Polyakov, Steve Henson]
2508
2509 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2510
2511 *) DTLS Handshake overhaul. There were longstanding issues with
2512 OpenSSL DTLS implementation, which were making it impossible for
2513 RFC 4347 compliant client to communicate with OpenSSL server.
2514 Unfortunately just fixing these incompatibilities would "cut off"
2515 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2516 server keeps tolerating non RFC compliant syntax. The opposite is
2517 not true, 0.9.8f client can not communicate with earlier server.
2518 This update even addresses CVE-2007-4995.
2519 [Andy Polyakov]
2520
2521 *) Changes to avoid need for function casts in OpenSSL: some compilers
2522 (gcc 4.2 and later) reject their use.
2523 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2524 Steve Henson]
2525
2526 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2527 RFC4507bis. The encrypted ticket format is an encrypted encoded
2528 SSL_SESSION structure, that way new session features are automatically
2529 supported.
2530
2531 If a client application caches session in an SSL_SESSION structure
2532 support is transparent because tickets are now stored in the encoded
2533 SSL_SESSION.
2534
2535 The SSL_CTX structure automatically generates keys for ticket
2536 protection in servers so again support should be possible
2537 with no application modification.
2538
2539 If a client or server wishes to disable RFC4507 support then the option
2540 SSL_OP_NO_TICKET can be set.
2541
2542 Add a TLS extension debugging callback to allow the contents of any client
2543 or server extensions to be examined.
2544
2545 This work was sponsored by Google.
2546 [Steve Henson]
2547
2548 *) Add initial support for TLS extensions, specifically for the server_name
2549 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2550 have new members for a host name. The SSL data structure has an
2551 additional member SSL_CTX *initial_ctx so that new sessions can be
2552 stored in that context to allow for session resumption, even after the
2553 SSL has been switched to a new SSL_CTX in reaction to a client's
2554 server_name extension.
2555
2556 New functions (subject to change):
2557
2558 SSL_get_servername()
2559 SSL_get_servername_type()
2560 SSL_set_SSL_CTX()
2561
2562 New CTRL codes and macros (subject to change):
2563
2564 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2565 - SSL_CTX_set_tlsext_servername_callback()
2566 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2567 - SSL_CTX_set_tlsext_servername_arg()
2568 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2569
2570 openssl s_client has a new '-servername ...' option.
2571
2572 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2573 '-key2 ...', '-servername_fatal' (subject to change). This allows
2574 testing the HostName extension for a specific single host name ('-cert'
2575 and '-key' remain fallbacks for handshakes without HostName
2576 negotiation). If the unrecogninzed_name alert has to be sent, this by
2577 default is a warning; it becomes fatal with the '-servername_fatal'
2578 option.
2579
2580 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2581
2582 *) Add AES and SSE2 assembly language support to VC++ build.
2583 [Steve Henson]
2584
2585 *) Mitigate attack on final subtraction in Montgomery reduction.
2586 [Andy Polyakov]
2587
2588 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2589 (which previously caused an internal error).
2590 [Bodo Moeller]
2591
2592 *) Squeeze another 10% out of IGE mode when in != out.
2593 [Ben Laurie]
2594
2595 *) AES IGE mode speedup.
2596 [Dean Gaudet (Google)]
2597
2598 *) Add the Korean symmetric 128-bit cipher SEED (see
2599 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2600 add SEED ciphersuites from RFC 4162:
2601
2602 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2603 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2604 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2605 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2606
2607 To minimize changes between patchlevels in the OpenSSL 0.9.8
2608 series, SEED remains excluded from compilation unless OpenSSL
2609 is configured with 'enable-seed'.
2610 [KISA, Bodo Moeller]
2611
2612 *) Mitigate branch prediction attacks, which can be practical if a
2613 single processor is shared, allowing a spy process to extract
2614 information. For detailed background information, see
2615 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2616 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2617 and Necessary Software Countermeasures"). The core of the change
2618 are new versions BN_div_no_branch() and
2619 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2620 respectively, which are slower, but avoid the security-relevant
2621 conditional branches. These are automatically called by BN_div()
2622 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2623 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2624 remove a conditional branch.
2625
2626 BN_FLG_CONSTTIME is the new name for the previous
2627 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2628 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2629 in the exponent causes BN_mod_exp_mont() to use the alternative
2630 implementation in BN_mod_exp_mont_consttime().) The old name
2631 remains as a deprecated alias.
2632
2633 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2634 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2635 constant-time implementations for more than just exponentiation.
2636 Here too the old name is kept as a deprecated alias.
2637
2638 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2639 the BN_BLINDING structure gets an independent copy of the
2640 modulus. This means that the previous "BIGNUM *m" argument to
2641 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2642 essentially becomes "const BIGNUM *m", although we can't actually
2643 change this in the header file before 0.9.9. It allows
2644 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2645 enable BN_FLG_CONSTTIME.
2646
2647 [Matthew D Wood (Intel Corp)]
2648
2649 *) In the SSL/TLS server implementation, be strict about session ID
2650 context matching (which matters if an application uses a single
2651 external cache for different purposes). Previously,
2652 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2653 set. This did ensure strict client verification, but meant that,
2654 with applications using a single external cache for quite
2655 different requirements, clients could circumvent ciphersuite
2656 restrictions for a given session ID context by starting a session
2657 in a different context.
2658 [Bodo Moeller]
2659
2660 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2661 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2662 authentication-only ciphersuites.
2663 [Bodo Moeller]
2664
2665 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2666 not complete and could lead to a possible single byte overflow
2667 (CVE-2007-5135) [Ben Laurie]
2668
2669 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2670
2671 *) Since AES128 and AES256 (and similarly Camellia128 and
2672 Camellia256) share a single mask bit in the logic of
2673 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2674 kludge to work properly if AES128 is available and AES256 isn't
2675 (or if Camellia128 is available and Camellia256 isn't).
2676 [Victor Duchovni]
2677
2678 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2679 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2680 When a point or a seed is encoded in a BIT STRING, we need to
2681 prevent the removal of trailing zero bits to get the proper DER
2682 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2683 of a NamedBitList, for which trailing 0 bits need to be removed.)
2684 [Bodo Moeller]
2685
2686 *) Have SSL/TLS server implementation tolerate "mismatched" record
2687 protocol version while receiving ClientHello even if the
2688 ClientHello is fragmented. (The server can't insist on the
2689 particular protocol version it has chosen before the ServerHello
2690 message has informed the client about his choice.)
2691 [Bodo Moeller]
2692
2693 *) Add RFC 3779 support.
2694 [Rob Austein for ARIN, Ben Laurie]
2695
2696 *) Load error codes if they are not already present instead of using a
2697 static variable. This allows them to be cleanly unloaded and reloaded.
2698 Improve header file function name parsing.
2699 [Steve Henson]
2700
2701 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2702 or CAPABILITY handshake as required by RFCs.
2703 [Goetz Babin-Ebell]
2704
2705 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2706
2707 *) Introduce limits to prevent malicious keys being able to
2708 cause a denial of service. (CVE-2006-2940)
2709 [Steve Henson, Bodo Moeller]
2710
2711 *) Fix ASN.1 parsing of certain invalid structures that can result
2712 in a denial of service. (CVE-2006-2937) [Steve Henson]
2713
2714 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2715 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2716
2717 *) Fix SSL client code which could crash if connecting to a
2718 malicious SSLv2 server. (CVE-2006-4343)
2719 [Tavis Ormandy and Will Drewry, Google Security Team]
2720
2721 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2722 match only those. Before that, "AES256-SHA" would be interpreted
2723 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2724 the same strength classification in 0.9.7h) as we currently only
2725 have a single AES bit in the ciphersuite description bitmap.
2726 That change, however, also applied to ciphersuite strings such as
2727 "RC4-MD5" that intentionally matched multiple ciphersuites --
2728 namely, SSL 2.0 ciphersuites in addition to the more common ones
2729 from SSL 3.0/TLS 1.0.
2730
2731 So we change the selection algorithm again: Naming an explicit
2732 ciphersuite selects this one ciphersuite, and any other similar
2733 ciphersuite (same bitmap) from *other* protocol versions.
2734 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2735 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2736
2737 Since SSL 2.0 does not have any ciphersuites for which the
2738 128/256 bit distinction would be relevant, this works for now.
2739 The proper fix will be to use different bits for AES128 and
2740 AES256, which would have avoided the problems from the beginning;
2741 however, bits are scarce, so we can only do this in a new release
2742 (not just a patch level) when we can change the SSL_CIPHER
2743 definition to split the single 'unsigned long mask' bitmap into
2744 multiple values to extend the available space.
2745
2746 [Bodo Moeller]
2747
2748 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2749
2750 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2751 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2752
2753 *) Add AES IGE and biIGE modes.
2754 [Ben Laurie]
2755
2756 *) Change the Unix randomness entropy gathering to use poll() when
2757 possible instead of select(), since the latter has some
2758 undesirable limitations.
2759 [Darryl Miles via Richard Levitte and Bodo Moeller]
2760
2761 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2762 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2763 cannot be implicitly activated as part of, e.g., the "AES" alias.
2764 However, please upgrade to OpenSSL 0.9.9[-dev] for
2765 non-experimental use of the ECC ciphersuites to get TLS extension
2766 support, which is required for curve and point format negotiation
2767 to avoid potential handshake problems.
2768 [Bodo Moeller]
2769
2770 *) Disable rogue ciphersuites:
2771
2772 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2773 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2774 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2775
2776 The latter two were purportedly from
2777 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2778 appear there.
2779
2780 Also deactivate the remaining ciphersuites from
2781 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2782 unofficial, and the ID has long expired.
2783 [Bodo Moeller]
2784
2785 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
2786 dual-core machines) and other potential thread-safety issues.
2787 [Bodo Moeller]
2788
2789 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2790 versions), which is now available for royalty-free use
2791 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2792 Also, add Camellia TLS ciphersuites from RFC 4132.
2793
2794 To minimize changes between patch levels in the OpenSSL 0.9.8
2795 series, Camellia remains excluded from compilation unless OpenSSL
2796 is configured with 'enable-camellia'.
2797 [NTT]
2798
2799 *) Disable the padding bug check when compression is in use. The padding
2800 bug check assumes the first packet is of even length, this is not
2801 necessarily true if compression is enabled and can result in false
2802 positives causing handshake failure. The actual bug test is ancient
2803 code so it is hoped that implementations will either have fixed it by
2804 now or any which still have the bug do not support compression.
2805 [Steve Henson]
2806
2807 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2808
2809 *) When applying a cipher rule check to see if string match is an explicit
2810 cipher suite and only match that one cipher suite if it is.
2811 [Steve Henson]
2812
2813 *) Link in manifests for VC++ if needed.
2814 [Austin Ziegler <halostatue@gmail.com>]
2815
2816 *) Update support for ECC-based TLS ciphersuites according to
2817 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2818 TLS extensions, which are supported starting with the 0.9.9
2819 branch, not in the OpenSSL 0.9.8 branch).
2820 [Douglas Stebila]
2821
2822 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2823 opaque EVP_CIPHER_CTX handling.
2824 [Steve Henson]
2825
2826 *) Fixes and enhancements to zlib compression code. We now only use
2827 "zlib1.dll" and use the default __cdecl calling convention on Win32
2828 to conform with the standards mentioned here:
2829 http://www.zlib.net/DLL_FAQ.txt
2830 Static zlib linking now works on Windows and the new --with-zlib-include
2831 --with-zlib-lib options to Configure can be used to supply the location
2832 of the headers and library. Gracefully handle case where zlib library
2833 can't be loaded.
2834 [Steve Henson]
2835
2836 *) Several fixes and enhancements to the OID generation code. The old code
2837 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2838 handle numbers larger than ULONG_MAX, truncated printing and had a
2839 non standard OBJ_obj2txt() behaviour.
2840 [Steve Henson]
2841
2842 *) Add support for building of engines under engine/ as shared libraries
2843 under VC++ build system.
2844 [Steve Henson]
2845
2846 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2847 Hopefully, we will not see any false combination of paths any more.
2848 [Richard Levitte]
2849
2850 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2851
2852 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2853 (part of SSL_OP_ALL). This option used to disable the
2854 countermeasure against man-in-the-middle protocol-version
2855 rollback in the SSL 2.0 server implementation, which is a bad
2856 idea. (CVE-2005-2969)
2857
2858 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2859 for Information Security, National Institute of Advanced Industrial
2860 Science and Technology [AIST], Japan)]
2861
2862 *) Add two function to clear and return the verify parameter flags.
2863 [Steve Henson]
2864
2865 *) Keep cipherlists sorted in the source instead of sorting them at
2866 runtime, thus removing the need for a lock.
2867 [Nils Larsch]
2868
2869 *) Avoid some small subgroup attacks in Diffie-Hellman.
2870 [Nick Mathewson and Ben Laurie]
2871
2872 *) Add functions for well-known primes.
2873 [Nick Mathewson]
2874
2875 *) Extended Windows CE support.
2876 [Satoshi Nakamura and Andy Polyakov]
2877
2878 *) Initialize SSL_METHOD structures at compile time instead of during
2879 runtime, thus removing the need for a lock.
2880 [Steve Henson]
2881
2882 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2883 attempting to decrypt each encrypted key in turn. Add support to
2884 smime utility.
2885 [Steve Henson]
2886
2887 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2888
2889 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2890 OpenSSL 0.9.8.]
2891
2892 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2893 [Richard Levitte]
2894
2895 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2896 key into the same file any more.
2897 [Richard Levitte]
2898
2899 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2900 [Andy Polyakov]
2901
2902 *) Add -utf8 command line and config file option to 'ca'.
2903 [Stefan <stf@udoma.org]
2904
2905 *) Removed the macro des_crypt(), as it seems to conflict with some
2906 libraries. Use DES_crypt().
2907 [Richard Levitte]
2908
2909 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2910 involves renaming the source and generated shared-libs for
2911 both. The engines will accept the corrected or legacy ids
2912 ('ncipher' and '4758_cca' respectively) when binding. NB,
2913 this only applies when building 'shared'.
2914 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2915
2916 *) Add attribute functions to EVP_PKEY structure. Modify
2917 PKCS12_create() to recognize a CSP name attribute and
2918 use it. Make -CSP option work again in pkcs12 utility.
2919 [Steve Henson]
2920
2921 *) Add new functionality to the bn blinding code:
2922 - automatic re-creation of the BN_BLINDING parameters after
2923 a fixed number of uses (currently 32)
2924 - add new function for parameter creation
2925 - introduce flags to control the update behaviour of the
2926 BN_BLINDING parameters
2927 - hide BN_BLINDING structure
2928 Add a second BN_BLINDING slot to the RSA structure to improve
2929 performance when a single RSA object is shared among several
2930 threads.
2931 [Nils Larsch]
2932
2933 *) Add support for DTLS.
2934 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2935
2936 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2937 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2938 [Walter Goulet]
2939
2940 *) Remove buggy and incomplete DH certificate support from
2941 ssl/ssl_rsa.c and ssl/s3_both.c
2942 [Nils Larsch]
2943
2944 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2945 the apps/openssl applications.
2946 [Nils Larsch]
2947
2948 *) Compile clean with "-Wall -Wmissing-prototypes
2949 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2950 DEBUG_SAFESTACK must also be set.
2951 [Ben Laurie]
2952
2953 *) Change ./Configure so that certain algorithms can be disabled by default.
2954 The new counter piece to "no-xxx" is "enable-xxx".
2955
2956 The patented RC5 and MDC2 algorithms will now be disabled unless
2957 "enable-rc5" and "enable-mdc2", respectively, are specified.
2958
2959 (IDEA remains enabled despite being patented. This is because IDEA
2960 is frequently required for interoperability, and there is no license
2961 fee for non-commercial use. As before, "no-idea" can be used to
2962 avoid this algorithm.)
2963
2964 [Bodo Moeller]
2965
2966 *) Add processing of proxy certificates (see RFC 3820). This work was
2967 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2968 EGEE (Enabling Grids for E-science in Europe).
2969 [Richard Levitte]
2970
2971 *) RC4 performance overhaul on modern architectures/implementations, such
2972 as Intel P4, IA-64 and AMD64.
2973 [Andy Polyakov]
2974
2975 *) New utility extract-section.pl. This can be used specify an alternative
2976 section number in a pod file instead of having to treat each file as
2977 a separate case in Makefile. This can be done by adding two lines to the
2978 pod file:
2979
2980 =for comment openssl_section:XXX
2981
2982 The blank line is mandatory.
2983
2984 [Steve Henson]
2985
2986 *) New arguments -certform, -keyform and -pass for s_client and s_server
2987 to allow alternative format key and certificate files and passphrase
2988 sources.
2989 [Steve Henson]
2990
2991 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2992 update associated structures and add various utility functions.
2993
2994 Add new policy related verify parameters, include policy checking in
2995 standard verify code. Enhance 'smime' application with extra parameters
2996 to support policy checking and print out.
2997 [Steve Henson]
2998
2999 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3000 Nehemiah processors. These extensions support AES encryption in hardware
3001 as well as RNG (though RNG support is currently disabled).
3002 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3003
3004 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3005 [Geoff Thorpe]
3006
3007 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3008 [Andy Polyakov and a number of other people]
3009
3010 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3011 implementation contributed by IBM.
3012 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3013
3014 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3015 exponent rather than 'unsigned long'. There is a corresponding change to
3016 the new 'rsa_keygen' element of the RSA_METHOD structure.
3017 [Jelte Jansen, Geoff Thorpe]
3018
3019 *) Functionality for creating the initial serial number file is now
3020 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3021
3022 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3023 number file to 1, which is bound to cause problems. To avoid
3024 the problems while respecting compatibility between different 0.9.7
3025 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3026 CA.pl for serial number initialization. With the new release 0.9.8,
3027 we can fix the problem directly in the 'ca' utility.)
3028 [Steve Henson]
3029
3030 *) Reduced header interdependencies by declaring more opaque objects in
3031 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3032 give fewer recursive includes, which could break lazy source code - so
3033 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3034 developers should define this symbol when building and using openssl to
3035 ensure they track the recommended behaviour, interfaces, [etc], but
3036 backwards-compatible behaviour prevails when this isn't defined.
3037 [Geoff Thorpe]
3038
3039 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3040 [Steve Henson]
3041
3042 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3043 This will generate a random key of the appropriate length based on the
3044 cipher context. The EVP_CIPHER can provide its own random key generation
3045 routine to support keys of a specific form. This is used in the des and
3046 3des routines to generate a key of the correct parity. Update S/MIME
3047 code to use new functions and hence generate correct parity DES keys.
3048 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3049 valid (weak or incorrect parity).
3050 [Steve Henson]
3051
3052 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3053 as looking them up. This is useful when the verified structure may contain
3054 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3055 present unless the new PKCS7_NO_CRL flag is asserted.
3056 [Steve Henson]
3057
3058 *) Extend ASN1 oid configuration module. It now additionally accepts the
3059 syntax:
3060
3061 shortName = some long name, 1.2.3.4
3062 [Steve Henson]
3063
3064 *) Reimplemented the BN_CTX implementation. There is now no more static
3065 limitation on the number of variables it can handle nor the depth of the
3066 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3067 information can now expand as required, and rather than having a single
3068 static array of bignums, BN_CTX now uses a linked-list of such arrays
3069 allowing it to expand on demand whilst maintaining the usefulness of
3070 BN_CTX's "bundling".
3071 [Geoff Thorpe]
3072
3073 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3074 to allow all RSA operations to function using a single BN_CTX.
3075 [Geoff Thorpe]
3076
3077 *) Preliminary support for certificate policy evaluation and checking. This
3078 is initially intended to pass the tests outlined in "Conformance Testing
3079 of Relying Party Client Certificate Path Processing Logic" v1.07.
3080 [Steve Henson]
3081
3082 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3083 remained unused and not that useful. A variety of other little bignum
3084 tweaks and fixes have also been made continuing on from the audit (see
3085 below).
3086 [Geoff Thorpe]
3087
3088 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3089 associated ASN1, EVP and SSL functions and old ASN1 macros.
3090 [Richard Levitte]
3091
3092 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3093 and this should never fail. So the return value from the use of
3094 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3095 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3096 [Geoff Thorpe]
3097
3098 *) BN_CTX_get() should return zero-valued bignums, providing the same
3099 initialised value as BN_new().
3100 [Geoff Thorpe, suggested by Ulf Möller]
3101
3102 *) Support for inhibitAnyPolicy certificate extension.
3103 [Steve Henson]
3104
3105 *) An audit of the BIGNUM code is underway, for which debugging code is
3106 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3107 is considered valid when processing BIGNUMs, and causes execution to
3108 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3109 further steps are taken to deliberately pollute unused data in BIGNUM
3110 structures to try and expose faulty code further on. For now, openssl will
3111 (in its default mode of operation) continue to tolerate the inconsistent
3112 forms that it has tolerated in the past, but authors and packagers should
3113 consider trying openssl and their own applications when compiled with
3114 these debugging symbols defined. It will help highlight potential bugs in
3115 their own code, and will improve the test coverage for OpenSSL itself. At
3116 some point, these tighter rules will become openssl's default to improve
3117 maintainability, though the assert()s and other overheads will remain only
3118 in debugging configurations. See bn.h for more details.
3119 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3120
3121 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3122 that can only be obtained through BN_CTX_new() (which implicitly
3123 initialises it). The presence of this function only made it possible
3124 to overwrite an existing structure (and cause memory leaks).
3125 [Geoff Thorpe]
3126
3127 *) Because of the callback-based approach for implementing LHASH as a
3128 template type, lh_insert() adds opaque objects to hash-tables and
3129 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3130 to clean up those corresponding objects before destroying the hash table
3131 (and losing the object pointers). So some over-zealous constifications in
3132 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3133 objects as "const" and the lh_doall[_arg] callback wrappers are not
3134 prototyped to have "const" restrictions on the object pointers they are
3135 given (and so aren't required to cast them away any more).
3136 [Geoff Thorpe]
3137
3138 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3139 (speed) prefers to use its own implementation. The two implementations
3140 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3141 its object type properly exposed (MS_TM) instead of casting to/from "char
3142 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3143 aren't necessarily the greatest nomenclatures - but this is what was used
3144 internally to the implementation so I've used that for now.
3145 [Geoff Thorpe]
3146
3147 *) Ensure that deprecated functions do not get compiled when
3148 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3149 the self-tests were still using deprecated key-generation functions so
3150 these have been updated also.
3151 [Geoff Thorpe]
3152
3153 *) Reorganise PKCS#7 code to separate the digest location functionality
3154 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
3155 New function PKCS7_set_digest() to set the digest type for PKCS#7
3156 digestedData type. Add additional code to correctly generate the
3157 digestedData type and add support for this type in PKCS7 initialization
3158 functions.
3159 [Steve Henson]
3160
3161 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3162 structure of type "other".
3163 [Steve Henson]
3164
3165 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3166 sure the loop does correctly stop and breaking ("division by zero")
3167 modulus operations are not performed. The (pre-generated) prime
3168 table crypto/bn/bn_prime.h was already correct, but it could not be
3169 re-generated on some platforms because of the "division by zero"
3170 situation in the script.
3171 [Ralf S. Engelschall]
3172
3173 *) Update support for ECC-based TLS ciphersuites according to
3174 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3175 SHA-1 now is only used for "small" curves (where the
3176 representation of a field element takes up to 24 bytes); for
3177 larger curves, the field element resulting from ECDH is directly
3178 used as premaster secret.
3179 [Douglas Stebila (Sun Microsystems Laboratories)]
3180
3181 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3182 curve secp160r1 to the tests.
3183 [Douglas Stebila (Sun Microsystems Laboratories)]
3184
3185 *) Add the possibility to load symbols globally with DSO.
3186 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3187
3188 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3189 control of the error stack.
3190 [Richard Levitte]
3191
3192 *) Add support for STORE in ENGINE.
3193 [Richard Levitte]
3194
3195 *) Add the STORE type. The intention is to provide a common interface
3196 to certificate and key stores, be they simple file-based stores, or
3197 HSM-type store, or LDAP stores, or...
3198 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3199 [Richard Levitte]
3200
3201 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3202 pass a list of arguments to any function as well as provide a way
3203 for a function to pass data back to the caller.
3204 [Richard Levitte]
3205
3206 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3207 works like BUF_strdup() but can be used to duplicate a portion of
3208 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3209 a memory area.
3210 [Richard Levitte]
3211
3212 *) Add the function sk_find_ex() which works like sk_find(), but will
3213 return an index to an element even if an exact match couldn't be
3214 found. The index is guaranteed to point at the element where the
3215 searched-for key would be inserted to preserve sorting order.
3216 [Richard Levitte]
3217
3218 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3219 takes an extra flags argument for optional functionality. Currently,
3220 the following flags are defined:
3221
3222 OBJ_BSEARCH_VALUE_ON_NOMATCH
3223 This one gets OBJ_bsearch_ex() to return a pointer to the first
3224 element where the comparing function returns a negative or zero
3225 number.
3226
3227 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3228 This one gets OBJ_bsearch_ex() to return a pointer to the first
3229 element where the comparing function returns zero. This is useful
3230 if there are more than one element where the comparing function
3231 returns zero.
3232 [Richard Levitte]
3233
3234 *) Make it possible to create self-signed certificates with 'openssl ca'
3235 in such a way that the self-signed certificate becomes part of the
3236 CA database and uses the same mechanisms for serial number generation
3237 as all other certificate signing. The new flag '-selfsign' enables
3238 this functionality. Adapt CA.sh and CA.pl.in.
3239 [Richard Levitte]
3240
3241 *) Add functionality to check the public key of a certificate request
3242 against a given private. This is useful to check that a certificate
3243 request can be signed by that key (self-signing).
3244 [Richard Levitte]
3245
3246 *) Make it possible to have multiple active certificates with the same
3247 subject in the CA index file. This is done only if the keyword
3248 'unique_subject' is set to 'no' in the main CA section (default
3249 if 'CA_default') of the configuration file. The value is saved
3250 with the database itself in a separate index attribute file,
3251 named like the index file with '.attr' appended to the name.
3252 [Richard Levitte]
3253
3254 *) Generate muti valued AVAs using '+' notation in config files for
3255 req and dirName.
3256 [Steve Henson]
3257
3258 *) Support for nameConstraints certificate extension.
3259 [Steve Henson]
3260
3261 *) Support for policyConstraints certificate extension.
3262 [Steve Henson]
3263
3264 *) Support for policyMappings certificate extension.
3265 [Steve Henson]
3266
3267 *) Make sure the default DSA_METHOD implementation only uses its
3268 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3269 and change its own handlers to be NULL so as to remove unnecessary
3270 indirection. This lets alternative implementations fallback to the
3271 default implementation more easily.
3272 [Geoff Thorpe]
3273
3274 *) Support for directoryName in GeneralName related extensions
3275 in config files.
3276 [Steve Henson]
3277
3278 *) Make it possible to link applications using Makefile.shared.
3279 Make that possible even when linking against static libraries!
3280 [Richard Levitte]
3281
3282 *) Support for single pass processing for S/MIME signing. This now
3283 means that S/MIME signing can be done from a pipe, in addition
3284 cleartext signing (multipart/signed type) is effectively streaming
3285 and the signed data does not need to be all held in memory.
3286
3287 This is done with a new flag PKCS7_STREAM. When this flag is set
3288 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3289 is done after the data is output (and digests calculated) in
3290 SMIME_write_PKCS7().
3291 [Steve Henson]
3292
3293 *) Add full support for -rpath/-R, both in shared libraries and
3294 applications, at least on the platforms where it's known how
3295 to do it.
3296 [Richard Levitte]
3297
3298 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3299 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3300 will now compute a table of multiples of the generator that
3301 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3302 faster (notably in the case of a single point multiplication,
3303 scalar * generator).
3304 [Nils Larsch, Bodo Moeller]
3305
3306 *) IPv6 support for certificate extensions. The various extensions
3307 which use the IP:a.b.c.d can now take IPv6 addresses using the
3308 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3309 correctly.
3310 [Steve Henson]
3311
3312 *) Added an ENGINE that implements RSA by performing private key
3313 exponentiations with the GMP library. The conversions to and from
3314 GMP's mpz_t format aren't optimised nor are any montgomery forms
3315 cached, and on x86 it appears OpenSSL's own performance has caught up.
3316 However there are likely to be other architectures where GMP could
3317 provide a boost. This ENGINE is not built in by default, but it can be
3318 specified at Configure time and should be accompanied by the necessary
3319 linker additions, eg;
3320 ./config -DOPENSSL_USE_GMP -lgmp
3321 [Geoff Thorpe]
3322
3323 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3324 testing availability of engines with "-t" - the old behaviour is
3325 produced by increasing the feature's verbosity with "-tt".
3326 [Geoff Thorpe]
3327
3328 *) ECDSA routines: under certain error conditions uninitialized BN objects
3329 could be freed. Solution: make sure initialization is performed early
3330 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3331 via PR#459)
3332 [Lutz Jaenicke]
3333
3334 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3335 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3336 software implementations. For DSA and DH, parameter generation can
3337 also be overridden by providing the appropriate method callbacks.
3338 [Geoff Thorpe]
3339
3340 *) Change the "progress" mechanism used in key-generation and
3341 primality testing to functions that take a new BN_GENCB pointer in
3342 place of callback/argument pairs. The new API functions have "_ex"
3343 postfixes and the older functions are reimplemented as wrappers for
3344 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3345 declarations of the old functions to help (graceful) attempts to
3346 migrate to the new functions. Also, the new key-generation API
3347 functions operate on a caller-supplied key-structure and return
3348 success/failure rather than returning a key or NULL - this is to
3349 help make "keygen" another member function of RSA_METHOD etc.
3350
3351 Example for using the new callback interface:
3352
3353 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3354 void *my_arg = ...;
3355 BN_GENCB my_cb;
3356
3357 BN_GENCB_set(&my_cb, my_callback, my_arg);
3358
3359 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3360 /* For the meaning of a, b in calls to my_callback(), see the
3361 * documentation of the function that calls the callback.
3362 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3363 * my_callback should return 1 if it wants BN_is_prime_ex()
3364 * to continue, or 0 to stop.
3365 */
3366
3367 [Geoff Thorpe]
3368
3369 *) Change the ZLIB compression method to be stateful, and make it
3370 available to TLS with the number defined in
3371 draft-ietf-tls-compression-04.txt.
3372 [Richard Levitte]
3373
3374 *) Add the ASN.1 structures and functions for CertificatePair, which
3375 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3376
3377 CertificatePair ::= SEQUENCE {
3378 forward [0] Certificate OPTIONAL,
3379 reverse [1] Certificate OPTIONAL,
3380 -- at least one of the pair shall be present -- }
3381
3382 Also implement the PEM functions to read and write certificate
3383 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3384
3385 This needed to be defined, mostly for the sake of the LDAP
3386 attribute crossCertificatePair, but may prove useful elsewhere as
3387 well.
3388 [Richard Levitte]
3389
3390 *) Make it possible to inhibit symlinking of shared libraries in
3391 Makefile.shared, for Cygwin's sake.
3392 [Richard Levitte]
3393
3394 *) Extend the BIGNUM API by creating a function
3395 void BN_set_negative(BIGNUM *a, int neg);
3396 and a macro that behave like
3397 int BN_is_negative(const BIGNUM *a);
3398
3399 to avoid the need to access 'a->neg' directly in applications.
3400 [Nils Larsch]
3401
3402 *) Implement fast modular reduction for pseudo-Mersenne primes
3403 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3404 EC_GROUP_new_curve_GFp() will now automatically use this
3405 if applicable.
3406 [Nils Larsch <nla@trustcenter.de>]
3407
3408 *) Add new lock type (CRYPTO_LOCK_BN).
3409 [Bodo Moeller]
3410
3411 *) Change the ENGINE framework to automatically load engines
3412 dynamically from specific directories unless they could be
3413 found to already be built in or loaded. Move all the
3414 current engines except for the cryptodev one to a new
3415 directory engines/.
3416 The engines in engines/ are built as shared libraries if
3417 the "shared" options was given to ./Configure or ./config.
3418 Otherwise, they are inserted in libcrypto.a.
3419 /usr/local/ssl/engines is the default directory for dynamic
3420 engines, but that can be overridden at configure time through
3421 the usual use of --prefix and/or --openssldir, and at run
3422 time with the environment variable OPENSSL_ENGINES.
3423 [Geoff Thorpe and Richard Levitte]
3424
3425 *) Add Makefile.shared, a helper makefile to build shared
3426 libraries. Adapt Makefile.org.
3427 [Richard Levitte]
3428
3429 *) Add version info to Win32 DLLs.
3430 [Peter 'Luna' Runestig" <peter@runestig.com>]
3431
3432 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3433 can be added using this API to created arbitrary PKCS#12
3434 files while avoiding the low level API.
3435
3436 New options to PKCS12_create(), key or cert can be NULL and
3437 will then be omitted from the output file. The encryption
3438 algorithm NIDs can be set to -1 for no encryption, the mac
3439 iteration count can be set to 0 to omit the mac.
3440
3441 Enhance pkcs12 utility by making the -nokeys and -nocerts
3442 options work when creating a PKCS#12 file. New option -nomac
3443 to omit the mac, NONE can be set for an encryption algorithm.
3444 New code is modified to use the enhanced PKCS12_create()
3445 instead of the low level API.
3446 [Steve Henson]
3447
3448 *) Extend ASN1 encoder to support indefinite length constructed
3449 encoding. This can output sequences tags and octet strings in
3450 this form. Modify pk7_asn1.c to support indefinite length
3451 encoding. This is experimental and needs additional code to
3452 be useful, such as an ASN1 bio and some enhanced streaming
3453 PKCS#7 code.
3454
3455 Extend template encode functionality so that tagging is passed
3456 down to the template encoder.
3457 [Steve Henson]
3458
3459 *) Let 'openssl req' fail if an argument to '-newkey' is not
3460 recognized instead of using RSA as a default.
3461 [Bodo Moeller]
3462
3463 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3464 As these are not official, they are not included in "ALL";
3465 the "ECCdraft" ciphersuite group alias can be used to select them.
3466 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3467
3468 *) Add ECDH engine support.
3469 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3470
3471 *) Add ECDH in new directory crypto/ecdh/.
3472 [Douglas Stebila (Sun Microsystems Laboratories)]
3473
3474 *) Let BN_rand_range() abort with an error after 100 iterations
3475 without success (which indicates a broken PRNG).
3476 [Bodo Moeller]
3477
3478 *) Change BN_mod_sqrt() so that it verifies that the input value
3479 is really the square of the return value. (Previously,
3480 BN_mod_sqrt would show GIGO behaviour.)
3481 [Bodo Moeller]
3482
3483 *) Add named elliptic curves over binary fields from X9.62, SECG,
3484 and WAP/WTLS; add OIDs that were still missing.
3485
3486 [Sheueling Chang Shantz and Douglas Stebila
3487 (Sun Microsystems Laboratories)]
3488
3489 *) Extend the EC library for elliptic curves over binary fields
3490 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3491 New EC_METHOD:
3492
3493 EC_GF2m_simple_method
3494
3495 New API functions:
3496
3497 EC_GROUP_new_curve_GF2m
3498 EC_GROUP_set_curve_GF2m
3499 EC_GROUP_get_curve_GF2m
3500 EC_POINT_set_affine_coordinates_GF2m
3501 EC_POINT_get_affine_coordinates_GF2m
3502 EC_POINT_set_compressed_coordinates_GF2m
3503
3504 Point compression for binary fields is disabled by default for
3505 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3506 enable it).
3507
3508 As binary polynomials are represented as BIGNUMs, various members
3509 of the EC_GROUP and EC_POINT data structures can be shared
3510 between the implementations for prime fields and binary fields;
3511 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3512 are essentially identical to their ..._GFp counterparts.
3513 (For simplicity, the '..._GFp' prefix has been dropped from
3514 various internal method names.)
3515
3516 An internal 'field_div' method (similar to 'field_mul' and
3517 'field_sqr') has been added; this is used only for binary fields.
3518
3519 [Sheueling Chang Shantz and Douglas Stebila
3520 (Sun Microsystems Laboratories)]
3521
3522 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3523 through methods ('mul', 'precompute_mult').
3524
3525 The generic implementations (now internally called 'ec_wNAF_mul'
3526 and 'ec_wNAF_precomputed_mult') remain the default if these
3527 methods are undefined.
3528
3529 [Sheueling Chang Shantz and Douglas Stebila
3530 (Sun Microsystems Laboratories)]
3531
3532 *) New function EC_GROUP_get_degree, which is defined through
3533 EC_METHOD. For curves over prime fields, this returns the bit
3534 length of the modulus.
3535
3536 [Sheueling Chang Shantz and Douglas Stebila
3537 (Sun Microsystems Laboratories)]
3538
3539 *) New functions EC_GROUP_dup, EC_POINT_dup.
3540 (These simply call ..._new and ..._copy).
3541
3542 [Sheueling Chang Shantz and Douglas Stebila
3543 (Sun Microsystems Laboratories)]
3544
3545 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3546 Polynomials are represented as BIGNUMs (where the sign bit is not
3547 used) in the following functions [macros]:
3548
3549 BN_GF2m_add
3550 BN_GF2m_sub [= BN_GF2m_add]
3551 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3552 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3553 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3554 BN_GF2m_mod_inv
3555 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3556 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3557 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3558 BN_GF2m_cmp [= BN_ucmp]
3559
3560 (Note that only the 'mod' functions are actually for fields GF(2^m).
3561 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3562
3563 For some functions, an the irreducible polynomial defining a
3564 field can be given as an 'unsigned int[]' with strictly
3565 decreasing elements giving the indices of those bits that are set;
3566 i.e., p[] represents the polynomial
3567 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3568 where
3569 p[0] > p[1] > ... > p[k] = 0.
3570 This applies to the following functions:
3571
3572 BN_GF2m_mod_arr
3573 BN_GF2m_mod_mul_arr
3574 BN_GF2m_mod_sqr_arr
3575 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3576 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3577 BN_GF2m_mod_exp_arr
3578 BN_GF2m_mod_sqrt_arr
3579 BN_GF2m_mod_solve_quad_arr
3580 BN_GF2m_poly2arr
3581 BN_GF2m_arr2poly
3582
3583 Conversion can be performed by the following functions:
3584
3585 BN_GF2m_poly2arr
3586 BN_GF2m_arr2poly
3587
3588 bntest.c has additional tests for binary polynomial arithmetic.
3589
3590 Two implementations for BN_GF2m_mod_div() are available.
3591 The default algorithm simply uses BN_GF2m_mod_inv() and
3592 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3593 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3594 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3595
3596 [Sheueling Chang Shantz and Douglas Stebila
3597 (Sun Microsystems Laboratories)]
3598
3599 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3600 functionality is disabled at compile-time.
3601 [Douglas Stebila <douglas.stebila@sun.com>]
3602
3603 *) Change default behaviour of 'openssl asn1parse' so that more
3604 information is visible when viewing, e.g., a certificate:
3605
3606 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3607 mode the content of non-printable OCTET STRINGs is output in a
3608 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3609 avoid the appearance of a printable string.
3610 [Nils Larsch <nla@trustcenter.de>]
3611
3612 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3613 functions
3614 EC_GROUP_set_asn1_flag()
3615 EC_GROUP_get_asn1_flag()
3616 EC_GROUP_set_point_conversion_form()
3617 EC_GROUP_get_point_conversion_form()
3618 These control ASN1 encoding details:
3619 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3620 has been set to OPENSSL_EC_NAMED_CURVE.
3621 - Points are encoded in uncompressed form by default; options for
3622 asn1_for are as for point2oct, namely
3623 POINT_CONVERSION_COMPRESSED
3624 POINT_CONVERSION_UNCOMPRESSED
3625 POINT_CONVERSION_HYBRID
3626
3627 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3628 functions
3629 EC_GROUP_set_seed()
3630 EC_GROUP_get0_seed()
3631 EC_GROUP_get_seed_len()
3632 This is used only for ASN1 purposes (so far).
3633 [Nils Larsch <nla@trustcenter.de>]
3634
3635 *) Add 'field_type' member to EC_METHOD, which holds the NID
3636 of the appropriate field type OID. The new function
3637 EC_METHOD_get_field_type() returns this value.
3638 [Nils Larsch <nla@trustcenter.de>]
3639
3640 *) Add functions
3641 EC_POINT_point2bn()
3642 EC_POINT_bn2point()
3643 EC_POINT_point2hex()
3644 EC_POINT_hex2point()
3645 providing useful interfaces to EC_POINT_point2oct() and
3646 EC_POINT_oct2point().
3647 [Nils Larsch <nla@trustcenter.de>]
3648
3649 *) Change internals of the EC library so that the functions
3650 EC_GROUP_set_generator()
3651 EC_GROUP_get_generator()
3652 EC_GROUP_get_order()
3653 EC_GROUP_get_cofactor()
3654 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3655 to methods, which would lead to unnecessary code duplication when
3656 adding different types of curves.
3657 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3658
3659 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3660 arithmetic, and such that modified wNAFs are generated
3661 (which avoid length expansion in many cases).
3662 [Bodo Moeller]
3663
3664 *) Add a function EC_GROUP_check_discriminant() (defined via
3665 EC_METHOD) that verifies that the curve discriminant is non-zero.
3666
3667 Add a function EC_GROUP_check() that makes some sanity tests
3668 on a EC_GROUP, its generator and order. This includes
3669 EC_GROUP_check_discriminant().
3670 [Nils Larsch <nla@trustcenter.de>]
3671
3672 *) Add ECDSA in new directory crypto/ecdsa/.
3673
3674 Add applications 'openssl ecparam' and 'openssl ecdsa'
3675 (these are based on 'openssl dsaparam' and 'openssl dsa').
3676
3677 ECDSA support is also included in various other files across the
3678 library. Most notably,
3679 - 'openssl req' now has a '-newkey ecdsa:file' option;
3680 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3681 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3682 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3683 them suitable for ECDSA where domain parameters must be
3684 extracted before the specific public key;
3685 - ECDSA engine support has been added.
3686 [Nils Larsch <nla@trustcenter.de>]
3687
3688 *) Include some named elliptic curves, and add OIDs from X9.62,
3689 SECG, and WAP/WTLS. Each curve can be obtained from the new
3690 function
3691 EC_GROUP_new_by_curve_name(),
3692 and the list of available named curves can be obtained with
3693 EC_get_builtin_curves().
3694 Also add a 'curve_name' member to EC_GROUP objects, which can be
3695 accessed via
3696 EC_GROUP_set_curve_name()
3697 EC_GROUP_get_curve_name()
3698 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3699
3700 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3701 was actually never needed) and in BN_mul(). The removal in BN_mul()
3702 required a small change in bn_mul_part_recursive() and the addition
3703 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3704 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3705 bn_sub_words() and bn_add_words() except they take arrays with
3706 differing sizes.
3707 [Richard Levitte]
3708
3709 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3710
3711 *) Cleanse PEM buffers before freeing them since they may contain
3712 sensitive data.
3713 [Benjamin Bennett <ben@psc.edu>]
3714
3715 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3716 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3717 authentication-only ciphersuites.
3718 [Bodo Moeller]
3719
3720 *) Since AES128 and AES256 share a single mask bit in the logic of
3721 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3722 kludge to work properly if AES128 is available and AES256 isn't.
3723 [Victor Duchovni]
3724
3725 *) Expand security boundary to match 1.1.1 module.
3726 [Steve Henson]
3727
3728 *) Remove redundant features: hash file source, editing of test vectors
3729 modify fipsld to use external fips_premain.c signature.
3730 [Steve Henson]
3731
3732 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3733 run algorithm test programs.
3734 [Steve Henson]
3735
3736 *) Make algorithm test programs more tolerant of whitespace.
3737 [Steve Henson]
3738
3739 *) Have SSL/TLS server implementation tolerate "mismatched" record
3740 protocol version while receiving ClientHello even if the
3741 ClientHello is fragmented. (The server can't insist on the
3742 particular protocol version it has chosen before the ServerHello
3743 message has informed the client about his choice.)
3744 [Bodo Moeller]
3745
3746 *) Load error codes if they are not already present instead of using a
3747 static variable. This allows them to be cleanly unloaded and reloaded.
3748 [Steve Henson]
3749
3750 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3751
3752 *) Introduce limits to prevent malicious keys being able to
3753 cause a denial of service. (CVE-2006-2940)
3754 [Steve Henson, Bodo Moeller]
3755
3756 *) Fix ASN.1 parsing of certain invalid structures that can result
3757 in a denial of service. (CVE-2006-2937) [Steve Henson]
3758
3759 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3760 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3761
3762 *) Fix SSL client code which could crash if connecting to a
3763 malicious SSLv2 server. (CVE-2006-4343)
3764 [Tavis Ormandy and Will Drewry, Google Security Team]
3765
3766 *) Change ciphersuite string processing so that an explicit
3767 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3768 will no longer include "AES128-SHA"), and any other similar
3769 ciphersuite (same bitmap) from *other* protocol versions (so that
3770 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3771 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3772 changes from 0.9.8b and 0.9.8d.
3773 [Bodo Moeller]
3774
3775 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3776
3777 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3778 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3779
3780 *) Change the Unix randomness entropy gathering to use poll() when
3781 possible instead of select(), since the latter has some
3782 undesirable limitations.
3783 [Darryl Miles via Richard Levitte and Bodo Moeller]
3784
3785 *) Disable rogue ciphersuites:
3786
3787 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3788 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3789 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3790
3791 The latter two were purportedly from
3792 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3793 appear there.
3794
3795 Also deactive the remaining ciphersuites from
3796 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3797 unofficial, and the ID has long expired.
3798 [Bodo Moeller]
3799
3800 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
3801 dual-core machines) and other potential thread-safety issues.
3802 [Bodo Moeller]
3803
3804 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3805
3806 *) Adapt fipsld and the build system to link against the validated FIPS
3807 module in FIPS mode.
3808 [Steve Henson]
3809
3810 *) Fixes for VC++ 2005 build under Windows.
3811 [Steve Henson]
3812
3813 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3814 from a Windows bash shell such as MSYS. It is auto-detected from the
3815 "config" script when run from a VC++ environment. Modify standard VC++
3816 build to use fipscanister.o from the GNU make build.
3817 [Steve Henson]
3818
3819 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3820
3821 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3822 The value now differs depending on if you build for FIPS or not.
3823 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3824 safely run with a non-FIPSed libcrypto, as it may crash because of
3825 the difference induced by this change.
3826 [Andy Polyakov]
3827
3828 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3829
3830 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3831 (part of SSL_OP_ALL). This option used to disable the
3832 countermeasure against man-in-the-middle protocol-version
3833 rollback in the SSL 2.0 server implementation, which is a bad
3834 idea. (CVE-2005-2969)
3835
3836 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3837 for Information Security, National Institute of Advanced Industrial
3838 Science and Technology [AIST], Japan)]
3839
3840 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3841 mainly for FIPS compliance and not fully integrated at this stage.
3842 [Steve Henson]
3843
3844 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3845 the exponentiation using a fixed-length exponent. (Otherwise,
3846 the information leaked through timing could expose the secret key
3847 after many signatures; cf. Bleichenbacher's attack on DSA with
3848 biased k.)
3849 [Bodo Moeller]
3850
3851 *) Make a new fixed-window mod_exp implementation the default for
3852 RSA, DSA, and DH private-key operations so that the sequence of
3853 squares and multiplies and the memory access pattern are
3854 independent of the particular secret key. This will mitigate
3855 cache-timing and potential related attacks.
3856
3857 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3858 and this is automatically used by BN_mod_exp_mont() if the new flag
3859 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3860 will use this BN flag for private exponents unless the flag
3861 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3862 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3863
3864 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3865
3866 *) Change the client implementation for SSLv23_method() and
3867 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3868 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3869 (Previously, the SSL 2.0 backwards compatible Client Hello
3870 message format would be used even with SSL_OP_NO_SSLv2.)
3871 [Bodo Moeller]
3872
3873 *) Add support for smime-type MIME parameter in S/MIME messages which some
3874 clients need.
3875 [Steve Henson]
3876
3877 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3878 a threadsafe manner. Modify rsa code to use new function and add calls
3879 to dsa and dh code (which had race conditions before).
3880 [Steve Henson]
3881
3882 *) Include the fixed error library code in the C error file definitions
3883 instead of fixing them up at runtime. This keeps the error code
3884 structures constant.
3885 [Steve Henson]
3886
3887 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3888
3889 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3890 OpenSSL 0.9.8.]
3891
3892 *) Fixes for newer kerberos headers. NB: the casts are needed because
3893 the 'length' field is signed on one version and unsigned on another
3894 with no (?) obvious way to tell the difference, without these VC++
3895 complains. Also the "definition" of FAR (blank) is no longer included
3896 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3897 some needed definitions.
3898 [Steve Henson]
3899
3900 *) Undo Cygwin change.
3901 [Ulf Möller]
3902
3903 *) Added support for proxy certificates according to RFC 3820.
3904 Because they may be a security thread to unaware applications,
3905 they must be explicitely allowed in run-time. See
3906 docs/HOWTO/proxy_certificates.txt for further information.
3907 [Richard Levitte]
3908
3909 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3910
3911 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3912 server and client random values. Previously
3913 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3914 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3915
3916 This change has negligible security impact because:
3917
3918 1. Server and client random values still have 24 bytes of pseudo random
3919 data.
3920
3921 2. Server and client random values are sent in the clear in the initial
3922 handshake.
3923
3924 3. The master secret is derived using the premaster secret (48 bytes in
3925 size for static RSA ciphersuites) as well as client server and random
3926 values.
3927
3928 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3929 to our attention.
3930
3931 [Stephen Henson, reported by UK NISCC]
3932
3933 *) Use Windows randomness collection on Cygwin.
3934 [Ulf Möller]
3935
3936 *) Fix hang in EGD/PRNGD query when communication socket is closed
3937 prematurely by EGD/PRNGD.
3938 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3939
3940 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3941 [Steve Henson]
3942
3943 *) Back-port of selected performance improvements from development
3944 branch, as well as improved support for PowerPC platforms.
3945 [Andy Polyakov]
3946
3947 *) Add lots of checks for memory allocation failure, error codes to indicate
3948 failure and freeing up memory if a failure occurs.
3949 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3950
3951 *) Add new -passin argument to dgst.
3952 [Steve Henson]
3953
3954 *) Perform some character comparisons of different types in X509_NAME_cmp:
3955 this is needed for some certificates that re-encode DNs into UTF8Strings
3956 (in violation of RFC3280) and can't or wont issue name rollover
3957 certificates.
3958 [Steve Henson]
3959
3960 *) Make an explicit check during certificate validation to see that
3961 the CA setting in each certificate on the chain is correct. As a
3962 side effect always do the following basic checks on extensions,
3963 not just when there's an associated purpose to the check:
3964
3965 - if there is an unhandled critical extension (unless the user
3966 has chosen to ignore this fault)
3967 - if the path length has been exceeded (if one is set at all)
3968 - that certain extensions fit the associated purpose (if one has
3969 been given)
3970 [Richard Levitte]
3971
3972 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3973
3974 *) Avoid a race condition when CRLs are checked in a multi threaded
3975 environment. This would happen due to the reordering of the revoked
3976 entries during signature checking and serial number lookup. Now the
3977 encoding is cached and the serial number sort performed under a lock.
3978 Add new STACK function sk_is_sorted().
3979 [Steve Henson]
3980
3981 *) Add Delta CRL to the extension code.
3982 [Steve Henson]
3983
3984 *) Various fixes to s3_pkt.c so alerts are sent properly.
3985 [David Holmes <d.holmes@f5.com>]
3986
3987 *) Reduce the chances of duplicate issuer name and serial numbers (in
3988 violation of RFC3280) using the OpenSSL certificate creation utilities.
3989 This is done by creating a random 64 bit value for the initial serial
3990 number when a serial number file is created or when a self signed
3991 certificate is created using 'openssl req -x509'. The initial serial
3992 number file is created using 'openssl x509 -next_serial' in CA.pl
3993 rather than being initialized to 1.
3994 [Steve Henson]
3995
3996 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3997
3998 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3999 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4000 [Joe Orton, Steve Henson]
4001
4002 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
4003 (CVE-2004-0112)
4004 [Joe Orton, Steve Henson]
4005
4006 *) Make it possible to have multiple active certificates with the same
4007 subject in the CA index file. This is done only if the keyword
4008 'unique_subject' is set to 'no' in the main CA section (default
4009 if 'CA_default') of the configuration file. The value is saved
4010 with the database itself in a separate index attribute file,
4011 named like the index file with '.attr' appended to the name.
4012 [Richard Levitte]
4013
4014 *) X509 verify fixes. Disable broken certificate workarounds when
4015 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4016 keyUsage extension present. Don't accept CRLs with unhandled critical
4017 extensions: since verify currently doesn't process CRL extensions this
4018 rejects a CRL with *any* critical extensions. Add new verify error codes
4019 for these cases.
4020 [Steve Henson]
4021
4022 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4023 A clarification of RFC2560 will require the use of OCTET STRINGs and
4024 some implementations cannot handle the current raw format. Since OpenSSL
4025 copies and compares OCSP nonces as opaque blobs without any attempt at
4026 parsing them this should not create any compatibility issues.
4027 [Steve Henson]
4028
4029 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4030 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4031 this HMAC (and other) operations are several times slower than OpenSSL
4032 < 0.9.7.
4033 [Steve Henson]
4034
4035 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4036 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4037
4038 *) Use the correct content when signing type "other".
4039 [Steve Henson]
4040
4041 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4042
4043 *) Fix various bugs revealed by running the NISCC test suite:
4044
4045 Stop out of bounds reads in the ASN1 code when presented with
4046 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4047
4048 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
4049
4050 If verify callback ignores invalid public key errors don't try to check
4051 certificate signature with the NULL public key.
4052
4053 [Steve Henson]
4054
4055 *) New -ignore_err option in ocsp application to stop the server
4056 exiting on the first error in a request.
4057 [Steve Henson]
4058
4059 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4060 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4061 specifications.
4062 [Steve Henson]
4063
4064 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4065 extra data after the compression methods not only for TLS 1.0
4066 but also for SSL 3.0 (as required by the specification).
4067 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4068
4069 *) Change X509_certificate_type() to mark the key as exported/exportable
4070 when it's 512 *bits* long, not 512 bytes.
4071 [Richard Levitte]
4072
4073 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4074 blocks during encryption.
4075 [Richard Levitte]
4076
4077 *) Various fixes to base64 BIO and non blocking I/O. On write
4078 flushes were not handled properly if the BIO retried. On read
4079 data was not being buffered properly and had various logic bugs.
4080 This also affects blocking I/O when the data being decoded is a
4081 certain size.
4082 [Steve Henson]
4083
4084 *) Various S/MIME bugfixes and compatibility changes:
4085 output correct application/pkcs7 MIME type if
4086 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4087 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4088 of files as .eml work). Correctly handle very long lines in MIME
4089 parser.
4090 [Steve Henson]
4091
4092 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4093
4094 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4095 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4096 a protocol version number mismatch like a decryption error
4097 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4098 [Bodo Moeller]
4099
4100 *) Turn on RSA blinding by default in the default implementation
4101 to avoid a timing attack. Applications that don't want it can call
4102 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4103 They would be ill-advised to do so in most cases.
4104 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4105
4106 *) Change RSA blinding code so that it works when the PRNG is not
4107 seeded (in this case, the secret RSA exponent is abused as
4108 an unpredictable seed -- if it is not unpredictable, there
4109 is no point in blinding anyway). Make RSA blinding thread-safe
4110 by remembering the creator's thread ID in rsa->blinding and
4111 having all other threads use local one-time blinding factors
4112 (this requires more computation than sharing rsa->blinding, but
4113 avoids excessive locking; and if an RSA object is not shared
4114 between threads, blinding will still be very fast).
4115 [Bodo Moeller]
4116
4117 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4118 ENGINE as defaults for all supported algorithms irrespective of
4119 the 'flags' parameter. 'flags' is now honoured, so applications
4120 should make sure they are passing it correctly.
4121 [Geoff Thorpe]
4122
4123 *) Target "mingw" now allows native Windows code to be generated in
4124 the Cygwin environment as well as with the MinGW compiler.
4125 [Ulf Moeller]
4126
4127 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4128
4129 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4130 via timing by performing a MAC computation even if incorrect
4131 block cipher padding has been found. This is a countermeasure
4132 against active attacks where the attacker has to distinguish
4133 between bad padding and a MAC verification error. (CVE-2003-0078)
4134
4135 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4136 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4137 Martin Vuagnoux (EPFL, Ilion)]
4138
4139 *) Make the no-err option work as intended. The intention with no-err
4140 is not to have the whole error stack handling routines removed from
4141 libcrypto, it's only intended to remove all the function name and
4142 reason texts, thereby removing some of the footprint that may not
4143 be interesting if those errors aren't displayed anyway.
4144
4145 NOTE: it's still possible for any application or module to have it's
4146 own set of error texts inserted. The routines are there, just not
4147 used by default when no-err is given.
4148 [Richard Levitte]
4149
4150 *) Add support for FreeBSD on IA64.
4151 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4152
4153 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4154 Kerberos function mit_des_cbc_cksum(). Before this change,
4155 the value returned by DES_cbc_cksum() was like the one from
4156 mit_des_cbc_cksum(), except the bytes were swapped.
4157 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4158
4159 *) Allow an application to disable the automatic SSL chain building.
4160 Before this a rather primitive chain build was always performed in
4161 ssl3_output_cert_chain(): an application had no way to send the
4162 correct chain if the automatic operation produced an incorrect result.
4163
4164 Now the chain builder is disabled if either:
4165
4166 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4167
4168 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4169
4170 The reasoning behind this is that an application would not want the
4171 auto chain building to take place if extra chain certificates are
4172 present and it might also want a means of sending no additional
4173 certificates (for example the chain has two certificates and the
4174 root is omitted).
4175 [Steve Henson]
4176
4177 *) Add the possibility to build without the ENGINE framework.
4178 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4179
4180 *) Under Win32 gmtime() can return NULL: check return value in
4181 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4182 [Steve Henson]
4183
4184 *) DSA routines: under certain error conditions uninitialized BN objects
4185 could be freed. Solution: make sure initialization is performed early
4186 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4187 Nils Larsch <nla@trustcenter.de> via PR#459)
4188 [Lutz Jaenicke]
4189
4190 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4191 checked on reconnect on the client side, therefore session resumption
4192 could still fail with a "ssl session id is different" error. This
4193 behaviour is masked when SSL_OP_ALL is used due to
4194 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4195 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4196 followup to PR #377.
4197 [Lutz Jaenicke]
4198
4199 *) IA-32 assembler support enhancements: unified ELF targets, support
4200 for SCO/Caldera platforms, fix for Cygwin shared build.
4201 [Andy Polyakov]
4202
4203 *) Add support for FreeBSD on sparc64. As a consequence, support for
4204 FreeBSD on non-x86 processors is separate from x86 processors on
4205 the config script, much like the NetBSD support.
4206 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4207
4208 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4209
4210 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4211 OpenSSL 0.9.7.]
4212
4213 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4214 code (06) was taken as the first octet of the session ID and the last
4215 octet was ignored consequently. As a result SSLv2 client side session
4216 caching could not have worked due to the session ID mismatch between
4217 client and server.
4218 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4219 PR #377.
4220 [Lutz Jaenicke]
4221
4222 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4223 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4224 removed entirely.
4225 [Richard Levitte]
4226
4227 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4228 seems that in spite of existing for more than a year, many application
4229 author have done nothing to provide the necessary callbacks, which
4230 means that this particular engine will not work properly anywhere.
4231 This is a very unfortunate situation which forces us, in the name
4232 of usability, to give the hw_ncipher.c a static lock, which is part
4233 of libcrypto.
4234 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4235 appear in 0.9.8 or later. We EXPECT application authors to have
4236 dealt properly with this when 0.9.8 is released (unless we actually
4237 make such changes in the libcrypto locking code that changes will
4238 have to be made anyway).
4239 [Richard Levitte]
4240
4241 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4242 octets have been read, EOF or an error occurs. Without this change
4243 some truncated ASN1 structures will not produce an error.
4244 [Steve Henson]
4245
4246 *) Disable Heimdal support, since it hasn't been fully implemented.
4247 Still give the possibility to force the use of Heimdal, but with
4248 warnings and a request that patches get sent to openssl-dev.
4249 [Richard Levitte]
4250
4251 *) Add the VC-CE target, introduce the WINCE sysname, and add
4252 INSTALL.WCE and appropriate conditionals to make it build.
4253 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4254
4255 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4256 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4257 edit numbers of the version.
4258 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4259
4260 *) Introduce safe string copy and catenation functions
4261 (BUF_strlcpy() and BUF_strlcat()).
4262 [Ben Laurie (CHATS) and Richard Levitte]
4263
4264 *) Avoid using fixed-size buffers for one-line DNs.
4265 [Ben Laurie (CHATS)]
4266
4267 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4268 resizing buffers containing secrets, and use where appropriate.
4269 [Ben Laurie (CHATS)]
4270
4271 *) Avoid using fixed size buffers for configuration file location.
4272 [Ben Laurie (CHATS)]
4273
4274 *) Avoid filename truncation for various CA files.
4275 [Ben Laurie (CHATS)]
4276
4277 *) Use sizeof in preference to magic numbers.
4278 [Ben Laurie (CHATS)]
4279
4280 *) Avoid filename truncation in cert requests.
4281 [Ben Laurie (CHATS)]
4282
4283 *) Add assertions to check for (supposedly impossible) buffer
4284 overflows.
4285 [Ben Laurie (CHATS)]
4286
4287 *) Don't cache truncated DNS entries in the local cache (this could
4288 potentially lead to a spoofing attack).
4289 [Ben Laurie (CHATS)]
4290
4291 *) Fix various buffers to be large enough for hex/decimal
4292 representations in a platform independent manner.
4293 [Ben Laurie (CHATS)]
4294
4295 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4296 resizing buffers containing secrets, and use where appropriate.
4297 [Ben Laurie (CHATS)]
4298
4299 *) Add BIO_indent() to avoid much slightly worrying code to do
4300 indents.
4301 [Ben Laurie (CHATS)]
4302
4303 *) Convert sprintf()/BIO_puts() to BIO_printf().
4304 [Ben Laurie (CHATS)]
4305
4306 *) buffer_gets() could terminate with the buffer only half
4307 full. Fixed.
4308 [Ben Laurie (CHATS)]
4309
4310 *) Add assertions to prevent user-supplied crypto functions from
4311 overflowing internal buffers by having large block sizes, etc.
4312 [Ben Laurie (CHATS)]
4313
4314 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4315 unconditionally).
4316 [Ben Laurie (CHATS)]
4317
4318 *) Eliminate unused copy of key in RC4.
4319 [Ben Laurie (CHATS)]
4320
4321 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4322 [Ben Laurie (CHATS)]
4323
4324 *) Fix off-by-one error in EGD path.
4325 [Ben Laurie (CHATS)]
4326
4327 *) If RANDFILE path is too long, ignore instead of truncating.
4328 [Ben Laurie (CHATS)]
4329
4330 *) Eliminate unused and incorrectly sized X.509 structure
4331 CBCParameter.
4332 [Ben Laurie (CHATS)]
4333
4334 *) Eliminate unused and dangerous function knumber().
4335 [Ben Laurie (CHATS)]
4336
4337 *) Eliminate unused and dangerous structure, KSSL_ERR.
4338 [Ben Laurie (CHATS)]
4339
4340 *) Protect against overlong session ID context length in an encoded
4341 session object. Since these are local, this does not appear to be
4342 exploitable.
4343 [Ben Laurie (CHATS)]
4344
4345 *) Change from security patch (see 0.9.6e below) that did not affect
4346 the 0.9.6 release series:
4347
4348 Remote buffer overflow in SSL3 protocol - an attacker could
4349 supply an oversized master key in Kerberos-enabled versions.
4350 (CVE-2002-0657)
4351 [Ben Laurie (CHATS)]
4352
4353 *) Change the SSL kerb5 codes to match RFC 2712.
4354 [Richard Levitte]
4355
4356 *) Make -nameopt work fully for req and add -reqopt switch.
4357 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4358
4359 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4360 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4361
4362 *) Make sure tests can be performed even if the corresponding algorithms
4363 have been removed entirely. This was also the last step to make
4364 OpenSSL compilable with DJGPP under all reasonable conditions.
4365 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4366
4367 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4368 to allow version independent disabling of normally unselected ciphers,
4369 which may be activated as a side-effect of selecting a single cipher.
4370
4371 (E.g., cipher list string "RSA" enables ciphersuites that are left
4372 out of "ALL" because they do not provide symmetric encryption.
4373 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4374 [Lutz Jaenicke, Bodo Moeller]
4375
4376 *) Add appropriate support for separate platform-dependent build
4377 directories. The recommended way to make a platform-dependent
4378 build directory is the following (tested on Linux), maybe with
4379 some local tweaks:
4380
4381 # Place yourself outside of the OpenSSL source tree. In
4382 # this example, the environment variable OPENSSL_SOURCE
4383 # is assumed to contain the absolute OpenSSL source directory.
4384 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4385 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4386 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4387 mkdir -p `dirname $F`
4388 ln -s $OPENSSL_SOURCE/$F $F
4389 done
4390
4391 To be absolutely sure not to disturb the source tree, a "make clean"
4392 is a good thing. If it isn't successful, don't worry about it,
4393 it probably means the source directory is very clean.
4394 [Richard Levitte]
4395
4396 *) Make sure any ENGINE control commands make local copies of string
4397 pointers passed to them whenever necessary. Otherwise it is possible
4398 the caller may have overwritten (or deallocated) the original string
4399 data when a later ENGINE operation tries to use the stored values.
4400 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4401
4402 *) Improve diagnostics in file reading and command-line digests.
4403 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4404
4405 *) Add AES modes CFB and OFB to the object database. Correct an
4406 error in AES-CFB decryption.
4407 [Richard Levitte]
4408
4409 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4410 allows existing EVP_CIPHER_CTX structures to be reused after
4411 calling EVP_*Final(). This behaviour is used by encryption
4412 BIOs and some applications. This has the side effect that
4413 applications must explicitly clean up cipher contexts with
4414 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4415 [Steve Henson]
4416
4417 *) Check the values of dna and dnb in bn_mul_recursive before calling
4418 bn_mul_comba (a non zero value means the a or b arrays do not contain
4419 n2 elements) and fallback to bn_mul_normal if either is not zero.
4420 [Steve Henson]
4421
4422 *) Fix escaping of non-ASCII characters when using the -subj option
4423 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4424 [Lutz Jaenicke]
4425
4426 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4427 form for "surname", serialNumber has no short form.
4428 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4429 therefore remove "mail" short name for "internet 7".
4430 The OID for unique identifiers in X509 certificates is
4431 x500UniqueIdentifier, not uniqueIdentifier.
4432 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4433 [Lutz Jaenicke]
4434
4435 *) Add an "init" command to the ENGINE config module and auto initialize
4436 ENGINEs. Without any "init" command the ENGINE will be initialized
4437 after all ctrl commands have been executed on it. If init=1 the
4438 ENGINE is initailized at that point (ctrls before that point are run
4439 on the uninitialized ENGINE and after on the initialized one). If
4440 init=0 then the ENGINE will not be iniatialized at all.
4441 [Steve Henson]
4442
4443 *) Fix the 'app_verify_callback' interface so that the user-defined
4444 argument is actually passed to the callback: In the
4445 SSL_CTX_set_cert_verify_callback() prototype, the callback
4446 declaration has been changed from
4447 int (*cb)()
4448 into
4449 int (*cb)(X509_STORE_CTX *,void *);
4450 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4451 i=s->ctx->app_verify_callback(&ctx)
4452 has been changed into
4453 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4454
4455 To update applications using SSL_CTX_set_cert_verify_callback(),
4456 a dummy argument can be added to their callback functions.
4457 [D. K. Smetters <smetters@parc.xerox.com>]
4458
4459 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4460 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4461
4462 *) Add and OPENSSL_LOAD_CONF define which will cause
4463 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4464 This allows older applications to transparently support certain
4465 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4466 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4467 load the config file and OPENSSL_add_all_algorithms_conf() which will
4468 always load it have also been added.
4469 [Steve Henson]
4470
4471 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4472 Adjust NIDs and EVP layer.
4473 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4474
4475 *) Config modules support in openssl utility.
4476
4477 Most commands now load modules from the config file,
4478 though in a few (such as version) this isn't done
4479 because it couldn't be used for anything.
4480
4481 In the case of ca and req the config file used is
4482 the same as the utility itself: that is the -config
4483 command line option can be used to specify an
4484 alternative file.
4485 [Steve Henson]
4486
4487 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4488 use "openssl_conf". If filename is NULL use default openssl config file.
4489 [Steve Henson]
4490
4491 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4492 config section name. Add a new flag to tolerate a missing config file
4493 and move code to CONF_modules_load_file().
4494 [Steve Henson]
4495
4496 *) Support for crypto accelerator cards from Accelerated Encryption
4497 Processing, www.aep.ie. (Use engine 'aep')
4498 The support was copied from 0.9.6c [engine] and adapted/corrected
4499 to work with the new engine framework.
4500 [AEP Inc. and Richard Levitte]
4501
4502 *) Support for SureWare crypto accelerator cards from Baltimore
4503 Technologies. (Use engine 'sureware')
4504 The support was copied from 0.9.6c [engine] and adapted
4505 to work with the new engine framework.
4506 [Richard Levitte]
4507
4508 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4509 make the newer ENGINE framework commands for the CHIL engine work.
4510 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4511
4512 *) Make it possible to produce shared libraries on ReliantUNIX.
4513 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4514
4515 *) Add the configuration target debug-linux-ppro.
4516 Make 'openssl rsa' use the general key loading routines
4517 implemented in apps.c, and make those routines able to
4518 handle the key format FORMAT_NETSCAPE and the variant
4519 FORMAT_IISSGC.
4520 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4521
4522 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4523 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4524
4525 *) Add -keyform to rsautl, and document -engine.
4526 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4527
4528 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4529 BIO_R_NO_SUCH_FILE error code rather than the generic
4530 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4531 [Ben Laurie]
4532
4533 *) Add new functions
4534 ERR_peek_last_error
4535 ERR_peek_last_error_line
4536 ERR_peek_last_error_line_data.
4537 These are similar to
4538 ERR_peek_error
4539 ERR_peek_error_line
4540 ERR_peek_error_line_data,
4541 but report on the latest error recorded rather than the first one
4542 still in the error queue.
4543 [Ben Laurie, Bodo Moeller]
4544
4545 *) default_algorithms option in ENGINE config module. This allows things
4546 like:
4547 default_algorithms = ALL
4548 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4549 [Steve Henson]
4550
4551 *) Prelminary ENGINE config module.
4552 [Steve Henson]
4553
4554 *) New experimental application configuration code.
4555 [Steve Henson]
4556
4557 *) Change the AES code to follow the same name structure as all other
4558 symmetric ciphers, and behave the same way. Move everything to
4559 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4560 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4561
4562 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4563 [Ben Laurie and Theo de Raadt]
4564
4565 *) Add option to output public keys in req command.
4566 [Massimiliano Pala madwolf@openca.org]
4567
4568 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4569 (up to about 10% better than before for P-192 and P-224).
4570 [Bodo Moeller]
4571
4572 *) New functions/macros
4573
4574 SSL_CTX_set_msg_callback(ctx, cb)
4575 SSL_CTX_set_msg_callback_arg(ctx, arg)
4576 SSL_set_msg_callback(ssl, cb)
4577 SSL_set_msg_callback_arg(ssl, arg)
4578
4579 to request calling a callback function
4580
4581 void cb(int write_p, int version, int content_type,
4582 const void *buf, size_t len, SSL *ssl, void *arg)
4583
4584 whenever a protocol message has been completely received
4585 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4586 protocol version according to which the SSL library interprets
4587 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4588 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4589 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4590 specification (change_cipher_spec(20), alert(21), handshake(22)).
4591 'buf' and 'len' point to the actual message, 'ssl' to the
4592 SSL object, and 'arg' is the application-defined value set by
4593 SSL[_CTX]_set_msg_callback_arg().
4594
4595 'openssl s_client' and 'openssl s_server' have new '-msg' options
4596 to enable a callback that displays all protocol messages.
4597 [Bodo Moeller]
4598
4599 *) Change the shared library support so shared libraries are built as
4600 soon as the corresponding static library is finished, and thereby get
4601 openssl and the test programs linked against the shared library.
4602 This still only happens when the keyword "shard" has been given to
4603 the configuration scripts.
4604
4605 NOTE: shared library support is still an experimental thing, and
4606 backward binary compatibility is still not guaranteed.
4607 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4608
4609 *) Add support for Subject Information Access extension.
4610 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4611
4612 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4613 additional bytes when new memory had to be allocated, not just
4614 when reusing an existing buffer.
4615 [Bodo Moeller]
4616
4617 *) New command line and configuration option 'utf8' for the req command.
4618 This allows field values to be specified as UTF8 strings.
4619 [Steve Henson]
4620
4621 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4622 runs for the former and machine-readable output for the latter.
4623 [Ben Laurie]
4624
4625 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4626 of the e-mail address in the DN (i.e., it will go into a certificate
4627 extension only). The new configuration file option 'email_in_dn = no'
4628 has the same effect.
4629 [Massimiliano Pala madwolf@openca.org]
4630
4631 *) Change all functions with names starting with des_ to be starting
4632 with DES_ instead. Add wrappers that are compatible with libdes,
4633 but are named _ossl_old_des_*. Finally, add macros that map the
4634 des_* symbols to the corresponding _ossl_old_des_* if libdes
4635 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4636 desired, the des_* symbols will be mapped to DES_*, with one
4637 exception.
4638
4639 Since we provide two compatibility mappings, the user needs to
4640 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4641 compatibility is desired. The default (i.e., when that macro
4642 isn't defined) is OpenSSL 0.9.6c compatibility.
4643
4644 There are also macros that enable and disable the support of old
4645 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4646 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4647 are defined, the default will apply: to support the old des routines.
4648
4649 In either case, one must include openssl/des.h to get the correct
4650 definitions. Do not try to just include openssl/des_old.h, that
4651 won't work.
4652
4653 NOTE: This is a major break of an old API into a new one. Software
4654 authors are encouraged to switch to the DES_ style functions. Some
4655 time in the future, des_old.h and the libdes compatibility functions
4656 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4657 default), and then completely removed.
4658 [Richard Levitte]
4659
4660 *) Test for certificates which contain unsupported critical extensions.
4661 If such a certificate is found during a verify operation it is
4662 rejected by default: this behaviour can be overridden by either
4663 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4664 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4665 X509_supported_extension() has also been added which returns 1 if a
4666 particular extension is supported.
4667 [Steve Henson]
4668
4669 *) Modify the behaviour of EVP cipher functions in similar way to digests
4670 to retain compatibility with existing code.
4671 [Steve Henson]
4672
4673 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4674 compatibility with existing code. In particular the 'ctx' parameter does
4675 not have to be to be initialized before the call to EVP_DigestInit() and
4676 it is tidied up after a call to EVP_DigestFinal(). New function
4677 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4678 EVP_MD_CTX_copy() changed to not require the destination to be
4679 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4680 requires the destination to be valid.
4681
4682 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4683 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4684 [Steve Henson]
4685
4686 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4687 so that complete 'Handshake' protocol structures are kept in memory
4688 instead of overwriting 'msg_type' and 'length' with 'body' data.
4689 [Bodo Moeller]
4690
4691 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4692 [Massimo Santin via Richard Levitte]
4693
4694 *) Major restructuring to the underlying ENGINE code. This includes
4695 reduction of linker bloat, separation of pure "ENGINE" manipulation
4696 (initialisation, etc) from functionality dealing with implementations
4697 of specific crypto interfaces. This change also introduces integrated
4698 support for symmetric ciphers and digest implementations - so ENGINEs
4699 can now accelerate these by providing EVP_CIPHER and EVP_MD
4700 implementations of their own. This is detailed in crypto/engine/README
4701 as it couldn't be adequately described here. However, there are a few
4702 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4703 were changed in the original introduction of ENGINE code have now
4704 reverted back - the hooking from this code to ENGINE is now a good
4705 deal more passive and at run-time, operations deal directly with
4706 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4707 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4708 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4709 they were not being used by the framework as there is no concept of a
4710 BIGNUM_METHOD and they could not be generalised to the new
4711 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4712 ENGINE_cpy() has been removed as it cannot be consistently defined in
4713 the new code.
4714 [Geoff Thorpe]
4715
4716 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4717 [Steve Henson]
4718
4719 *) Change mkdef.pl to sort symbols that get the same entry number,
4720 and make sure the automatically generated functions ERR_load_*
4721 become part of libeay.num as well.
4722 [Richard Levitte]
4723
4724 *) New function SSL_renegotiate_pending(). This returns true once
4725 renegotiation has been requested (either SSL_renegotiate() call
4726 or HelloRequest/ClientHello received from the peer) and becomes
4727 false once a handshake has been completed.
4728 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4729 sends a HelloRequest, but does not ensure that a handshake takes
4730 place. SSL_renegotiate_pending() is useful for checking if the
4731 client has followed the request.)
4732 [Bodo Moeller]
4733
4734 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4735 By default, clients may request session resumption even during
4736 renegotiation (if session ID contexts permit); with this option,
4737 session resumption is possible only in the first handshake.
4738
4739 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4740 more bits available for options that should not be part of
4741 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4742 [Bodo Moeller]
4743
4744 *) Add some demos for certificate and certificate request creation.
4745 [Steve Henson]
4746
4747 *) Make maximum certificate chain size accepted from the peer application
4748 settable (SSL*_get/set_max_cert_list()), as proposed by
4749 "Douglas E. Engert" <deengert@anl.gov>.
4750 [Lutz Jaenicke]
4751
4752 *) Add support for shared libraries for Unixware-7
4753 (Boyd Lynn Gerber <gerberb@zenez.com>).
4754 [Lutz Jaenicke]
4755
4756 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4757 be done prior to destruction. Use this to unload error strings from
4758 ENGINEs that load their own error strings. NB: This adds two new API
4759 functions to "get" and "set" this destroy handler in an ENGINE.
4760 [Geoff Thorpe]
4761
4762 *) Alter all existing ENGINE implementations (except "openssl" and
4763 "openbsd") to dynamically instantiate their own error strings. This
4764 makes them more flexible to be built both as statically-linked ENGINEs
4765 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4766 Also, add stub code to each that makes building them as self-contained
4767 shared-libraries easier (see README.ENGINE).
4768 [Geoff Thorpe]
4769
4770 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4771 implementations into applications that are completely implemented in
4772 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4773 commands that can be used to configure what shared-library to load and
4774 to control aspects of the way it is handled. Also, made an update to
4775 the README.ENGINE file that brings its information up-to-date and
4776 provides some information and instructions on the "dynamic" ENGINE
4777 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4778 [Geoff Thorpe]
4779
4780 *) Make it possible to unload ranges of ERR strings with a new
4781 "ERR_unload_strings" function.
4782 [Geoff Thorpe]
4783
4784 *) Add a copy() function to EVP_MD.
4785 [Ben Laurie]
4786
4787 *) Make EVP_MD routines take a context pointer instead of just the
4788 md_data void pointer.
4789 [Ben Laurie]
4790
4791 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4792 that the digest can only process a single chunk of data
4793 (typically because it is provided by a piece of
4794 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4795 is only going to provide a single chunk of data, and hence the
4796 framework needn't accumulate the data for oneshot drivers.
4797 [Ben Laurie]
4798
4799 *) As with "ERR", make it possible to replace the underlying "ex_data"
4800 functions. This change also alters the storage and management of global
4801 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4802 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4803 index counters. The API functions that use this state have been changed
4804 to take a "class_index" rather than pointers to the class's local STACK
4805 and counter, and there is now an API function to dynamically create new
4806 classes. This centralisation allows us to (a) plug a lot of the
4807 thread-safety problems that existed, and (b) makes it possible to clean
4808 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4809 such data would previously have always leaked in application code and
4810 workarounds were in place to make the memory debugging turn a blind eye
4811 to it. Application code that doesn't use this new function will still
4812 leak as before, but their memory debugging output will announce it now
4813 rather than letting it slide.
4814
4815 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4816 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4817 has a return value to indicate success or failure.
4818 [Geoff Thorpe]
4819
4820 *) Make it possible to replace the underlying "ERR" functions such that the
4821 global state (2 LHASH tables and 2 locks) is only used by the "default"
4822 implementation. This change also adds two functions to "get" and "set"
4823 the implementation prior to it being automatically set the first time
4824 any other ERR function takes place. Ie. an application can call "get",
4825 pass the return value to a module it has just loaded, and that module
4826 can call its own "set" function using that value. This means the
4827 module's "ERR" operations will use (and modify) the error state in the
4828 application and not in its own statically linked copy of OpenSSL code.
4829 [Geoff Thorpe]
4830
4831 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4832 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4833 the operation, and provides a more encapsulated way for external code
4834 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4835 to use these functions rather than manually incrementing the counts.
4836
4837 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4838 [Geoff Thorpe]
4839
4840 *) Add EVP test program.
4841 [Ben Laurie]
4842
4843 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4844 [Ben Laurie]
4845
4846 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4847 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4848 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4849 These allow a CRL to be built without having to access X509_CRL fields
4850 directly. Modify 'ca' application to use new functions.
4851 [Steve Henson]
4852
4853 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4854 bug workarounds. Rollback attack detection is a security feature.
4855 The problem will only arise on OpenSSL servers when TLSv1 is not
4856 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4857 Software authors not wanting to support TLSv1 will have special reasons
4858 for their choice and can explicitly enable this option.
4859 [Bodo Moeller, Lutz Jaenicke]
4860
4861 *) Rationalise EVP so it can be extended: don't include a union of
4862 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4863 (similar to those existing for EVP_CIPHER_CTX).
4864 Usage example:
4865
4866 EVP_MD_CTX md;
4867
4868 EVP_MD_CTX_init(&md); /* new function call */
4869 EVP_DigestInit(&md, EVP_sha1());
4870 EVP_DigestUpdate(&md, in, len);
4871 EVP_DigestFinal(&md, out, NULL);
4872 EVP_MD_CTX_cleanup(&md); /* new function call */
4873
4874 [Ben Laurie]
4875
4876 *) Make DES key schedule conform to the usual scheme, as well as
4877 correcting its structure. This means that calls to DES functions
4878 now have to pass a pointer to a des_key_schedule instead of a
4879 plain des_key_schedule (which was actually always a pointer
4880 anyway): E.g.,
4881
4882 des_key_schedule ks;
4883
4884 des_set_key_checked(..., &ks);
4885 des_ncbc_encrypt(..., &ks, ...);
4886
4887 (Note that a later change renames 'des_...' into 'DES_...'.)
4888 [Ben Laurie]
4889
4890 *) Initial reduction of linker bloat: the use of some functions, such as
4891 PEM causes large amounts of unused functions to be linked in due to
4892 poor organisation. For example pem_all.c contains every PEM function
4893 which has a knock on effect of linking in large amounts of (unused)
4894 ASN1 code. Grouping together similar functions and splitting unrelated
4895 functions prevents this.
4896 [Steve Henson]
4897
4898 *) Cleanup of EVP macros.
4899 [Ben Laurie]
4900
4901 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4902 correct _ecb suffix.
4903 [Ben Laurie]
4904
4905 *) Add initial OCSP responder support to ocsp application. The
4906 revocation information is handled using the text based index
4907 use by the ca application. The responder can either handle
4908 requests generated internally, supplied in files (for example
4909 via a CGI script) or using an internal minimal server.
4910 [Steve Henson]
4911
4912 *) Add configuration choices to get zlib compression for TLS.
4913 [Richard Levitte]
4914
4915 *) Changes to Kerberos SSL for RFC 2712 compliance:
4916 1. Implemented real KerberosWrapper, instead of just using
4917 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4918 2. Implemented optional authenticator field of KerberosWrapper.
4919
4920 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4921 and authenticator structs; see crypto/krb5/.
4922
4923 Generalized Kerberos calls to support multiple Kerberos libraries.
4924 [Vern Staats <staatsvr@asc.hpc.mil>,
4925 Jeffrey Altman <jaltman@columbia.edu>
4926 via Richard Levitte]
4927
4928 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4929 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4930 values for each of the key sizes rather than having just
4931 parameters (and 'speed' generating keys each time).
4932 [Geoff Thorpe]
4933
4934 *) Speed up EVP routines.
4935 Before:
4936 encrypt
4937 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4938 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4939 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4940 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4941 decrypt
4942 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4943 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4944 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4945 After:
4946 encrypt
4947 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4948 decrypt
4949 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4950 [Ben Laurie]
4951
4952 *) Added the OS2-EMX target.
4953 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4954
4955 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4956 to support NCONF routines in extension code. New function CONF_set_nconf()
4957 to allow functions which take an NCONF to also handle the old LHASH
4958 structure: this means that the old CONF compatible routines can be
4959 retained (in particular wrt extensions) without having to duplicate the
4960 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4961 [Steve Henson]
4962
4963 *) Enhance the general user interface with mechanisms for inner control
4964 and with possibilities to have yes/no kind of prompts.
4965 [Richard Levitte]
4966
4967 *) Change all calls to low level digest routines in the library and
4968 applications to use EVP. Add missing calls to HMAC_cleanup() and
4969 don't assume HMAC_CTX can be copied using memcpy().
4970 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4971
4972 *) Add the possibility to control engines through control names but with
4973 arbitrary arguments instead of just a string.
4974 Change the key loaders to take a UI_METHOD instead of a callback
4975 function pointer. NOTE: this breaks binary compatibility with earlier
4976 versions of OpenSSL [engine].
4977 Adapt the nCipher code for these new conditions and add a card insertion
4978 callback.
4979 [Richard Levitte]
4980
4981 *) Enhance the general user interface with mechanisms to better support
4982 dialog box interfaces, application-defined prompts, the possibility
4983 to use defaults (for example default passwords from somewhere else)
4984 and interrupts/cancellations.
4985 [Richard Levitte]
4986
4987 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4988 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4989 [Steve Henson]
4990
4991 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4992 tidy up some unnecessarily weird code in 'sk_new()').
4993 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4994
4995 *) Change the key loading routines for ENGINEs to use the same kind
4996 callback (pem_password_cb) as all other routines that need this
4997 kind of callback.
4998 [Richard Levitte]
4999
5000 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
5001 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5002 than this minimum value is recommended.
5003 [Lutz Jaenicke]
5004
5005 *) New random seeder for OpenVMS, using the system process statistics
5006 that are easily reachable.
5007 [Richard Levitte]
5008
5009 *) Windows apparently can't transparently handle global
5010 variables defined in DLLs. Initialisations such as:
5011
5012 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5013
5014 wont compile. This is used by the any applications that need to
5015 declare their own ASN1 modules. This was fixed by adding the option
5016 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5017 needed for static libraries under Win32.
5018 [Steve Henson]
5019
5020 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
5021 setting of purpose and trust fields. New X509_STORE trust and
5022 purpose functions and tidy up setting in other SSL functions.
5023 [Steve Henson]
5024
5025 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
5026 structure. These are inherited by X509_STORE_CTX when it is
5027 initialised. This allows various defaults to be set in the
5028 X509_STORE structure (such as flags for CRL checking and custom
5029 purpose or trust settings) for functions which only use X509_STORE_CTX
5030 internally such as S/MIME.
5031
5032 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5033 trust settings if they are not set in X509_STORE. This allows X509_STORE
5034 purposes and trust (in S/MIME for example) to override any set by default.
5035
5036 Add command line options for CRL checking to smime, s_client and s_server
5037 applications.
5038 [Steve Henson]
5039
5040 *) Initial CRL based revocation checking. If the CRL checking flag(s)
5041 are set then the CRL is looked up in the X509_STORE structure and
5042 its validity and signature checked, then if the certificate is found
5043 in the CRL the verify fails with a revoked error.
5044
5045 Various new CRL related callbacks added to X509_STORE_CTX structure.
5046
5047 Command line options added to 'verify' application to support this.
5048
5049 This needs some additional work, such as being able to handle multiple
5050 CRLs with different times, extension based lookup (rather than just
5051 by subject name) and ultimately more complete V2 CRL extension
5052 handling.
5053 [Steve Henson]
5054
5055 *) Add a general user interface API (crypto/ui/). This is designed
5056 to replace things like des_read_password and friends (backward
5057 compatibility functions using this new API are provided).
5058 The purpose is to remove prompting functions from the DES code
5059 section as well as provide for prompting through dialog boxes in
5060 a window system and the like.
5061 [Richard Levitte]
5062
5063 *) Add "ex_data" support to ENGINE so implementations can add state at a
5064 per-structure level rather than having to store it globally.
5065 [Geoff]
5066
5067 *) Make it possible for ENGINE structures to be copied when retrieved by
5068 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5069 This causes the "original" ENGINE structure to act like a template,
5070 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5071 operational state can be localised to each ENGINE structure, despite the
5072 fact they all share the same "methods". New ENGINE structures returned in
5073 this case have no functional references and the return value is the single
5074 structural reference. This matches the single structural reference returned
5075 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5076 ENGINE structure.
5077 [Geoff]
5078
5079 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5080 needs to match any other type at all we need to manually clear the
5081 tag cache.
5082 [Steve Henson]
5083
5084 *) Changes to the "openssl engine" utility to include;
5085 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5086 about an ENGINE's available control commands.
5087 - executing control commands from command line arguments using the
5088 '-pre' and '-post' switches. '-post' is only used if '-t' is
5089 specified and the ENGINE is successfully initialised. The syntax for
5090 the individual commands are colon-separated, for example;
5091 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5092 [Geoff]
5093
5094 *) New dynamic control command support for ENGINEs. ENGINEs can now
5095 declare their own commands (numbers), names (strings), descriptions,
5096 and input types for run-time discovery by calling applications. A
5097 subset of these commands are implicitly classed as "executable"
5098 depending on their input type, and only these can be invoked through
5099 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5100 can be based on user input, config files, etc). The distinction is
5101 that "executable" commands cannot return anything other than a boolean
5102 result and can only support numeric or string input, whereas some
5103 discoverable commands may only be for direct use through
5104 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5105 pointers, or other custom uses. The "executable" commands are to
5106 support parameterisations of ENGINE behaviour that can be
5107 unambiguously defined by ENGINEs and used consistently across any
5108 OpenSSL-based application. Commands have been added to all the
5109 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5110 control over shared-library paths without source code alterations.
5111 [Geoff]
5112
5113 *) Changed all ENGINE implementations to dynamically allocate their
5114 ENGINEs rather than declaring them statically. Apart from this being
5115 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5116 this also allows the implementations to compile without using the
5117 internal engine_int.h header.
5118 [Geoff]
5119
5120 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5121 'const' value. Any code that should be able to modify a RAND_METHOD
5122 should already have non-const pointers to it (ie. they should only
5123 modify their own ones).
5124 [Geoff]
5125
5126 *) Made a variety of little tweaks to the ENGINE code.
5127 - "atalla" and "ubsec" string definitions were moved from header files
5128 to C code. "nuron" string definitions were placed in variables
5129 rather than hard-coded - allowing parameterisation of these values
5130 later on via ctrl() commands.
5131 - Removed unused "#if 0"'d code.
5132 - Fixed engine list iteration code so it uses ENGINE_free() to release
5133 structural references.
5134 - Constified the RAND_METHOD element of ENGINE structures.
5135 - Constified various get/set functions as appropriate and added
5136 missing functions (including a catch-all ENGINE_cpy that duplicates
5137 all ENGINE values onto a new ENGINE except reference counts/state).
5138 - Removed NULL parameter checks in get/set functions. Setting a method
5139 or function to NULL is a way of canceling out a previously set
5140 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5141 and doesn't justify the extra error symbols and code.
5142 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5143 flags from engine_int.h to engine.h.
5144 - Changed prototypes for ENGINE handler functions (init(), finish(),
5145 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5146 [Geoff]
5147
5148 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5149 to the algorithm using long division. The binary algorithm can be
5150 used only if the modulus is odd. On 32-bit systems, it is faster
5151 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5152 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5153 up to 450 bits. In 64-bit environments, the binary algorithm
5154 appears to be advantageous for much longer moduli; here we use it
5155 for moduli up to 2048 bits.
5156 [Bodo Moeller]
5157
5158 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5159 could not support the combine flag in choice fields.
5160 [Steve Henson]
5161
5162 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5163 extensions from a certificate request to the certificate.
5164 [Steve Henson]
5165
5166 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5167 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5168 file: this allows the display of the certificate about to be
5169 signed to be customised, to allow certain fields to be included
5170 or excluded and extension details. The old system didn't display
5171 multicharacter strings properly, omitted fields not in the policy
5172 and couldn't display additional details such as extensions.
5173 [Steve Henson]
5174
5175 *) Function EC_POINTs_mul for multiple scalar multiplication
5176 of an arbitrary number of elliptic curve points
5177 \sum scalars[i]*points[i],
5178 optionally including the generator defined for the EC_GROUP:
5179 scalar*generator + \sum scalars[i]*points[i].
5180
5181 EC_POINT_mul is a simple wrapper function for the typical case
5182 that the point list has just one item (besides the optional
5183 generator).
5184 [Bodo Moeller]
5185
5186 *) First EC_METHODs for curves over GF(p):
5187
5188 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5189 operations and provides various method functions that can also
5190 operate with faster implementations of modular arithmetic.
5191
5192 EC_GFp_mont_method() reuses most functions that are part of
5193 EC_GFp_simple_method, but uses Montgomery arithmetic.
5194
5195 [Bodo Moeller; point addition and point doubling
5196 implementation directly derived from source code provided by
5197 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5198
5199 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5200 crypto/ec/ec_lib.c):
5201
5202 Curves are EC_GROUP objects (with an optional group generator)
5203 based on EC_METHODs that are built into the library.
5204
5205 Points are EC_POINT objects based on EC_GROUP objects.
5206
5207 Most of the framework would be able to handle curves over arbitrary
5208 finite fields, but as there are no obvious types for fields other
5209 than GF(p), some functions are limited to that for now.
5210 [Bodo Moeller]
5211
5212 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5213 that the file contains a complete HTTP response.
5214 [Richard Levitte]
5215
5216 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5217 change the def and num file printf format specifier from "%-40sXXX"
5218 to "%-39s XXX". The latter will always guarantee a space after the
5219 field while the former will cause them to run together if the field
5220 is 40 of more characters long.
5221 [Steve Henson]
5222
5223 *) Constify the cipher and digest 'method' functions and structures
5224 and modify related functions to take constant EVP_MD and EVP_CIPHER
5225 pointers.
5226 [Steve Henson]
5227
5228 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5229 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5230 [Bodo Moeller]
5231
5232 *) Modify EVP_Digest*() routines so they now return values. Although the
5233 internal software routines can never fail additional hardware versions
5234 might.
5235 [Steve Henson]
5236
5237 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5238
5239 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5240 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5241
5242 ASN1 error codes
5243 ERR_R_NESTED_ASN1_ERROR
5244 ...
5245 ERR_R_MISSING_ASN1_EOS
5246 were 4 .. 9, conflicting with
5247 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5248 ...
5249 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5250 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5251
5252 Add new error code 'ERR_R_INTERNAL_ERROR'.
5253 [Bodo Moeller]
5254
5255 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5256 suffices.
5257 [Bodo Moeller]
5258
5259 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5260 sets the subject name for a new request or supersedes the
5261 subject name in a given request. Formats that can be parsed are
5262 'CN=Some Name, OU=myOU, C=IT'
5263 and
5264 'CN=Some Name/OU=myOU/C=IT'.
5265
5266 Add options '-batch' and '-verbose' to 'openssl req'.
5267 [Massimiliano Pala <madwolf@hackmasters.net>]
5268
5269 *) Introduce the possibility to access global variables through
5270 functions on platform were that's the best way to handle exporting
5271 global variables in shared libraries. To enable this functionality,
5272 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5273 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5274 is normally done by Configure or something similar).
5275
5276 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5277 in the source file (foo.c) like this:
5278
5279 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5280 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5281
5282 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5283 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5284
5285 OPENSSL_DECLARE_GLOBAL(int,foo);
5286 #define foo OPENSSL_GLOBAL_REF(foo)
5287 OPENSSL_DECLARE_GLOBAL(double,bar);
5288 #define bar OPENSSL_GLOBAL_REF(bar)
5289
5290 The #defines are very important, and therefore so is including the
5291 header file everywhere where the defined globals are used.
5292
5293 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5294 of ASN.1 items, but that structure is a bit different.
5295
5296 The largest change is in util/mkdef.pl which has been enhanced with
5297 better and easier to understand logic to choose which symbols should
5298 go into the Windows .def files as well as a number of fixes and code
5299 cleanup (among others, algorithm keywords are now sorted
5300 lexicographically to avoid constant rewrites).
5301 [Richard Levitte]
5302
5303 *) In BN_div() keep a copy of the sign of 'num' before writing the
5304 result to 'rm' because if rm==num the value will be overwritten
5305 and produce the wrong result if 'num' is negative: this caused
5306 problems with BN_mod() and BN_nnmod().
5307 [Steve Henson]
5308
5309 *) Function OCSP_request_verify(). This checks the signature on an
5310 OCSP request and verifies the signer certificate. The signer
5311 certificate is just checked for a generic purpose and OCSP request
5312 trust settings.
5313 [Steve Henson]
5314
5315 *) Add OCSP_check_validity() function to check the validity of OCSP
5316 responses. OCSP responses are prepared in real time and may only
5317 be a few seconds old. Simply checking that the current time lies
5318 between thisUpdate and nextUpdate max reject otherwise valid responses
5319 caused by either OCSP responder or client clock inaccuracy. Instead
5320 we allow thisUpdate and nextUpdate to fall within a certain period of
5321 the current time. The age of the response can also optionally be
5322 checked. Two new options -validity_period and -status_age added to
5323 ocsp utility.
5324 [Steve Henson]
5325
5326 *) If signature or public key algorithm is unrecognized print out its
5327 OID rather that just UNKNOWN.
5328 [Steve Henson]
5329
5330 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5331 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5332 ID to be generated from the issuer certificate alone which can then be
5333 passed to OCSP_id_issuer_cmp().
5334 [Steve Henson]
5335
5336 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5337 ASN1 modules to export functions returning ASN1_ITEM pointers
5338 instead of the ASN1_ITEM structures themselves. This adds several
5339 new macros which allow the underlying ASN1 function/structure to
5340 be accessed transparently. As a result code should not use ASN1_ITEM
5341 references directly (such as &X509_it) but instead use the relevant
5342 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5343 use of the new ASN1 code on platforms where exporting structures
5344 is problematical (for example in shared libraries) but exporting
5345 functions returning pointers to structures is not.
5346 [Steve Henson]
5347
5348 *) Add support for overriding the generation of SSL/TLS session IDs.
5349 These callbacks can be registered either in an SSL_CTX or per SSL.
5350 The purpose of this is to allow applications to control, if they wish,
5351 the arbitrary values chosen for use as session IDs, particularly as it
5352 can be useful for session caching in multiple-server environments. A
5353 command-line switch for testing this (and any client code that wishes
5354 to use such a feature) has been added to "s_server".
5355 [Geoff Thorpe, Lutz Jaenicke]
5356
5357 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5358 of the form '#if defined(...) || defined(...) || ...' and
5359 '#if !defined(...) && !defined(...) && ...'. This also avoids
5360 the growing number of special cases it was previously handling.
5361 [Richard Levitte]
5362
5363 *) Make all configuration macros available for application by making
5364 sure they are available in opensslconf.h, by giving them names starting
5365 with "OPENSSL_" to avoid conflicts with other packages and by making
5366 sure e_os2.h will cover all platform-specific cases together with
5367 opensslconf.h.
5368 Additionally, it is now possible to define configuration/platform-
5369 specific names (called "system identities"). In the C code, these
5370 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5371 macro with the name beginning with "OPENSSL_SYS_", which is determined
5372 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5373 what is available.
5374 [Richard Levitte]
5375
5376 *) New option -set_serial to 'req' and 'x509' this allows the serial
5377 number to use to be specified on the command line. Previously self
5378 signed certificates were hard coded with serial number 0 and the
5379 CA options of 'x509' had to use a serial number in a file which was
5380 auto incremented.
5381 [Steve Henson]
5382
5383 *) New options to 'ca' utility to support V2 CRL entry extensions.
5384 Currently CRL reason, invalidity date and hold instruction are
5385 supported. Add new CRL extensions to V3 code and some new objects.
5386 [Steve Henson]
5387
5388 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5389 disable standard block padding (aka PKCS#5 padding) in the EVP
5390 API, which was previously mandatory. This means that the data is
5391 not padded in any way and so the total length much be a multiple
5392 of the block size, otherwise an error occurs.
5393 [Steve Henson]
5394
5395 *) Initial (incomplete) OCSP SSL support.
5396 [Steve Henson]
5397
5398 *) New function OCSP_parse_url(). This splits up a URL into its host,
5399 port and path components: primarily to parse OCSP URLs. New -url
5400 option to ocsp utility.
5401 [Steve Henson]
5402
5403 *) New nonce behavior. The return value of OCSP_check_nonce() now
5404 reflects the various checks performed. Applications can decide
5405 whether to tolerate certain situations such as an absent nonce
5406 in a response when one was present in a request: the ocsp application
5407 just prints out a warning. New function OCSP_add1_basic_nonce()
5408 this is to allow responders to include a nonce in a response even if
5409 the request is nonce-less.
5410 [Steve Henson]
5411
5412 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5413 skipped when using openssl x509 multiple times on a single input file,
5414 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5415 [Bodo Moeller]
5416
5417 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5418 set string type: to handle setting ASN1_TIME structures. Fix ca
5419 utility to correctly initialize revocation date of CRLs.
5420 [Steve Henson]
5421
5422 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5423 the clients preferred ciphersuites and rather use its own preferences.
5424 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5425 Internet Explorer by ensuring unchanged hash method during stepup.
5426 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5427 [Lutz Jaenicke]
5428
5429 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5430 to aes and add a new 'exist' option to print out symbols that don't
5431 appear to exist.
5432 [Steve Henson]
5433
5434 *) Additional options to ocsp utility to allow flags to be set and
5435 additional certificates supplied.
5436 [Steve Henson]
5437
5438 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5439 OCSP client a number of certificate to only verify the response
5440 signature against.
5441 [Richard Levitte]
5442
5443 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5444 handle the new API. Currently only ECB, CBC modes supported. Add new
5445 AES OIDs.
5446
5447 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5448 Encryption Standard (AES) Ciphersuites for Transport Layer
5449 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5450 not enabled by default and were not part of the "ALL" ciphersuite
5451 alias because they were not yet official; they could be
5452 explicitly requested by specifying the "AESdraft" ciphersuite
5453 group alias. In the final release of OpenSSL 0.9.7, the group
5454 alias is called "AES" and is part of "ALL".)
5455 [Ben Laurie, Steve Henson, Bodo Moeller]
5456
5457 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5458 request to response.
5459 [Steve Henson]
5460
5461 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5462 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5463 extract information from a certificate request. OCSP_response_create()
5464 creates a response and optionally adds a basic response structure.
5465 OCSP_basic_add1_status() adds a complete single response to a basic
5466 response and returns the OCSP_SINGLERESP structure just added (to allow
5467 extensions to be included for example). OCSP_basic_add1_cert() adds a
5468 certificate to a basic response and OCSP_basic_sign() signs a basic
5469 response with various flags. New helper functions ASN1_TIME_check()
5470 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5471 (converts ASN1_TIME to GeneralizedTime).
5472 [Steve Henson]
5473
5474 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5475 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5476 structure from a certificate. X509_pubkey_digest() digests the public_key
5477 contents: this is used in various key identifiers.
5478 [Steve Henson]
5479
5480 *) Make sk_sort() tolerate a NULL argument.
5481 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5482
5483 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5484 passed by the function are trusted implicitly. If any of them signed the
5485 response then it is assumed to be valid and is not verified.
5486 [Steve Henson]
5487
5488 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5489 to data. This was previously part of the PKCS7 ASN1 code. This
5490 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5491 [Steve Henson, reported by Kenneth R. Robinette
5492 <support@securenetterm.com>]
5493
5494 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5495 routines: without these tracing memory leaks is very painful.
5496 Fix leaks in PKCS12 and PKCS7 routines.
5497 [Steve Henson]
5498
5499 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5500 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5501 effectively meant GeneralizedTime would never be used. Now it
5502 is initialised to -1 but X509_time_adj() now has to check the value
5503 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5504 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5505 [Steve Henson, reported by Kenneth R. Robinette
5506 <support@securenetterm.com>]
5507
5508 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5509 result in a zero length in the ASN1_INTEGER structure which was
5510 not consistent with the structure when d2i_ASN1_INTEGER() was used
5511 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5512 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5513 where it did not print out a minus for negative ASN1_INTEGER.
5514 [Steve Henson]
5515
5516 *) Add summary printout to ocsp utility. The various functions which
5517 convert status values to strings have been renamed to:
5518 OCSP_response_status_str(), OCSP_cert_status_str() and
5519 OCSP_crl_reason_str() and are no longer static. New options
5520 to verify nonce values and to disable verification. OCSP response
5521 printout format cleaned up.
5522 [Steve Henson]
5523
5524 *) Add additional OCSP certificate checks. These are those specified
5525 in RFC2560. This consists of two separate checks: the CA of the
5526 certificate being checked must either be the OCSP signer certificate
5527 or the issuer of the OCSP signer certificate. In the latter case the
5528 OCSP signer certificate must contain the OCSP signing extended key
5529 usage. This check is performed by attempting to match the OCSP
5530 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5531 in the OCSP_CERTID structures of the response.
5532 [Steve Henson]
5533
5534 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5535 and related routines. This uses the standard OpenSSL certificate
5536 verify routines to perform initial checks (just CA validity) and
5537 to obtain the certificate chain. Then additional checks will be
5538 performed on the chain. Currently the root CA is checked to see
5539 if it is explicitly trusted for OCSP signing. This is used to set
5540 a root CA as a global signing root: that is any certificate that
5541 chains to that CA is an acceptable OCSP signing certificate.
5542 [Steve Henson]
5543
5544 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5545 extensions from a separate configuration file.
5546 As when reading extensions from the main configuration file,
5547 the '-extensions ...' option may be used for specifying the
5548 section to use.
5549 [Massimiliano Pala <madwolf@comune.modena.it>]
5550
5551 *) New OCSP utility. Allows OCSP requests to be generated or
5552 read. The request can be sent to a responder and the output
5553 parsed, outputed or printed in text form. Not complete yet:
5554 still needs to check the OCSP response validity.
5555 [Steve Henson]
5556
5557 *) New subcommands for 'openssl ca':
5558 'openssl ca -status <serial>' prints the status of the cert with
5559 the given serial number (according to the index file).
5560 'openssl ca -updatedb' updates the expiry status of certificates
5561 in the index file.
5562 [Massimiliano Pala <madwolf@comune.modena.it>]
5563
5564 *) New '-newreq-nodes' command option to CA.pl. This is like
5565 '-newreq', but calls 'openssl req' with the '-nodes' option
5566 so that the resulting key is not encrypted.
5567 [Damien Miller <djm@mindrot.org>]
5568
5569 *) New configuration for the GNU Hurd.
5570 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5571
5572 *) Initial code to implement OCSP basic response verify. This
5573 is currently incomplete. Currently just finds the signer's
5574 certificate and verifies the signature on the response.
5575 [Steve Henson]
5576
5577 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5578 value of OPENSSLDIR. This is available via the new '-d' option
5579 to 'openssl version', and is also included in 'openssl version -a'.
5580 [Bodo Moeller]
5581
5582 *) Allowing defining memory allocation callbacks that will be given
5583 file name and line number information in additional arguments
5584 (a const char* and an int). The basic functionality remains, as
5585 well as the original possibility to just replace malloc(),
5586 realloc() and free() by functions that do not know about these
5587 additional arguments. To register and find out the current
5588 settings for extended allocation functions, the following
5589 functions are provided:
5590
5591 CRYPTO_set_mem_ex_functions
5592 CRYPTO_set_locked_mem_ex_functions
5593 CRYPTO_get_mem_ex_functions
5594 CRYPTO_get_locked_mem_ex_functions
5595
5596 These work the same way as CRYPTO_set_mem_functions and friends.
5597 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5598 extended allocation function is enabled.
5599 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5600 a conventional allocation function is enabled.
5601 [Richard Levitte, Bodo Moeller]
5602
5603 *) Finish off removing the remaining LHASH function pointer casts.
5604 There should no longer be any prototype-casting required when using
5605 the LHASH abstraction, and any casts that remain are "bugs". See
5606 the callback types and macros at the head of lhash.h for details
5607 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5608 [Geoff Thorpe]
5609
5610 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5611 If /dev/[u]random devices are not available or do not return enough
5612 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5613 be queried.
5614 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5615 /etc/entropy will be queried once each in this sequence, quering stops
5616 when enough entropy was collected without querying more sockets.
5617 [Lutz Jaenicke]
5618
5619 *) Change the Unix RAND_poll() variant to be able to poll several
5620 random devices, as specified by DEVRANDOM, until a sufficient amount
5621 of data has been collected. We spend at most 10 ms on each file
5622 (select timeout) and read in non-blocking mode. DEVRANDOM now
5623 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5624 (previously it was just the string "/dev/urandom"), so on typical
5625 platforms the 10 ms delay will never occur.
5626 Also separate out the Unix variant to its own file, rand_unix.c.
5627 For VMS, there's a currently-empty rand_vms.c.
5628 [Richard Levitte]
5629
5630 *) Move OCSP client related routines to ocsp_cl.c. These
5631 provide utility functions which an application needing
5632 to issue a request to an OCSP responder and analyse the
5633 response will typically need: as opposed to those which an
5634 OCSP responder itself would need which will be added later.
5635
5636 OCSP_request_sign() signs an OCSP request with an API similar
5637 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5638 response. OCSP_response_get1_basic() extracts basic response
5639 from response. OCSP_resp_find_status(): finds and extracts status
5640 information from an OCSP_CERTID structure (which will be created
5641 when the request structure is built). These are built from lower
5642 level functions which work on OCSP_SINGLERESP structures but
5643 wont normally be used unless the application wishes to examine
5644 extensions in the OCSP response for example.
5645
5646 Replace nonce routines with a pair of functions.
5647 OCSP_request_add1_nonce() adds a nonce value and optionally
5648 generates a random value. OCSP_check_nonce() checks the
5649 validity of the nonce in an OCSP response.
5650 [Steve Henson]
5651
5652 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5653 This doesn't copy the supplied OCSP_CERTID and avoids the
5654 need to free up the newly created id. Change return type
5655 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5656 This can then be used to add extensions to the request.
5657 Deleted OCSP_request_new(), since most of its functionality
5658 is now in OCSP_REQUEST_new() (and the case insensitive name
5659 clash) apart from the ability to set the request name which
5660 will be added elsewhere.
5661 [Steve Henson]
5662
5663 *) Update OCSP API. Remove obsolete extensions argument from
5664 various functions. Extensions are now handled using the new
5665 OCSP extension code. New simple OCSP HTTP function which
5666 can be used to send requests and parse the response.
5667 [Steve Henson]
5668
5669 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5670 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5671 uses the special reorder version of SET OF to sort the attributes
5672 and reorder them to match the encoded order. This resolves a long
5673 standing problem: a verify on a PKCS7 structure just after signing
5674 it used to fail because the attribute order did not match the
5675 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5676 it uses the received order. This is necessary to tolerate some broken
5677 software that does not order SET OF. This is handled by encoding
5678 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5679 to produce the required SET OF.
5680 [Steve Henson]
5681
5682 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5683 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5684 files to get correct declarations of the ASN.1 item variables.
5685 [Richard Levitte]
5686
5687 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5688 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5689 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5690 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5691 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5692 ASN1_ITEM and no wrapper functions.
5693 [Steve Henson]
5694
5695 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5696 replace the old function pointer based I/O routines. Change most of
5697 the *_d2i_bio() and *_d2i_fp() functions to use these.
5698 [Steve Henson]
5699
5700 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5701 lines, recognise more "algorithms" that can be deselected, and make
5702 it complain about algorithm deselection that isn't recognised.
5703 [Richard Levitte]
5704
5705 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5706 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5707 to use new functions. Add NO_ASN1_OLD which can be set to remove
5708 some old style ASN1 functions: this can be used to determine if old
5709 code will still work when these eventually go away.
5710 [Steve Henson]
5711
5712 *) New extension functions for OCSP structures, these follow the
5713 same conventions as certificates and CRLs.
5714 [Steve Henson]
5715
5716 *) New function X509V3_add1_i2d(). This automatically encodes and
5717 adds an extension. Its behaviour can be customised with various
5718 flags to append, replace or delete. Various wrappers added for
5719 certificates and CRLs.
5720 [Steve Henson]
5721
5722 *) Fix to avoid calling the underlying ASN1 print routine when
5723 an extension cannot be parsed. Correct a typo in the
5724 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5725 [Steve Henson]
5726
5727 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
5728 entries for variables.
5729 [Steve Henson]
5730
5731 *) Add functionality to apps/openssl.c for detecting locking
5732 problems: As the program is single-threaded, all we have
5733 to do is register a locking callback using an array for
5734 storing which locks are currently held by the program.
5735 [Bodo Moeller]
5736
5737 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5738 SSL_get_ex_data_X509_STORE_idx(), which is used in
5739 ssl_verify_cert_chain() and thus can be called at any time
5740 during TLS/SSL handshakes so that thread-safety is essential.
5741 Unfortunately, the ex_data design is not at all suited
5742 for multi-threaded use, so it probably should be abolished.
5743 [Bodo Moeller]
5744
5745 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5746 [Broadcom, tweaked and integrated by Geoff Thorpe]
5747
5748 *) Move common extension printing code to new function
5749 X509V3_print_extensions(). Reorganise OCSP print routines and
5750 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5751 [Steve Henson]
5752
5753 *) New function X509_signature_print() to remove duplication in some
5754 print routines.
5755 [Steve Henson]
5756
5757 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5758 set (this was treated exactly the same as SET OF previously). This
5759 is used to reorder the STACK representing the structure to match the
5760 encoding. This will be used to get round a problem where a PKCS7
5761 structure which was signed could not be verified because the STACK
5762 order did not reflect the encoded order.
5763 [Steve Henson]
5764
5765 *) Reimplement the OCSP ASN1 module using the new code.
5766 [Steve Henson]
5767
5768 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5769 for its ASN1 operations. The old style function pointers still exist
5770 for now but they will eventually go away.
5771 [Steve Henson]
5772
5773 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5774 completely replaces the old ASN1 functionality with a table driven
5775 encoder and decoder which interprets an ASN1_ITEM structure describing
5776 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5777 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5778 has also been converted to the new form.
5779 [Steve Henson]
5780
5781 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5782 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5783 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5784 for negative moduli.
5785 [Bodo Moeller]
5786
5787 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5788 of not touching the result's sign bit.
5789 [Bodo Moeller]
5790
5791 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5792 set.
5793 [Bodo Moeller]
5794
5795 *) Changed the LHASH code to use prototypes for callbacks, and created
5796 macros to declare and implement thin (optionally static) functions
5797 that provide type-safety and avoid function pointer casting for the
5798 type-specific callbacks.
5799 [Geoff Thorpe]
5800
5801 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5802 RFC 2712.
5803 [Veers Staats <staatsvr@asc.hpc.mil>,
5804 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5805
5806 *) Reformat the FAQ so the different questions and answers can be divided
5807 in sections depending on the subject.
5808 [Richard Levitte]
5809
5810 *) Have the zlib compression code load ZLIB.DLL dynamically under
5811 Windows.
5812 [Richard Levitte]
5813
5814 *) New function BN_mod_sqrt for computing square roots modulo a prime
5815 (using the probabilistic Tonelli-Shanks algorithm unless
5816 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5817 be handled deterministically).
5818 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5819
5820 *) Make BN_mod_inverse faster by explicitly handling small quotients
5821 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5822 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5823 [Bodo Moeller]
5824
5825 *) New function BN_kronecker.
5826 [Bodo Moeller]
5827
5828 *) Fix BN_gcd so that it works on negative inputs; the result is
5829 positive unless both parameters are zero.
5830 Previously something reasonably close to an infinite loop was
5831 possible because numbers could be growing instead of shrinking
5832 in the implementation of Euclid's algorithm.
5833 [Bodo Moeller]
5834
5835 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5836 sign of the number in question.
5837
5838 Fix BN_is_word(a,w) to work correctly for w == 0.
5839
5840 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5841 because its test if the absolute value of 'a' equals 'w'.
5842 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5843 it exists mostly for use in the implementations of BN_is_zero(),
5844 BN_is_one(), and BN_is_word().
5845 [Bodo Moeller]
5846
5847 *) New function BN_swap.
5848 [Bodo Moeller]
5849
5850 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5851 the exponentiation functions are more likely to produce reasonable
5852 results on negative inputs.
5853 [Bodo Moeller]
5854
5855 *) Change BN_mod_mul so that the result is always non-negative.
5856 Previously, it could be negative if one of the factors was negative;
5857 I don't think anyone really wanted that behaviour.
5858 [Bodo Moeller]
5859
5860 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5861 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5862 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5863 and add new functions:
5864
5865 BN_nnmod
5866 BN_mod_sqr
5867 BN_mod_add
5868 BN_mod_add_quick
5869 BN_mod_sub
5870 BN_mod_sub_quick
5871 BN_mod_lshift1
5872 BN_mod_lshift1_quick
5873 BN_mod_lshift
5874 BN_mod_lshift_quick
5875
5876 These functions always generate non-negative results.
5877
5878 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5879 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5880
5881 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5882 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5883 be reduced modulo m.
5884 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5885
5886 #if 0
5887 The following entry accidentily appeared in the CHANGES file
5888 distributed with OpenSSL 0.9.7. The modifications described in
5889 it do *not* apply to OpenSSL 0.9.7.
5890
5891 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5892 was actually never needed) and in BN_mul(). The removal in BN_mul()
5893 required a small change in bn_mul_part_recursive() and the addition
5894 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5895 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5896 bn_sub_words() and bn_add_words() except they take arrays with
5897 differing sizes.
5898 [Richard Levitte]
5899 #endif
5900
5901 *) In 'openssl passwd', verify passwords read from the terminal
5902 unless the '-salt' option is used (which usually means that
5903 verification would just waste user's time since the resulting
5904 hash is going to be compared with some given password hash)
5905 or the new '-noverify' option is used.
5906
5907 This is an incompatible change, but it does not affect
5908 non-interactive use of 'openssl passwd' (passwords on the command
5909 line, '-stdin' option, '-in ...' option) and thus should not
5910 cause any problems.
5911 [Bodo Moeller]
5912
5913 *) Remove all references to RSAref, since there's no more need for it.
5914 [Richard Levitte]
5915
5916 *) Make DSO load along a path given through an environment variable
5917 (SHLIB_PATH) with shl_load().
5918 [Richard Levitte]
5919
5920 *) Constify the ENGINE code as a result of BIGNUM constification.
5921 Also constify the RSA code and most things related to it. In a
5922 few places, most notable in the depth of the ASN.1 code, ugly
5923 casts back to non-const were required (to be solved at a later
5924 time)
5925 [Richard Levitte]
5926
5927 *) Make it so the openssl application has all engines loaded by default.
5928 [Richard Levitte]
5929
5930 *) Constify the BIGNUM routines a little more.
5931 [Richard Levitte]
5932
5933 *) Add the following functions:
5934
5935 ENGINE_load_cswift()
5936 ENGINE_load_chil()
5937 ENGINE_load_atalla()
5938 ENGINE_load_nuron()
5939 ENGINE_load_builtin_engines()
5940
5941 That way, an application can itself choose if external engines that
5942 are built-in in OpenSSL shall ever be used or not. The benefit is
5943 that applications won't have to be linked with libdl or other dso
5944 libraries unless it's really needed.
5945
5946 Changed 'openssl engine' to load all engines on demand.
5947 Changed the engine header files to avoid the duplication of some
5948 declarations (they differed!).
5949 [Richard Levitte]
5950
5951 *) 'openssl engine' can now list capabilities.
5952 [Richard Levitte]
5953
5954 *) Better error reporting in 'openssl engine'.
5955 [Richard Levitte]
5956
5957 *) Never call load_dh_param(NULL) in s_server.
5958 [Bodo Moeller]
5959
5960 *) Add engine application. It can currently list engines by name and
5961 identity, and test if they are actually available.
5962 [Richard Levitte]
5963
5964 *) Improve RPM specification file by forcing symbolic linking and making
5965 sure the installed documentation is also owned by root.root.
5966 [Damien Miller <djm@mindrot.org>]
5967
5968 *) Give the OpenSSL applications more possibilities to make use of
5969 keys (public as well as private) handled by engines.
5970 [Richard Levitte]
5971
5972 *) Add OCSP code that comes from CertCo.
5973 [Richard Levitte]
5974
5975 *) Add VMS support for the Rijndael code.
5976 [Richard Levitte]
5977
5978 *) Added untested support for Nuron crypto accelerator.
5979 [Ben Laurie]
5980
5981 *) Add support for external cryptographic devices. This code was
5982 previously distributed separately as the "engine" branch.
5983 [Geoff Thorpe, Richard Levitte]
5984
5985 *) Rework the filename-translation in the DSO code. It is now possible to
5986 have far greater control over how a "name" is turned into a filename
5987 depending on the operating environment and any oddities about the
5988 different shared library filenames on each system.
5989 [Geoff Thorpe]
5990
5991 *) Support threads on FreeBSD-elf in Configure.
5992 [Richard Levitte]
5993
5994 *) Fix for SHA1 assembly problem with MASM: it produces
5995 warnings about corrupt line number information when assembling
5996 with debugging information. This is caused by the overlapping
5997 of two sections.
5998 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5999
6000 *) NCONF changes.
6001 NCONF_get_number() has no error checking at all. As a replacement,
6002 NCONF_get_number_e() is defined (_e for "error checking") and is
6003 promoted strongly. The old NCONF_get_number is kept around for
6004 binary backward compatibility.
6005 Make it possible for methods to load from something other than a BIO,
6006 by providing a function pointer that is given a name instead of a BIO.
6007 For example, this could be used to load configuration data from an
6008 LDAP server.
6009 [Richard Levitte]
6010
6011 *) Fix for non blocking accept BIOs. Added new I/O special reason
6012 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6013 with non blocking I/O was not possible because no retry code was
6014 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6015 this case.
6016 [Steve Henson]
6017
6018 *) Added the beginnings of Rijndael support.
6019 [Ben Laurie]
6020
6021 *) Fix for bug in DirectoryString mask setting. Add support for
6022 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6023 to allow certificate printing to more controllable, additional
6024 'certopt' option to 'x509' to allow new printing options to be
6025 set.
6026 [Steve Henson]
6027
6028 *) Clean old EAY MD5 hack from e_os.h.
6029 [Richard Levitte]
6030
6031 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
6032
6033 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6034 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6035 [Joe Orton, Steve Henson]
6036
6037 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6038
6039 *) Fix additional bug revealed by the NISCC test suite:
6040
6041 Stop bug triggering large recursion when presented with
6042 certain ASN.1 tags (CVE-2003-0851)
6043 [Steve Henson]
6044
6045 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6046
6047 *) Fix various bugs revealed by running the NISCC test suite:
6048
6049 Stop out of bounds reads in the ASN1 code when presented with
6050 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6051
6052 If verify callback ignores invalid public key errors don't try to check
6053 certificate signature with the NULL public key.
6054
6055 [Steve Henson]
6056
6057 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6058 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6059 specifications.
6060 [Steve Henson]
6061
6062 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6063 extra data after the compression methods not only for TLS 1.0
6064 but also for SSL 3.0 (as required by the specification).
6065 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6066
6067 *) Change X509_certificate_type() to mark the key as exported/exportable
6068 when it's 512 *bits* long, not 512 bytes.
6069 [Richard Levitte]
6070
6071 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6072
6073 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6074 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6075 a protocol version number mismatch like a decryption error
6076 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6077 [Bodo Moeller]
6078
6079 *) Turn on RSA blinding by default in the default implementation
6080 to avoid a timing attack. Applications that don't want it can call
6081 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6082 They would be ill-advised to do so in most cases.
6083 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6084
6085 *) Change RSA blinding code so that it works when the PRNG is not
6086 seeded (in this case, the secret RSA exponent is abused as
6087 an unpredictable seed -- if it is not unpredictable, there
6088 is no point in blinding anyway). Make RSA blinding thread-safe
6089 by remembering the creator's thread ID in rsa->blinding and
6090 having all other threads use local one-time blinding factors
6091 (this requires more computation than sharing rsa->blinding, but
6092 avoids excessive locking; and if an RSA object is not shared
6093 between threads, blinding will still be very fast).
6094 [Bodo Moeller]
6095
6096 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6097
6098 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6099 via timing by performing a MAC computation even if incorrect
6100 block cipher padding has been found. This is a countermeasure
6101 against active attacks where the attacker has to distinguish
6102 between bad padding and a MAC verification error. (CVE-2003-0078)
6103
6104 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6105 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6106 Martin Vuagnoux (EPFL, Ilion)]
6107
6108 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6109
6110 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6111 memory from it's contents. This is done with a counter that will
6112 place alternating values in each byte. This can be used to solve
6113 two issues: 1) the removal of calls to memset() by highly optimizing
6114 compilers, and 2) cleansing with other values than 0, since those can
6115 be read through on certain media, for example a swap space on disk.
6116 [Geoff Thorpe]
6117
6118 *) Bugfix: client side session caching did not work with external caching,
6119 because the session->cipher setting was not restored when reloading
6120 from the external cache. This problem was masked, when
6121 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6122 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6123 [Lutz Jaenicke]
6124
6125 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6126 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6127 [Zeev Lieber <zeev-l@yahoo.com>]
6128
6129 *) Undo an undocumented change introduced in 0.9.6e which caused
6130 repeated calls to OpenSSL_add_all_ciphers() and
6131 OpenSSL_add_all_digests() to be ignored, even after calling
6132 EVP_cleanup().
6133 [Richard Levitte]
6134
6135 *) Change the default configuration reader to deal with last line not
6136 being properly terminated.
6137 [Richard Levitte]
6138
6139 *) Change X509_NAME_cmp() so it applies the special rules on handling
6140 DN values that are of type PrintableString, as well as RDNs of type
6141 emailAddress where the value has the type ia5String.
6142 [stefank@valicert.com via Richard Levitte]
6143
6144 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6145 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6146 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6147 the bitwise-OR of the two for use by the majority of applications
6148 wanting this behaviour, and update the docs. The documented
6149 behaviour and actual behaviour were inconsistent and had been
6150 changing anyway, so this is more a bug-fix than a behavioural
6151 change.
6152 [Geoff Thorpe, diagnosed by Nadav Har'El]
6153
6154 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6155 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6156 [Bodo Moeller]
6157
6158 *) Fix initialization code race conditions in
6159 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6160 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6161 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6162 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6163 ssl2_get_cipher_by_char(),
6164 ssl3_get_cipher_by_char().
6165 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6166
6167 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6168 the cached sessions are flushed, as the remove_cb() might use ex_data
6169 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6170 (see [openssl.org #212]).
6171 [Geoff Thorpe, Lutz Jaenicke]
6172
6173 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6174 length, instead of the encoding length to d2i_ASN1_OBJECT.
6175 [Steve Henson]
6176
6177 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6178
6179 *) [In 0.9.6g-engine release:]
6180 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6181 [Lynn Gazis <lgazis@rainbow.com>]
6182
6183 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6184
6185 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6186 and get fix the header length calculation.
6187 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6188 Alon Kantor <alonk@checkpoint.com> (and others),
6189 Steve Henson]
6190
6191 *) Use proper error handling instead of 'assertions' in buffer
6192 overflow checks added in 0.9.6e. This prevents DoS (the
6193 assertions could call abort()).
6194 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6195
6196 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6197
6198 *) Add various sanity checks to asn1_get_length() to reject
6199 the ASN1 length bytes if they exceed sizeof(long), will appear
6200 negative or the content length exceeds the length of the
6201 supplied buffer.
6202 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6203
6204 *) Fix cipher selection routines: ciphers without encryption had no flags
6205 for the cipher strength set and where therefore not handled correctly
6206 by the selection routines (PR #130).
6207 [Lutz Jaenicke]
6208
6209 *) Fix EVP_dsa_sha macro.
6210 [Nils Larsch]
6211
6212 *) New option
6213 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6214 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6215 that was added in OpenSSL 0.9.6d.
6216
6217 As the countermeasure turned out to be incompatible with some
6218 broken SSL implementations, the new option is part of SSL_OP_ALL.
6219 SSL_OP_ALL is usually employed when compatibility with weird SSL
6220 implementations is desired (e.g. '-bugs' option to 's_client' and
6221 's_server'), so the new option is automatically set in many
6222 applications.
6223 [Bodo Moeller]
6224
6225 *) Changes in security patch:
6226
6227 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6228 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6229 Air Force Materiel Command, USAF, under agreement number
6230 F30602-01-2-0537.
6231
6232 *) Add various sanity checks to asn1_get_length() to reject
6233 the ASN1 length bytes if they exceed sizeof(long), will appear
6234 negative or the content length exceeds the length of the
6235 supplied buffer. (CVE-2002-0659)
6236 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6237
6238 *) Assertions for various potential buffer overflows, not known to
6239 happen in practice.
6240 [Ben Laurie (CHATS)]
6241
6242 *) Various temporary buffers to hold ASCII versions of integers were
6243 too small for 64 bit platforms. (CVE-2002-0655)
6244 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6245
6246 *) Remote buffer overflow in SSL3 protocol - an attacker could
6247 supply an oversized session ID to a client. (CVE-2002-0656)
6248 [Ben Laurie (CHATS)]
6249
6250 *) Remote buffer overflow in SSL2 protocol - an attacker could
6251 supply an oversized client master key. (CVE-2002-0656)
6252 [Ben Laurie (CHATS)]
6253
6254 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6255
6256 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6257 encoded as NULL) with id-dsa-with-sha1.
6258 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6259
6260 *) Check various X509_...() return values in apps/req.c.
6261 [Nils Larsch <nla@trustcenter.de>]
6262
6263 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6264 an end-of-file condition would erroneously be flagged, when the CRLF
6265 was just at the end of a processed block. The bug was discovered when
6266 processing data through a buffering memory BIO handing the data to a
6267 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6268 <ptsekov@syntrex.com> and Nedelcho Stanev.
6269 [Lutz Jaenicke]
6270
6271 *) Implement a countermeasure against a vulnerability recently found
6272 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6273 before application data chunks to avoid the use of known IVs
6274 with data potentially chosen by the attacker.
6275 [Bodo Moeller]
6276
6277 *) Fix length checks in ssl3_get_client_hello().
6278 [Bodo Moeller]
6279
6280 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6281 to prevent ssl3_read_internal() from incorrectly assuming that
6282 ssl3_read_bytes() found application data while handshake
6283 processing was enabled when in fact s->s3->in_read_app_data was
6284 merely automatically cleared during the initial handshake.
6285 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6286
6287 *) Fix object definitions for Private and Enterprise: they were not
6288 recognized in their shortname (=lowercase) representation. Extend
6289 obj_dat.pl to issue an error when using undefined keywords instead
6290 of silently ignoring the problem (Svenning Sorensen
6291 <sss@sss.dnsalias.net>).
6292 [Lutz Jaenicke]
6293
6294 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6295 generators, i.e. generators other than 2 and 5. (Previously, the
6296 code did not properly initialise the 'add' and 'rem' values to
6297 BN_generate_prime().)
6298
6299 In the new general case, we do not insist that 'generator' is
6300 actually a primitive root: This requirement is rather pointless;
6301 a generator of the order-q subgroup is just as good, if not
6302 better.
6303 [Bodo Moeller]
6304
6305 *) Map new X509 verification errors to alerts. Discovered and submitted by
6306 Tom Wu <tom@arcot.com>.
6307 [Lutz Jaenicke]
6308
6309 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6310 returning non-zero before the data has been completely received
6311 when using non-blocking I/O.
6312 [Bodo Moeller; problem pointed out by John Hughes]
6313
6314 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6315 [Ben Laurie, Lutz Jaenicke]
6316
6317 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6318 Yoram Zahavi <YoramZ@gilian.com>).
6319 [Lutz Jaenicke]
6320
6321 *) Add information about CygWin 1.3 and on, and preserve proper
6322 configuration for the versions before that.
6323 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6324
6325 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6326 check whether we deal with a copy of a session and do not delete from
6327 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6328 <izhar@checkpoint.com>.
6329 [Lutz Jaenicke]
6330
6331 *) Do not store session data into the internal session cache, if it
6332 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6333 flag is set). Proposed by Aslam <aslam@funk.com>.
6334 [Lutz Jaenicke]
6335
6336 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6337 value is 0.
6338 [Richard Levitte]
6339
6340 *) [In 0.9.6d-engine release:]
6341 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6342 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6343
6344 *) Add the configuration target linux-s390x.
6345 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6346
6347 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6348 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6349 variable as an indication that a ClientHello message has been
6350 received. As the flag value will be lost between multiple
6351 invocations of ssl3_accept when using non-blocking I/O, the
6352 function may not be aware that a handshake has actually taken
6353 place, thus preventing a new session from being added to the
6354 session cache.
6355
6356 To avoid this problem, we now set s->new_session to 2 instead of
6357 using a local variable.
6358 [Lutz Jaenicke, Bodo Moeller]
6359
6360 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6361 if the SSL_R_LENGTH_MISMATCH error is detected.
6362 [Geoff Thorpe, Bodo Moeller]
6363
6364 *) New 'shared_ldflag' column in Configure platform table.
6365 [Richard Levitte]
6366
6367 *) Fix EVP_CIPHER_mode macro.
6368 ["Dan S. Camper" <dan@bti.net>]
6369
6370 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6371 type, we must throw them away by setting rr->length to 0.
6372 [D P Chang <dpc@qualys.com>]
6373
6374 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6375
6376 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6377 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6378 worked incorrectly for those cases where range = 10..._2 and
6379 3*range is two bits longer than range.)
6380 [Bodo Moeller]
6381
6382 *) Only add signing time to PKCS7 structures if it is not already
6383 present.
6384 [Steve Henson]
6385
6386 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6387 OBJ_ld_ce should be OBJ_id_ce.
6388 Also some ip-pda OIDs in crypto/objects/objects.txt were
6389 incorrect (cf. RFC 3039).
6390 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6391
6392 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6393 returns early because it has nothing to do.
6394 [Andy Schneider <andy.schneider@bjss.co.uk>]
6395
6396 *) [In 0.9.6c-engine release:]
6397 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6398 [Andy Schneider <andy.schneider@bjss.co.uk>]
6399
6400 *) [In 0.9.6c-engine release:]
6401 Add support for Cryptographic Appliance's keyserver technology.
6402 (Use engine 'keyclient')
6403 [Cryptographic Appliances and Geoff Thorpe]
6404
6405 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6406 is called via tools/c89.sh because arguments have to be
6407 rearranged (all '-L' options must appear before the first object
6408 modules).
6409 [Richard Shapiro <rshapiro@abinitio.com>]
6410
6411 *) [In 0.9.6c-engine release:]
6412 Add support for Broadcom crypto accelerator cards, backported
6413 from 0.9.7.
6414 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6415
6416 *) [In 0.9.6c-engine release:]
6417 Add support for SureWare crypto accelerator cards from
6418 Baltimore Technologies. (Use engine 'sureware')
6419 [Baltimore Technologies and Mark Cox]
6420
6421 *) [In 0.9.6c-engine release:]
6422 Add support for crypto accelerator cards from Accelerated
6423 Encryption Processing, www.aep.ie. (Use engine 'aep')
6424 [AEP Inc. and Mark Cox]
6425
6426 *) Add a configuration entry for gcc on UnixWare.
6427 [Gary Benson <gbenson@redhat.com>]
6428
6429 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6430 messages are stored in a single piece (fixed-length part and
6431 variable-length part combined) and fix various bugs found on the way.
6432 [Bodo Moeller]
6433
6434 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6435 instead. BIO_gethostbyname() does not know what timeouts are
6436 appropriate, so entries would stay in cache even when they have
6437 become invalid.
6438 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6439
6440 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6441 faced with a pathologically small ClientHello fragment that does
6442 not contain client_version: Instead of aborting with an error,
6443 simply choose the highest available protocol version (i.e.,
6444 TLS 1.0 unless it is disabled). In practice, ClientHello
6445 messages are never sent like this, but this change gives us
6446 strictly correct behaviour at least for TLS.
6447 [Bodo Moeller]
6448
6449 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6450 never resets s->method to s->ctx->method when called from within
6451 one of the SSL handshake functions.
6452 [Bodo Moeller; problem pointed out by Niko Baric]
6453
6454 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6455 (sent using the client's version number) if client_version is
6456 smaller than the protocol version in use. Also change
6457 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6458 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6459 the client will at least see that alert.
6460 [Bodo Moeller]
6461
6462 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6463 correctly.
6464 [Bodo Moeller]
6465
6466 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6467 client receives HelloRequest while in a handshake.
6468 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6469
6470 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6471 should end in 'break', not 'goto end' which circumvents various
6472 cleanups done in state SSL_ST_OK. But session related stuff
6473 must be disabled for SSL_ST_OK in the case that we just sent a
6474 HelloRequest.
6475
6476 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6477 before just sending a HelloRequest.
6478 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6479
6480 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6481 reveal whether illegal block cipher padding was found or a MAC
6482 verification error occurred. (Neither SSLerr() codes nor alerts
6483 are directly visible to potential attackers, but the information
6484 may leak via logfiles.)
6485
6486 Similar changes are not required for the SSL 2.0 implementation
6487 because the number of padding bytes is sent in clear for SSL 2.0,
6488 and the extra bytes are just ignored. However ssl/s2_pkt.c
6489 failed to verify that the purported number of padding bytes is in
6490 the legal range.
6491 [Bodo Moeller]
6492
6493 *) Add OpenUNIX-8 support including shared libraries
6494 (Boyd Lynn Gerber <gerberb@zenez.com>).
6495 [Lutz Jaenicke]
6496
6497 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6498 'wristwatch attack' using huge encoding parameters (cf.
6499 James H. Manger's CRYPTO 2001 paper). Note that the
6500 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6501 encoding parameters and hence was not vulnerable.
6502 [Bodo Moeller]
6503
6504 *) BN_sqr() bug fix.
6505 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6506
6507 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6508 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6509 followed by modular reduction.
6510 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6511
6512 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6513 equivalent based on BN_pseudo_rand() instead of BN_rand().
6514 [Bodo Moeller]
6515
6516 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6517 This function was broken, as the check for a new client hello message
6518 to handle SGC did not allow these large messages.
6519 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6520 [Lutz Jaenicke]
6521
6522 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6523 [Lutz Jaenicke]
6524
6525 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6526 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6527 [Lutz Jaenicke]
6528
6529 *) Rework the configuration and shared library support for Tru64 Unix.
6530 The configuration part makes use of modern compiler features and
6531 still retains old compiler behavior for those that run older versions
6532 of the OS. The shared library support part includes a variant that
6533 uses the RPATH feature, and is available through the special
6534 configuration target "alpha-cc-rpath", which will never be selected
6535 automatically.
6536 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6537
6538 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6539 with the same message size as in ssl3_get_certificate_request().
6540 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6541 messages might inadvertently be reject as too long.
6542 [Petr Lampa <lampa@fee.vutbr.cz>]
6543
6544 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6545 [Andy Polyakov]
6546
6547 *) Modified SSL library such that the verify_callback that has been set
6548 specificly for an SSL object with SSL_set_verify() is actually being
6549 used. Before the change, a verify_callback set with this function was
6550 ignored and the verify_callback() set in the SSL_CTX at the time of
6551 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6552 to allow the necessary settings.
6553 [Lutz Jaenicke]
6554
6555 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6556 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6557 done automatically (in contradiction to the requirements of the C
6558 standard). This made problems when used from OpenSSH.
6559 [Lutz Jaenicke]
6560
6561 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6562 dh->length and always used
6563
6564 BN_rand_range(priv_key, dh->p).
6565
6566 BN_rand_range() is not necessary for Diffie-Hellman, and this
6567 specific range makes Diffie-Hellman unnecessarily inefficient if
6568 dh->length (recommended exponent length) is much smaller than the
6569 length of dh->p. We could use BN_rand_range() if the order of
6570 the subgroup was stored in the DH structure, but we only have
6571 dh->length.
6572
6573 So switch back to
6574
6575 BN_rand(priv_key, l, ...)
6576
6577 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6578 otherwise.
6579 [Bodo Moeller]
6580
6581 *) In
6582
6583 RSA_eay_public_encrypt
6584 RSA_eay_private_decrypt
6585 RSA_eay_private_encrypt (signing)
6586 RSA_eay_public_decrypt (signature verification)
6587
6588 (default implementations for RSA_public_encrypt,
6589 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6590 always reject numbers >= n.
6591 [Bodo Moeller]
6592
6593 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6594 to synchronize access to 'locking_thread'. This is necessary on
6595 systems where access to 'locking_thread' (an 'unsigned long'
6596 variable) is not atomic.
6597 [Bodo Moeller]
6598
6599 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6600 *before* setting the 'crypto_lock_rand' flag. The previous code had
6601 a race condition if 0 is a valid thread ID.
6602 [Travis Vitek <vitek@roguewave.com>]
6603
6604 *) Add support for shared libraries under Irix.
6605 [Albert Chin-A-Young <china@thewrittenword.com>]
6606
6607 *) Add configuration option to build on Linux on both big-endian and
6608 little-endian MIPS.
6609 [Ralf Baechle <ralf@uni-koblenz.de>]
6610
6611 *) Add the possibility to create shared libraries on HP-UX.
6612 [Richard Levitte]
6613
6614 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6615
6616 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6617 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6618 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6619 PRNG state recovery was possible based on the output of
6620 one PRNG request appropriately sized to gain knowledge on
6621 'md' followed by enough consecutive 1-byte PRNG requests
6622 to traverse all of 'state'.
6623
6624 1. When updating 'md_local' (the current thread's copy of 'md')
6625 during PRNG output generation, hash all of the previous
6626 'md_local' value, not just the half used for PRNG output.
6627
6628 2. Make the number of bytes from 'state' included into the hash
6629 independent from the number of PRNG bytes requested.
6630
6631 The first measure alone would be sufficient to avoid
6632 Markku-Juhani's attack. (Actually it had never occurred
6633 to me that the half of 'md_local' used for chaining was the
6634 half from which PRNG output bytes were taken -- I had always
6635 assumed that the secret half would be used.) The second
6636 measure makes sure that additional data from 'state' is never
6637 mixed into 'md_local' in small portions; this heuristically
6638 further strengthens the PRNG.
6639 [Bodo Moeller]
6640
6641 *) Fix crypto/bn/asm/mips3.s.
6642 [Andy Polyakov]
6643
6644 *) When only the key is given to "enc", the IV is undefined. Print out
6645 an error message in this case.
6646 [Lutz Jaenicke]
6647
6648 *) Handle special case when X509_NAME is empty in X509 printing routines.
6649 [Steve Henson]
6650
6651 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6652 positive and less than q.
6653 [Bodo Moeller]
6654
6655 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6656 used: it isn't thread safe and the add_lock_callback should handle
6657 that itself.
6658 [Paul Rose <Paul.Rose@bridge.com>]
6659
6660 *) Verify that incoming data obeys the block size in
6661 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6662 [Bodo Moeller]
6663
6664 *) Fix OAEP check.
6665 [Ulf Möller, Bodo Möller]
6666
6667 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6668 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6669 when fixing the server behaviour for backwards-compatible 'client
6670 hello' messages. (Note that the attack is impractical against
6671 SSL 3.0 and TLS 1.0 anyway because length and version checking
6672 means that the probability of guessing a valid ciphertext is
6673 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6674 paper.)
6675
6676 Before 0.9.5, the countermeasure (hide the error by generating a
6677 random 'decryption result') did not work properly because
6678 ERR_clear_error() was missing, meaning that SSL_get_error() would
6679 detect the supposedly ignored error.
6680
6681 Both problems are now fixed.
6682 [Bodo Moeller]
6683
6684 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6685 (previously it was 1024).
6686 [Bodo Moeller]
6687
6688 *) Fix for compatibility mode trust settings: ignore trust settings
6689 unless some valid trust or reject settings are present.
6690 [Steve Henson]
6691
6692 *) Fix for blowfish EVP: its a variable length cipher.
6693 [Steve Henson]
6694
6695 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6696 parameters in DSA public key structures and return an error in the
6697 DSA routines if parameters are absent.
6698 [Steve Henson]
6699
6700 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6701 in the current directory if neither $RANDFILE nor $HOME was set.
6702 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6703 caused some confusion to Windows users who haven't defined $HOME.
6704 Thus RAND_file_name() is changed again: e_os.h can define a
6705 DEFAULT_HOME, which will be used if $HOME is not set.
6706 For Windows, we use "C:"; on other platforms, we still require
6707 environment variables.
6708
6709 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6710 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6711 having multiple threads call RAND_poll() concurrently.
6712 [Bodo Moeller]
6713
6714 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6715 combination of a flag and a thread ID variable.
6716 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6717 flag), *other* threads can enter ssleay_add_bytes without obeying
6718 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6719 that they do not hold after the first thread unsets add_do_not_lock).
6720 [Bodo Moeller]
6721
6722 *) Change bctest again: '-x' expressions are not available in all
6723 versions of 'test'.
6724 [Bodo Moeller]
6725
6726 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6727
6728 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6729 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6730
6731 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6732 the default extension for executables, if any. Also, make the perl
6733 scripts that use symlink() to test if it really exists and use "cp"
6734 if it doesn't. All this made OpenSSL compilable and installable in
6735 CygWin.
6736 [Richard Levitte]
6737
6738 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6739 If SEQUENCE is length is indefinite just set c->slen to the total
6740 amount of data available.
6741 [Steve Henson, reported by shige@FreeBSD.org]
6742 [This change does not apply to 0.9.7.]
6743
6744 *) Change bctest to avoid here-documents inside command substitution
6745 (workaround for FreeBSD /bin/sh bug).
6746 For compatibility with Ultrix, avoid shell functions (introduced
6747 in the bctest version that searches along $PATH).
6748 [Bodo Moeller]
6749
6750 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6751 with des_encrypt() defined on some operating systems, like Solaris
6752 and UnixWare.
6753 [Richard Levitte]
6754
6755 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6756 On the Importance of Eliminating Errors in Cryptographic
6757 Computations, J. Cryptology 14 (2001) 2, 101-119,
6758 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6759 [Ulf Moeller]
6760
6761 *) MIPS assembler BIGNUM division bug fix.
6762 [Andy Polyakov]
6763
6764 *) Disabled incorrect Alpha assembler code.
6765 [Richard Levitte]
6766
6767 *) Fix PKCS#7 decode routines so they correctly update the length
6768 after reading an EOC for the EXPLICIT tag.
6769 [Steve Henson]
6770 [This change does not apply to 0.9.7.]
6771
6772 *) Fix bug in PKCS#12 key generation routines. This was triggered
6773 if a 3DES key was generated with a 0 initial byte. Include
6774 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6775 (but broken) behaviour.
6776 [Steve Henson]
6777
6778 *) Enhance bctest to search for a working bc along $PATH and print
6779 it when found.
6780 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6781
6782 *) Fix memory leaks in err.c: free err_data string if necessary;
6783 don't write to the wrong index in ERR_set_error_data.
6784 [Bodo Moeller]
6785
6786 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6787 did not exist.
6788 [Bodo Moeller]
6789
6790 *) Replace rdtsc with _emit statements for VC++ version 5.
6791 [Jeremy Cooper <jeremy@baymoo.org>]
6792
6793 *) Make it possible to reuse SSLv2 sessions.
6794 [Richard Levitte]
6795
6796 *) In copy_email() check for >= 0 as a return value for
6797 X509_NAME_get_index_by_NID() since 0 is a valid index.
6798 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6799
6800 *) Avoid coredump with unsupported or invalid public keys by checking if
6801 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6802 PKCS7_verify() fails with non detached data.
6803 [Steve Henson]
6804
6805 *) Don't use getenv in library functions when run as setuid/setgid.
6806 New function OPENSSL_issetugid().
6807 [Ulf Moeller]
6808
6809 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6810 due to incorrect handling of multi-threading:
6811
6812 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6813
6814 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6815
6816 3. Count how many times MemCheck_off() has been called so that
6817 nested use can be treated correctly. This also avoids
6818 inband-signalling in the previous code (which relied on the
6819 assumption that thread ID 0 is impossible).
6820 [Bodo Moeller]
6821
6822 *) Add "-rand" option also to s_client and s_server.
6823 [Lutz Jaenicke]
6824
6825 *) Fix CPU detection on Irix 6.x.
6826 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6827 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6828
6829 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6830 was empty.
6831 [Steve Henson]
6832 [This change does not apply to 0.9.7.]
6833
6834 *) Use the cached encoding of an X509_NAME structure rather than
6835 copying it. This is apparently the reason for the libsafe "errors"
6836 but the code is actually correct.
6837 [Steve Henson]
6838
6839 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6840 Bleichenbacher's DSA attack.
6841 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6842 to be set and top=0 forces the highest bit to be set; top=-1 is new
6843 and leaves the highest bit random.
6844 [Ulf Moeller, Bodo Moeller]
6845
6846 *) In the NCONF_...-based implementations for CONF_... queries
6847 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6848 a temporary CONF structure with the data component set to NULL
6849 (which gives segmentation faults in lh_retrieve).
6850 Instead, use NULL for the CONF pointer in CONF_get_string and
6851 CONF_get_number (which may use environment variables) and directly
6852 return NULL from CONF_get_section.
6853 [Bodo Moeller]
6854
6855 *) Fix potential buffer overrun for EBCDIC.
6856 [Ulf Moeller]
6857
6858 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6859 keyUsage if basicConstraints absent for a CA.
6860 [Steve Henson]
6861
6862 *) Make SMIME_write_PKCS7() write mail header values with a format that
6863 is more generally accepted (no spaces before the semicolon), since
6864 some programs can't parse those values properly otherwise. Also make
6865 sure BIO's that break lines after each write do not create invalid
6866 headers.
6867 [Richard Levitte]
6868
6869 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6870 macros previously used would not encode an empty SEQUENCE OF
6871 and break the signature.
6872 [Steve Henson]
6873 [This change does not apply to 0.9.7.]
6874
6875 *) Zero the premaster secret after deriving the master secret in
6876 DH ciphersuites.
6877 [Steve Henson]
6878
6879 *) Add some EVP_add_digest_alias registrations (as found in
6880 OpenSSL_add_all_digests()) to SSL_library_init()
6881 aka OpenSSL_add_ssl_algorithms(). This provides improved
6882 compatibility with peers using X.509 certificates
6883 with unconventional AlgorithmIdentifier OIDs.
6884 [Bodo Moeller]
6885
6886 *) Fix for Irix with NO_ASM.
6887 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6888
6889 *) ./config script fixes.
6890 [Ulf Moeller, Richard Levitte]
6891
6892 *) Fix 'openssl passwd -1'.
6893 [Bodo Moeller]
6894
6895 *) Change PKCS12_key_gen_asc() so it can cope with non null
6896 terminated strings whose length is passed in the passlen
6897 parameter, for example from PEM callbacks. This was done
6898 by adding an extra length parameter to asc2uni().
6899 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6900
6901 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6902 call failed, free the DSA structure.
6903 [Bodo Moeller]
6904
6905 *) Fix to uni2asc() to cope with zero length Unicode strings.
6906 These are present in some PKCS#12 files.
6907 [Steve Henson]
6908
6909 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6910 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6911 when writing a 32767 byte record.
6912 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6913
6914 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6915 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6916
6917 (RSA objects have a reference count access to which is protected
6918 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6919 so they are meant to be shared between threads.)
6920 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6921 "Reddie, Steven" <Steven.Reddie@ca.com>]
6922
6923 *) Fix a deadlock in CRYPTO_mem_leaks().
6924 [Bodo Moeller]
6925
6926 *) Use better test patterns in bntest.
6927 [Ulf Möller]
6928
6929 *) rand_win.c fix for Borland C.
6930 [Ulf Möller]
6931
6932 *) BN_rshift bugfix for n == 0.
6933 [Bodo Moeller]
6934
6935 *) Add a 'bctest' script that checks for some known 'bc' bugs
6936 so that 'make test' does not abort just because 'bc' is broken.
6937 [Bodo Moeller]
6938
6939 *) Store verify_result within SSL_SESSION also for client side to
6940 avoid potential security hole. (Re-used sessions on the client side
6941 always resulted in verify_result==X509_V_OK, not using the original
6942 result of the server certificate verification.)
6943 [Lutz Jaenicke]
6944
6945 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6946 SSL3_RT_APPLICATION_DATA, return 0.
6947 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6948 [Bodo Moeller]
6949
6950 *) Fix SSL_peek:
6951 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6952 releases, have been re-implemented by renaming the previous
6953 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6954 and ssl3_read_internal, respectively, and adding 'peek' parameters
6955 to them. The new ssl[23]_{read,peek} functions are calls to
6956 ssl[23]_read_internal with the 'peek' flag set appropriately.
6957 A 'peek' parameter has also been added to ssl3_read_bytes, which
6958 does the actual work for ssl3_read_internal.
6959 [Bodo Moeller]
6960
6961 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6962 the method-specific "init()" handler. Also clean up ex_data after
6963 calling the method-specific "finish()" handler. Previously, this was
6964 happening the other way round.
6965 [Geoff Thorpe]
6966
6967 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6968 The previous value, 12, was not always sufficient for BN_mod_exp().
6969 [Bodo Moeller]
6970
6971 *) Make sure that shared libraries get the internal name engine with
6972 the full version number and not just 0. This should mark the
6973 shared libraries as not backward compatible. Of course, this should
6974 be changed again when we can guarantee backward binary compatibility.
6975 [Richard Levitte]
6976
6977 *) Fix typo in get_cert_by_subject() in by_dir.c
6978 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6979
6980 *) Rework the system to generate shared libraries:
6981
6982 - Make note of the expected extension for the shared libraries and
6983 if there is a need for symbolic links from for example libcrypto.so.0
6984 to libcrypto.so.0.9.7. There is extended info in Configure for
6985 that.
6986
6987 - Make as few rebuilds of the shared libraries as possible.
6988
6989 - Still avoid linking the OpenSSL programs with the shared libraries.
6990
6991 - When installing, install the shared libraries separately from the
6992 static ones.
6993 [Richard Levitte]
6994
6995 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6996
6997 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6998 and not in SSL_clear because the latter is also used by the
6999 accept/connect functions; previously, the settings made by
7000 SSL_set_read_ahead would be lost during the handshake.
7001 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7002
7003 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7004 Previously, it would create entries for disableed algorithms no
7005 matter what.
7006 [Richard Levitte]
7007
7008 *) Added several new manual pages for SSL_* function.
7009 [Lutz Jaenicke]
7010
7011 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
7012
7013 *) In ssl23_get_client_hello, generate an error message when faced
7014 with an initial SSL 3.0/TLS record that is too small to contain the
7015 first two bytes of the ClientHello message, i.e. client_version.
7016 (Note that this is a pathologic case that probably has never happened
7017 in real life.) The previous approach was to use the version number
7018 from the record header as a substitute; but our protocol choice
7019 should not depend on that one because it is not authenticated
7020 by the Finished messages.
7021 [Bodo Moeller]
7022
7023 *) More robust randomness gathering functions for Windows.
7024 [Jeffrey Altman <jaltman@columbia.edu>]
7025
7026 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7027 not set then we don't setup the error code for issuer check errors
7028 to avoid possibly overwriting other errors which the callback does
7029 handle. If an application does set the flag then we assume it knows
7030 what it is doing and can handle the new informational codes
7031 appropriately.
7032 [Steve Henson]
7033
7034 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7035 a general "ANY" type, as such it should be able to decode anything
7036 including tagged types. However it didn't check the class so it would
7037 wrongly interpret tagged types in the same way as their universal
7038 counterpart and unknown types were just rejected. Changed so that the
7039 tagged and unknown types are handled in the same way as a SEQUENCE:
7040 that is the encoding is stored intact. There is also a new type
7041 "V_ASN1_OTHER" which is used when the class is not universal, in this
7042 case we have no idea what the actual type is so we just lump them all
7043 together.
7044 [Steve Henson]
7045
7046 *) On VMS, stdout may very well lead to a file that is written to
7047 in a record-oriented fashion. That means that every write() will
7048 write a separate record, which will be read separately by the
7049 programs trying to read from it. This can be very confusing.
7050
7051 The solution is to put a BIO filter in the way that will buffer
7052 text until a linefeed is reached, and then write everything a
7053 line at a time, so every record written will be an actual line,
7054 not chunks of lines and not (usually doesn't happen, but I've
7055 seen it once) several lines in one record. BIO_f_linebuffer() is
7056 the answer.
7057
7058 Currently, it's a VMS-only method, because that's where it has
7059 been tested well enough.
7060 [Richard Levitte]
7061
7062 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7063 it can return incorrect results.
7064 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7065 but it was in 0.9.6-beta[12].)
7066 [Bodo Moeller]
7067
7068 *) Disable the check for content being present when verifying detached
7069 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7070 include zero length content when signing messages.
7071 [Steve Henson]
7072
7073 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7074 BIO_ctrl (for BIO pairs).
7075 [Bodo Möller]
7076
7077 *) Add DSO method for VMS.
7078 [Richard Levitte]
7079
7080 *) Bug fix: Montgomery multiplication could produce results with the
7081 wrong sign.
7082 [Ulf Möller]
7083
7084 *) Add RPM specification openssl.spec and modify it to build three
7085 packages. The default package contains applications, application
7086 documentation and run-time libraries. The devel package contains
7087 include files, static libraries and function documentation. The
7088 doc package contains the contents of the doc directory. The original
7089 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7090 [Richard Levitte]
7091
7092 *) Add a large number of documentation files for many SSL routines.
7093 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7094
7095 *) Add a configuration entry for Sony News 4.
7096 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7097
7098 *) Don't set the two most significant bits to one when generating a
7099 random number < q in the DSA library.
7100 [Ulf Möller]
7101
7102 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7103 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7104 the underlying transport is blocking) if a handshake took place.
7105 (The default behaviour is needed by applications such as s_client
7106 and s_server that use select() to determine when to use SSL_read;
7107 but for applications that know in advance when to expect data, it
7108 just makes things more complicated.)
7109 [Bodo Moeller]
7110
7111 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7112 from EGD.
7113 [Ben Laurie]
7114
7115 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7116 work better on such systems.
7117 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7118
7119 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7120 Update PKCS12_parse() so it copies the friendlyName and the
7121 keyid to the certificates aux info.
7122 [Steve Henson]
7123
7124 *) Fix bug in PKCS7_verify() which caused an infinite loop
7125 if there was more than one signature.
7126 [Sven Uszpelkat <su@celocom.de>]
7127
7128 *) Major change in util/mkdef.pl to include extra information
7129 about each symbol, as well as presentig variables as well
7130 as functions. This change means that there's n more need
7131 to rebuild the .num files when some algorithms are excluded.
7132 [Richard Levitte]
7133
7134 *) Allow the verify time to be set by an application,
7135 rather than always using the current time.
7136 [Steve Henson]
7137
7138 *) Phase 2 verify code reorganisation. The certificate
7139 verify code now looks up an issuer certificate by a
7140 number of criteria: subject name, authority key id
7141 and key usage. It also verifies self signed certificates
7142 by the same criteria. The main comparison function is
7143 X509_check_issued() which performs these checks.
7144
7145 Lot of changes were necessary in order to support this
7146 without completely rewriting the lookup code.
7147
7148 Authority and subject key identifier are now cached.
7149
7150 The LHASH 'certs' is X509_STORE has now been replaced
7151 by a STACK_OF(X509_OBJECT). This is mainly because an
7152 LHASH can't store or retrieve multiple objects with
7153 the same hash value.
7154
7155 As a result various functions (which were all internal
7156 use only) have changed to handle the new X509_STORE
7157 structure. This will break anything that messed round
7158 with X509_STORE internally.
7159
7160 The functions X509_STORE_add_cert() now checks for an
7161 exact match, rather than just subject name.
7162
7163 The X509_STORE API doesn't directly support the retrieval
7164 of multiple certificates matching a given criteria, however
7165 this can be worked round by performing a lookup first
7166 (which will fill the cache with candidate certificates)
7167 and then examining the cache for matches. This is probably
7168 the best we can do without throwing out X509_LOOKUP
7169 entirely (maybe later...).
7170
7171 The X509_VERIFY_CTX structure has been enhanced considerably.
7172
7173 All certificate lookup operations now go via a get_issuer()
7174 callback. Although this currently uses an X509_STORE it
7175 can be replaced by custom lookups. This is a simple way
7176 to bypass the X509_STORE hackery necessary to make this
7177 work and makes it possible to use more efficient techniques
7178 in future. A very simple version which uses a simple
7179 STACK for its trusted certificate store is also provided
7180 using X509_STORE_CTX_trusted_stack().
7181
7182 The verify_cb() and verify() callbacks now have equivalents
7183 in the X509_STORE_CTX structure.
7184
7185 X509_STORE_CTX also has a 'flags' field which can be used
7186 to customise the verify behaviour.
7187 [Steve Henson]
7188
7189 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7190 excludes S/MIME capabilities.
7191 [Steve Henson]
7192
7193 *) When a certificate request is read in keep a copy of the
7194 original encoding of the signed data and use it when outputing
7195 again. Signatures then use the original encoding rather than
7196 a decoded, encoded version which may cause problems if the
7197 request is improperly encoded.
7198 [Steve Henson]
7199
7200 *) For consistency with other BIO_puts implementations, call
7201 buffer_write(b, ...) directly in buffer_puts instead of calling
7202 BIO_write(b, ...).
7203
7204 In BIO_puts, increment b->num_write as in BIO_write.
7205 [Peter.Sylvester@EdelWeb.fr]
7206
7207 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7208 BN_zero, we may not return a BIGNUM with an array consisting of
7209 words set to zero.)
7210 [Bodo Moeller]
7211
7212 *) Avoid calling abort() from within the library when problems are
7213 detected, except if preprocessor symbols have been defined
7214 (such as REF_CHECK, BN_DEBUG etc.).
7215 [Bodo Moeller]
7216
7217 *) New openssl application 'rsautl'. This utility can be
7218 used for low level RSA operations. DER public key
7219 BIO/fp routines also added.
7220 [Steve Henson]
7221
7222 *) New Configure entry and patches for compiling on QNX 4.
7223 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7224
7225 *) A demo state-machine implementation was sponsored by
7226 Nuron (http://www.nuron.com/) and is now available in
7227 demos/state_machine.
7228 [Ben Laurie]
7229
7230 *) New options added to the 'dgst' utility for signature
7231 generation and verification.
7232 [Steve Henson]
7233
7234 *) Unrecognized PKCS#7 content types are now handled via a
7235 catch all ASN1_TYPE structure. This allows unsupported
7236 types to be stored as a "blob" and an application can
7237 encode and decode it manually.
7238 [Steve Henson]
7239
7240 *) Fix various signed/unsigned issues to make a_strex.c
7241 compile under VC++.
7242 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7243
7244 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7245 length if passed a buffer. ASN1_INTEGER_to_BN failed
7246 if passed a NULL BN and its argument was negative.
7247 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7248
7249 *) Modification to PKCS#7 encoding routines to output definite
7250 length encoding. Since currently the whole structures are in
7251 memory there's not real point in using indefinite length
7252 constructed encoding. However if OpenSSL is compiled with
7253 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7254 [Steve Henson]
7255
7256 *) Added BIO_vprintf() and BIO_vsnprintf().
7257 [Richard Levitte]
7258
7259 *) Added more prefixes to parse for in the the strings written
7260 through a logging bio, to cover all the levels that are available
7261 through syslog. The prefixes are now:
7262
7263 PANIC, EMERG, EMR => LOG_EMERG
7264 ALERT, ALR => LOG_ALERT
7265 CRIT, CRI => LOG_CRIT
7266 ERROR, ERR => LOG_ERR
7267 WARNING, WARN, WAR => LOG_WARNING
7268 NOTICE, NOTE, NOT => LOG_NOTICE
7269 INFO, INF => LOG_INFO
7270 DEBUG, DBG => LOG_DEBUG
7271
7272 and as before, if none of those prefixes are present at the
7273 beginning of the string, LOG_ERR is chosen.
7274
7275 On Win32, the LOG_* levels are mapped according to this:
7276
7277 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7278 LOG_WARNING => EVENTLOG_WARNING_TYPE
7279 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7280
7281 [Richard Levitte]
7282
7283 *) Made it possible to reconfigure with just the configuration
7284 argument "reconf" or "reconfigure". The command line arguments
7285 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7286 and are retrieved from there when reconfiguring.
7287 [Richard Levitte]
7288
7289 *) MD4 implemented.
7290 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7291
7292 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7293 [Richard Levitte]
7294
7295 *) The obj_dat.pl script was messing up the sorting of object
7296 names. The reason was that it compared the quoted version
7297 of strings as a result "OCSP" > "OCSP Signing" because
7298 " > SPACE. Changed script to store unquoted versions of
7299 names and add quotes on output. It was also omitting some
7300 names from the lookup table if they were given a default
7301 value (that is if SN is missing it is given the same
7302 value as LN and vice versa), these are now added on the
7303 grounds that if an object has a name we should be able to
7304 look it up. Finally added warning output when duplicate
7305 short or long names are found.
7306 [Steve Henson]
7307
7308 *) Changes needed for Tandem NSK.
7309 [Scott Uroff <scott@xypro.com>]
7310
7311 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7312 RSA_padding_check_SSLv23(), special padding was never detected
7313 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7314 version rollback attacks was not effective.
7315
7316 In s23_clnt.c, don't use special rollback-attack detection padding
7317 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7318 client; similarly, in s23_srvr.c, don't do the rollback check if
7319 SSL 2.0 is the only protocol enabled in the server.
7320 [Bodo Moeller]
7321
7322 *) Make it possible to get hexdumps of unprintable data with 'openssl
7323 asn1parse'. By implication, the functions ASN1_parse_dump() and
7324 BIO_dump_indent() are added.
7325 [Richard Levitte]
7326
7327 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7328 these print out strings and name structures based on various
7329 flags including RFC2253 support and proper handling of
7330 multibyte characters. Added options to the 'x509' utility
7331 to allow the various flags to be set.
7332 [Steve Henson]
7333
7334 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7335 Also change the functions X509_cmp_current_time() and
7336 X509_gmtime_adj() work with an ASN1_TIME structure,
7337 this will enable certificates using GeneralizedTime in validity
7338 dates to be checked.
7339 [Steve Henson]
7340
7341 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7342 negative public key encodings) on by default,
7343 NO_NEG_PUBKEY_BUG can be set to disable it.
7344 [Steve Henson]
7345
7346 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7347 content octets. An i2c_ASN1_OBJECT is unnecessary because
7348 the encoding can be trivially obtained from the structure.
7349 [Steve Henson]
7350
7351 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7352 not read locks (CRYPTO_r_[un]lock).
7353 [Bodo Moeller]
7354
7355 *) A first attempt at creating official support for shared
7356 libraries through configuration. I've kept it so the
7357 default is static libraries only, and the OpenSSL programs
7358 are always statically linked for now, but there are
7359 preparations for dynamic linking in place.
7360 This has been tested on Linux and Tru64.
7361 [Richard Levitte]
7362
7363 *) Randomness polling function for Win9x, as described in:
7364 Peter Gutmann, Software Generation of Practically Strong
7365 Random Numbers.
7366 [Ulf Möller]
7367
7368 *) Fix so PRNG is seeded in req if using an already existing
7369 DSA key.
7370 [Steve Henson]
7371
7372 *) New options to smime application. -inform and -outform
7373 allow alternative formats for the S/MIME message including
7374 PEM and DER. The -content option allows the content to be
7375 specified separately. This should allow things like Netscape
7376 form signing output easier to verify.
7377 [Steve Henson]
7378
7379 *) Fix the ASN1 encoding of tags using the 'long form'.
7380 [Steve Henson]
7381
7382 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7383 STRING types. These convert content octets to and from the
7384 underlying type. The actual tag and length octets are
7385 already assumed to have been read in and checked. These
7386 are needed because all other string types have virtually
7387 identical handling apart from the tag. By having versions
7388 of the ASN1 functions that just operate on content octets
7389 IMPLICIT tagging can be handled properly. It also allows
7390 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7391 and ASN1_INTEGER are identical apart from the tag.
7392 [Steve Henson]
7393
7394 *) Change the handling of OID objects as follows:
7395
7396 - New object identifiers are inserted in objects.txt, following
7397 the syntax given in objects.README.
7398 - objects.pl is used to process obj_mac.num and create a new
7399 obj_mac.h.
7400 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7401 obj_mac.h.
7402
7403 This is currently kind of a hack, and the perl code in objects.pl
7404 isn't very elegant, but it works as I intended. The simplest way
7405 to check that it worked correctly is to look in obj_dat.h and
7406 check the array nid_objs and make sure the objects haven't moved
7407 around (this is important!). Additions are OK, as well as
7408 consistent name changes.
7409 [Richard Levitte]
7410
7411 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7412 [Bodo Moeller]
7413
7414 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7415 The given file adds to whatever has already been seeded into the
7416 random pool through the RANDFILE configuration file option or
7417 environment variable, or the default random state file.
7418 [Richard Levitte]
7419
7420 *) mkstack.pl now sorts each macro group into lexical order.
7421 Previously the output order depended on the order the files
7422 appeared in the directory, resulting in needless rewriting
7423 of safestack.h .
7424 [Steve Henson]
7425
7426 *) Patches to make OpenSSL compile under Win32 again. Mostly
7427 work arounds for the VC++ problem that it treats func() as
7428 func(void). Also stripped out the parts of mkdef.pl that
7429 added extra typesafe functions: these no longer exist.
7430 [Steve Henson]
7431
7432 *) Reorganisation of the stack code. The macros are now all
7433 collected in safestack.h . Each macro is defined in terms of
7434 a "stack macro" of the form SKM_<name>(type, a, b). The
7435 DEBUG_SAFESTACK is now handled in terms of function casts,
7436 this has the advantage of retaining type safety without the
7437 use of additional functions. If DEBUG_SAFESTACK is not defined
7438 then the non typesafe macros are used instead. Also modified the
7439 mkstack.pl script to handle the new form. Needs testing to see
7440 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7441 the default if no major problems. Similar behaviour for ASN1_SET_OF
7442 and PKCS12_STACK_OF.
7443 [Steve Henson]
7444
7445 *) When some versions of IIS use the 'NET' form of private key the
7446 key derivation algorithm is different. Normally MD5(password) is
7447 used as a 128 bit RC4 key. In the modified case
7448 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
7449 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7450 as the old Netscape_RSA functions except they have an additional
7451 'sgckey' parameter which uses the modified algorithm. Also added
7452 an -sgckey command line option to the rsa utility. Thanks to
7453 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7454 algorithm to openssl-dev.
7455 [Steve Henson]
7456
7457 *) The evp_local.h macros were using 'c.##kname' which resulted in
7458 invalid expansion on some systems (SCO 5.0.5 for example).
7459 Corrected to 'c.kname'.
7460 [Phillip Porch <root@theporch.com>]
7461
7462 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7463 a STACK of email addresses from a certificate or request, these look
7464 in the subject name and the subject alternative name extensions and
7465 omit any duplicate addresses.
7466 [Steve Henson]
7467
7468 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7469 This makes DSA verification about 2 % faster.
7470 [Bodo Moeller]
7471
7472 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7473 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7474 plus overhead for 1024 bit moduli).
7475 This makes exponentiations about 0.5 % faster for 1024 bit
7476 exponents (as measured by "openssl speed rsa2048").
7477 [Bodo Moeller]
7478
7479 *) Rename memory handling macros to avoid conflicts with other
7480 software:
7481 Malloc => OPENSSL_malloc
7482 Malloc_locked => OPENSSL_malloc_locked
7483 Realloc => OPENSSL_realloc
7484 Free => OPENSSL_free
7485 [Richard Levitte]
7486
7487 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7488 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7489 [Bodo Moeller]
7490
7491 *) CygWin32 support.
7492 [John Jarvie <jjarvie@newsguy.com>]
7493
7494 *) The type-safe stack code has been rejigged. It is now only compiled
7495 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7496 by default all type-specific stack functions are "#define"d back to
7497 standard stack functions. This results in more streamlined output
7498 but retains the type-safety checking possibilities of the original
7499 approach.
7500 [Geoff Thorpe]
7501
7502 *) The STACK code has been cleaned up, and certain type declarations
7503 that didn't make a lot of sense have been brought in line. This has
7504 also involved a cleanup of sorts in safestack.h to more correctly
7505 map type-safe stack functions onto their plain stack counterparts.
7506 This work has also resulted in a variety of "const"ifications of
7507 lots of the code, especially "_cmp" operations which should normally
7508 be prototyped with "const" parameters anyway.
7509 [Geoff Thorpe]
7510
7511 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7512 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7513 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7514 where all of 'md' is used each time the PRNG is used, but 'state'
7515 is used only indexed by a cyclic counter. As entropy may not be
7516 well distributed from the beginning, 'md' is important as a
7517 chaining variable. However, the output function chains only half
7518 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7519 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7520 in all of 'state' being rewritten, with the new values depending
7521 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7522 [Bodo Moeller]
7523
7524 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7525 the handshake is continued after ssl_verify_cert_chain();
7526 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7527 can lead to 'unexplainable' connection aborts later.
7528 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7529
7530 *) Major EVP API cipher revision.
7531 Add hooks for extra EVP features. This allows various cipher
7532 parameters to be set in the EVP interface. Support added for variable
7533 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7534 setting of RC2 and RC5 parameters.
7535
7536 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7537 ciphers.
7538
7539 Remove lots of duplicated code from the EVP library. For example *every*
7540 cipher init() function handles the 'iv' in the same way according to the
7541 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7542 for CFB and OFB modes they zero ctx->num.
7543
7544 New functionality allows removal of S/MIME code RC2 hack.
7545
7546 Most of the routines have the same form and so can be declared in terms
7547 of macros.
7548
7549 By shifting this to the top level EVP_CipherInit() it can be removed from
7550 all individual ciphers. If the cipher wants to handle IVs or keys
7551 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7552 flags.
7553
7554 Change lots of functions like EVP_EncryptUpdate() to now return a
7555 value: although software versions of the algorithms cannot fail
7556 any installed hardware versions can.
7557 [Steve Henson]
7558
7559 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7560 this option is set, tolerate broken clients that send the negotiated
7561 protocol version number instead of the requested protocol version
7562 number.
7563 [Bodo Moeller]
7564
7565 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7566 i.e. non-zero for export ciphersuites, zero otherwise.
7567 Previous versions had this flag inverted, inconsistent with
7568 rsa_tmp_cb (..._TMP_RSA_CB).
7569 [Bodo Moeller; problem reported by Amit Chopra]
7570
7571 *) Add missing DSA library text string. Work around for some IIS
7572 key files with invalid SEQUENCE encoding.
7573 [Steve Henson]
7574
7575 *) Add a document (doc/standards.txt) that list all kinds of standards
7576 and so on that are implemented in OpenSSL.
7577 [Richard Levitte]
7578
7579 *) Enhance c_rehash script. Old version would mishandle certificates
7580 with the same subject name hash and wouldn't handle CRLs at all.
7581 Added -fingerprint option to crl utility, to support new c_rehash
7582 features.
7583 [Steve Henson]
7584
7585 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7586 [Ulf Möller]
7587
7588 *) Fix for SSL server purpose checking. Server checking was
7589 rejecting certificates which had extended key usage present
7590 but no ssl client purpose.
7591 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7592
7593 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7594 is a little unclear about how a blank password is handled.
7595 Since the password in encoded as a BMPString with terminating
7596 double NULL a zero length password would end up as just the
7597 double NULL. However no password at all is different and is
7598 handled differently in the PKCS#12 key generation code. NS
7599 treats a blank password as zero length. MSIE treats it as no
7600 password on export: but it will try both on import. We now do
7601 the same: PKCS12_parse() tries zero length and no password if
7602 the password is set to "" or NULL (NULL is now a valid password:
7603 it wasn't before) as does the pkcs12 application.
7604 [Steve Henson]
7605
7606 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7607 perror when PEM_read_bio_X509_REQ fails, the error message must
7608 be obtained from the error queue.
7609 [Bodo Moeller]
7610
7611 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7612 it in ERR_remove_state if appropriate, and change ERR_get_state
7613 accordingly to avoid race conditions (this is necessary because
7614 thread_hash is no longer constant once set).
7615 [Bodo Moeller]
7616
7617 *) Bugfix for linux-elf makefile.one.
7618 [Ulf Möller]
7619
7620 *) RSA_get_default_method() will now cause a default
7621 RSA_METHOD to be chosen if one doesn't exist already.
7622 Previously this was only set during a call to RSA_new()
7623 or RSA_new_method(NULL) meaning it was possible for
7624 RSA_get_default_method() to return NULL.
7625 [Geoff Thorpe]
7626
7627 *) Added native name translation to the existing DSO code
7628 that will convert (if the flag to do so is set) filenames
7629 that are sufficiently small and have no path information
7630 into a canonical native form. Eg. "blah" converted to
7631 "libblah.so" or "blah.dll" etc.
7632 [Geoff Thorpe]
7633
7634 *) New function ERR_error_string_n(e, buf, len) which is like
7635 ERR_error_string(e, buf), but writes at most 'len' bytes
7636 including the 0 terminator. For ERR_error_string_n, 'buf'
7637 may not be NULL.
7638 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7639
7640 *) CONF library reworked to become more general. A new CONF
7641 configuration file reader "class" is implemented as well as a
7642 new functions (NCONF_*, for "New CONF") to handle it. The now
7643 old CONF_* functions are still there, but are reimplemented to
7644 work in terms of the new functions. Also, a set of functions
7645 to handle the internal storage of the configuration data is
7646 provided to make it easier to write new configuration file
7647 reader "classes" (I can definitely see something reading a
7648 configuration file in XML format, for example), called _CONF_*,
7649 or "the configuration storage API"...
7650
7651 The new configuration file reading functions are:
7652
7653 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7654 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7655
7656 NCONF_default, NCONF_WIN32
7657
7658 NCONF_dump_fp, NCONF_dump_bio
7659
7660 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7661 NCONF_new creates a new CONF object. This works in the same way
7662 as other interfaces in OpenSSL, like the BIO interface.
7663 NCONF_dump_* dump the internal storage of the configuration file,
7664 which is useful for debugging. All other functions take the same
7665 arguments as the old CONF_* functions wth the exception of the
7666 first that must be a `CONF *' instead of a `LHASH *'.
7667
7668 To make it easer to use the new classes with the old CONF_* functions,
7669 the function CONF_set_default_method is provided.
7670 [Richard Levitte]
7671
7672 *) Add '-tls1' option to 'openssl ciphers', which was already
7673 mentioned in the documentation but had not been implemented.
7674 (This option is not yet really useful because even the additional
7675 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7676 [Bodo Moeller]
7677
7678 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7679 OpenSSL-based applications) load shared libraries and bind to
7680 them in a portable way.
7681 [Geoff Thorpe, with contributions from Richard Levitte]
7682
7683 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7684
7685 *) Make sure _lrotl and _lrotr are only used with MSVC.
7686
7687 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7688 (the default implementation of RAND_status).
7689
7690 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7691 to '-clrext' (= clear extensions), as intended and documented.
7692 [Bodo Moeller; inconsistency pointed out by Michael Attili
7693 <attili@amaxo.com>]
7694
7695 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7696 was larger than the MD block size.
7697 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7698
7699 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7700 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7701 using the passed key: if the passed key was a private key the result
7702 of X509_print(), for example, would be to print out all the private key
7703 components.
7704 [Steve Henson]
7705
7706 *) des_quad_cksum() byte order bug fix.
7707 [Ulf Möller, using the problem description in krb4-0.9.7, where
7708 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7709
7710 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7711 discouraged.
7712 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7713
7714 *) For easily testing in shell scripts whether some command
7715 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7716 returns with exit code 0 iff no command of the given name is available.
7717 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7718 the output goes to stdout and nothing is printed to stderr.
7719 Additional arguments are always ignored.
7720
7721 Since for each cipher there is a command of the same name,
7722 the 'no-cipher' compilation switches can be tested this way.
7723
7724 ('openssl no-XXX' is not able to detect pseudo-commands such
7725 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7726 [Bodo Moeller]
7727
7728 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7729 [Bodo Moeller]
7730
7731 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7732 is set; it will be thrown away anyway because each handshake creates
7733 its own key.
7734 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7735 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7736 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanings
7737 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
7738 [Bodo Moeller]
7739
7740 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7741 'Q' and 'R' lose their special meanings (quit/renegotiate).
7742 This is part of what -quiet does; unlike -quiet, -ign_eof
7743 does not suppress any output.
7744 [Richard Levitte]
7745
7746 *) Add compatibility options to the purpose and trust code. The
7747 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7748 accepts a certificate or CA, this was the previous behaviour,
7749 with all the associated security issues.
7750
7751 X509_TRUST_COMPAT is the old trust behaviour: only and
7752 automatically trust self signed roots in certificate store. A
7753 new trust setting X509_TRUST_DEFAULT is used to specify that
7754 a purpose has no associated trust setting and it should instead
7755 use the value in the default purpose.
7756 [Steve Henson]
7757
7758 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7759 and fix a memory leak.
7760 [Steve Henson]
7761
7762 *) In util/mkerr.pl (which implements 'make errors'), preserve
7763 reason strings from the previous version of the .c file, as
7764 the default to have only lowercase letters (and digits) in
7765 automatically generated reasons codes is not always appropriate.
7766 [Bodo Moeller]
7767
7768 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7769 using strerror. Previously, ERR_reason_error_string() returned
7770 library names as reason strings for SYSerr; but SYSerr is a special
7771 case where small numbers are errno values, not library numbers.
7772 [Bodo Moeller]
7773
7774 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7775 converts DSA parameters into DH parameters. (When creating parameters,
7776 DSA_generate_parameters is used.)
7777 [Bodo Moeller]
7778
7779 *) Include 'length' (recommended exponent length) in C code generated
7780 by 'openssl dhparam -C'.
7781 [Bodo Moeller]
7782
7783 *) The second argument to set_label in perlasm was already being used
7784 so couldn't be used as a "file scope" flag. Moved to third argument
7785 which was free.
7786 [Steve Henson]
7787
7788 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7789 instead of RAND_bytes for encryption IVs and salts.
7790 [Bodo Moeller]
7791
7792 *) Include RAND_status() into RAND_METHOD instead of implementing
7793 it only for md_rand.c Otherwise replacing the PRNG by calling
7794 RAND_set_rand_method would be impossible.
7795 [Bodo Moeller]
7796
7797 *) Don't let DSA_generate_key() enter an infinite loop if the random
7798 number generation fails.
7799 [Bodo Moeller]
7800
7801 *) New 'rand' application for creating pseudo-random output.
7802 [Bodo Moeller]
7803
7804 *) Added configuration support for Linux/IA64
7805 [Rolf Haberrecker <rolf@suse.de>]
7806
7807 *) Assembler module support for Mingw32.
7808 [Ulf Möller]
7809
7810 *) Shared library support for HPUX (in shlib/).
7811 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7812
7813 *) Shared library support for Solaris gcc.
7814 [Lutz Behnke <behnke@trustcenter.de>]
7815
7816 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7817
7818 *) PKCS7_encrypt() was adding text MIME headers twice because they
7819 were added manually and by SMIME_crlf_copy().
7820 [Steve Henson]
7821
7822 *) In bntest.c don't call BN_rand with zero bits argument.
7823 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7824
7825 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7826 case was implemented. This caused BN_div_recp() to fail occasionally.
7827 [Ulf Möller]
7828
7829 *) Add an optional second argument to the set_label() in the perl
7830 assembly language builder. If this argument exists and is set
7831 to 1 it signals that the assembler should use a symbol whose
7832 scope is the entire file, not just the current function. This
7833 is needed with MASM which uses the format label:: for this scope.
7834 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7835
7836 *) Change the ASN1 types so they are typedefs by default. Before
7837 almost all types were #define'd to ASN1_STRING which was causing
7838 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7839 for example.
7840 [Steve Henson]
7841
7842 *) Change names of new functions to the new get1/get0 naming
7843 convention: After 'get1', the caller owns a reference count
7844 and has to call ..._free; 'get0' returns a pointer to some
7845 data structure without incrementing reference counters.
7846 (Some of the existing 'get' functions increment a reference
7847 counter, some don't.)
7848 Similarly, 'set1' and 'add1' functions increase reference
7849 counters or duplicate objects.
7850 [Steve Henson]
7851
7852 *) Allow for the possibility of temp RSA key generation failure:
7853 the code used to assume it always worked and crashed on failure.
7854 [Steve Henson]
7855
7856 *) Fix potential buffer overrun problem in BIO_printf().
7857 [Ulf Möller, using public domain code by Patrick Powell; problem
7858 pointed out by David Sacerdote <das33@cornell.edu>]
7859
7860 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7861 RAND_egd() and RAND_status(). In the command line application,
7862 the EGD socket can be specified like a seed file using RANDFILE
7863 or -rand.
7864 [Ulf Möller]
7865
7866 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7867 Some CAs (e.g. Verisign) distribute certificates in this form.
7868 [Steve Henson]
7869
7870 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7871 list to exclude them. This means that no special compilation option
7872 is needed to use anonymous DH: it just needs to be included in the
7873 cipher list.
7874 [Steve Henson]
7875
7876 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7877 EVP_MD_type. The old functionality is available in a new macro called
7878 EVP_MD_md(). Change code that uses it and update docs.
7879 [Steve Henson]
7880
7881 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7882 where the 'void *' argument is replaced by a function pointer argument.
7883 Previously 'void *' was abused to point to functions, which works on
7884 many platforms, but is not correct. As these functions are usually
7885 called by macros defined in OpenSSL header files, most source code
7886 should work without changes.
7887 [Richard Levitte]
7888
7889 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7890 sections with information on -D... compiler switches used for
7891 compiling the library so that applications can see them. To enable
7892 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7893 must be defined. E.g.,
7894 #define OPENSSL_ALGORITHM_DEFINES
7895 #include <openssl/opensslconf.h>
7896 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7897 [Richard Levitte, Ulf and Bodo Möller]
7898
7899 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7900 record layer.
7901 [Bodo Moeller]
7902
7903 *) Change the 'other' type in certificate aux info to a STACK_OF
7904 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7905 the required ASN1 format: arbitrary types determined by an OID.
7906 [Steve Henson]
7907
7908 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7909 argument to 'req'. This is not because the function is newer or
7910 better than others it just uses the work 'NEW' in the certificate
7911 request header lines. Some software needs this.
7912 [Steve Henson]
7913
7914 *) Reorganise password command line arguments: now passwords can be
7915 obtained from various sources. Delete the PEM_cb function and make
7916 it the default behaviour: i.e. if the callback is NULL and the
7917 usrdata argument is not NULL interpret it as a null terminated pass
7918 phrase. If usrdata and the callback are NULL then the pass phrase
7919 is prompted for as usual.
7920 [Steve Henson]
7921
7922 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7923 the support is automatically enabled. The resulting binaries will
7924 autodetect the card and use it if present.
7925 [Ben Laurie and Compaq Inc.]
7926
7927 *) Work around for Netscape hang bug. This sends certificate request
7928 and server done in one record. Since this is perfectly legal in the
7929 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7930 the bugs/SSLv3 entry for more info.
7931 [Steve Henson]
7932
7933 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7934 [Andy Polyakov]
7935
7936 *) Add -rand argument to smime and pkcs12 applications and read/write
7937 of seed file.
7938 [Steve Henson]
7939
7940 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7941 [Bodo Moeller]
7942
7943 *) Add command line password options to the remaining applications.
7944 [Steve Henson]
7945
7946 *) Bug fix for BN_div_recp() for numerators with an even number of
7947 bits.
7948 [Ulf Möller]
7949
7950 *) More tests in bntest.c, and changed test_bn output.
7951 [Ulf Möller]
7952
7953 *) ./config recognizes MacOS X now.
7954 [Andy Polyakov]
7955
7956 *) Bug fix for BN_div() when the first words of num and divsor are
7957 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7958 [Ulf Möller]
7959
7960 *) Add support for various broken PKCS#8 formats, and command line
7961 options to produce them.
7962 [Steve Henson]
7963
7964 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7965 get temporary BIGNUMs from a BN_CTX.
7966 [Ulf Möller]
7967
7968 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7969 for p == 0.
7970 [Ulf Möller]
7971
7972 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7973 include a #define from the old name to the new. The original intent
7974 was that statically linked binaries could for example just call
7975 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7976 link with digests. This never worked becayse SSLeay_add_all_digests()
7977 and SSLeay_add_all_ciphers() were in the same source file so calling
7978 one would link with the other. They are now in separate source files.
7979 [Steve Henson]
7980
7981 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7982 [Steve Henson]
7983
7984 *) Use a less unusual form of the Miller-Rabin primality test (it used
7985 a binary algorithm for exponentiation integrated into the Miller-Rabin
7986 loop, our standard modexp algorithms are faster).
7987 [Bodo Moeller]
7988
7989 *) Support for the EBCDIC character set completed.
7990 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7991
7992 *) Source code cleanups: use const where appropriate, eliminate casts,
7993 use void * instead of char * in lhash.
7994 [Ulf Möller]
7995
7996 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7997 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7998 this the server could overwrite ephemeral keys that the client
7999 has already seen).
8000 [Bodo Moeller]
8001
8002 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8003 using 50 iterations of the Rabin-Miller test.
8004
8005 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8006 iterations of the Rabin-Miller test as required by the appendix
8007 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8008 As BN_is_prime_fasttest includes trial division, DSA parameter
8009 generation becomes much faster.
8010
8011 This implies a change for the callback functions in DSA_is_prime
8012 and DSA_generate_parameters: The callback function is called once
8013 for each positive witness in the Rabin-Miller test, not just
8014 occasionally in the inner loop; and the parameters to the
8015 callback function now provide an iteration count for the outer
8016 loop rather than for the current invocation of the inner loop.
8017 DSA_generate_parameters additionally can call the callback
8018 function with an 'iteration count' of -1, meaning that a
8019 candidate has passed the trial division test (when q is generated
8020 from an application-provided seed, trial division is skipped).
8021 [Bodo Moeller]
8022
8023 *) New function BN_is_prime_fasttest that optionally does trial
8024 division before starting the Rabin-Miller test and has
8025 an additional BN_CTX * argument (whereas BN_is_prime always
8026 has to allocate at least one BN_CTX).
8027 'callback(1, -1, cb_arg)' is called when a number has passed the
8028 trial division stage.
8029 [Bodo Moeller]
8030
8031 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8032 as ASN1_TIME.
8033 [Steve Henson]
8034
8035 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8036 [Steve Henson]
8037
8038 *) New function BN_pseudo_rand().
8039 [Ulf Möller]
8040
8041 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8042 bignum version of BN_from_montgomery() with the working code from
8043 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8044 the comments.
8045 [Ulf Möller]
8046
8047 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8048 made it impossible to use the same SSL_SESSION data structure in
8049 SSL2 clients in multiple threads.
8050 [Bodo Moeller]
8051
8052 *) The return value of RAND_load_file() no longer counts bytes obtained
8053 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8054 to seed the PRNG (previously an explicit byte count was required).
8055 [Ulf Möller, Bodo Möller]
8056
8057 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8058 used (char *) instead of (void *) and had casts all over the place.
8059 [Steve Henson]
8060
8061 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8062 [Ulf Möller]
8063
8064 *) Retain source code compatibility for BN_prime_checks macro:
8065 BN_is_prime(..., BN_prime_checks, ...) now uses
8066 BN_prime_checks_for_size to determine the appropriate number of
8067 Rabin-Miller iterations.
8068 [Ulf Möller]
8069
8070 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8071 DH_CHECK_P_NOT_SAFE_PRIME.
8072 (Check if this is true? OpenPGP calls them "strong".)
8073 [Ulf Möller]
8074
8075 *) Merge the functionality of "dh" and "gendh" programs into a new program
8076 "dhparam". The old programs are retained for now but will handle DH keys
8077 (instead of parameters) in future.
8078 [Steve Henson]
8079
8080 *) Make the ciphers, s_server and s_client programs check the return values
8081 when a new cipher list is set.
8082 [Steve Henson]
8083
8084 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8085 ciphers. Before when the 56bit ciphers were enabled the sorting was
8086 wrong.
8087
8088 The syntax for the cipher sorting has been extended to support sorting by
8089 cipher-strength (using the strength_bits hard coded in the tables).
8090 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8091
8092 Fix a bug in the cipher-command parser: when supplying a cipher command
8093 string with an "undefined" symbol (neither command nor alphanumeric
8094 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8095 an error is flagged.
8096
8097 Due to the strength-sorting extension, the code of the
8098 ssl_create_cipher_list() function was completely rearranged. I hope that
8099 the readability was also increased :-)
8100 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8101
8102 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8103 for the first serial number and places 2 in the serial number file. This
8104 avoids problems when the root CA is created with serial number zero and
8105 the first user certificate has the same issuer name and serial number
8106 as the root CA.
8107 [Steve Henson]
8108
8109 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8110 the new code. Add documentation for this stuff.
8111 [Steve Henson]
8112
8113 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8114 X509_*() to X509at_*() on the grounds that they don't handle X509
8115 structures and behave in an analagous way to the X509v3 functions:
8116 they shouldn't be called directly but wrapper functions should be used
8117 instead.
8118
8119 So we also now have some wrapper functions that call the X509at functions
8120 when passed certificate requests. (TO DO: similar things can be done with
8121 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8122 things. Some of these need some d2i or i2d and print functionality
8123 because they handle more complex structures.)
8124 [Steve Henson]
8125
8126 *) Add missing #ifndefs that caused missing symbols when building libssl
8127 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8128 NO_RSA in ssl/s2*.c.
8129 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8130
8131 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8132 has a return value which indicates the quality of the random data
8133 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8134 error queue. New function RAND_pseudo_bytes() generates output that is
8135 guaranteed to be unique but not unpredictable. RAND_add is like
8136 RAND_seed, but takes an extra argument for an entropy estimate
8137 (RAND_seed always assumes full entropy).
8138 [Ulf Möller]
8139
8140 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8141 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8142 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8143 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8144 false-positive rate of at most 2^-80 for random input.
8145 [Bodo Moeller]
8146
8147 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8148 [Bodo Moeller]
8149
8150 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8151 in the 0.9.5 release), this returns the chain
8152 from an X509_CTX structure with a dup of the stack and all
8153 the X509 reference counts upped: so the stack will exist
8154 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8155 to use this.
8156
8157 Also make SSL_SESSION_print() print out the verify return
8158 code.
8159 [Steve Henson]
8160
8161 *) Add manpage for the pkcs12 command. Also change the default
8162 behaviour so MAC iteration counts are used unless the new
8163 -nomaciter option is used. This improves file security and
8164 only older versions of MSIE (4.0 for example) need it.
8165 [Steve Henson]
8166
8167 *) Honor the no-xxx Configure options when creating .DEF files.
8168 [Ulf Möller]
8169
8170 *) Add PKCS#10 attributes to field table: challengePassword,
8171 unstructuredName and unstructuredAddress. These are taken from
8172 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8173 international characters are used.
8174
8175 More changes to X509_ATTRIBUTE code: allow the setting of types
8176 based on strings. Remove the 'loc' parameter when adding
8177 attributes because these will be a SET OF encoding which is sorted
8178 in ASN1 order.
8179 [Steve Henson]
8180
8181 *) Initial changes to the 'req' utility to allow request generation
8182 automation. This will allow an application to just generate a template
8183 file containing all the field values and have req construct the
8184 request.
8185
8186 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8187 used all over the place including certificate requests and PKCS#7
8188 structures. They are currently handled manually where necessary with
8189 some primitive wrappers for PKCS#7. The new functions behave in a
8190 manner analogous to the X509 extension functions: they allow
8191 attributes to be looked up by NID and added.
8192
8193 Later something similar to the X509V3 code would be desirable to
8194 automatically handle the encoding, decoding and printing of the
8195 more complex types. The string types like challengePassword can
8196 be handled by the string table functions.
8197
8198 Also modified the multi byte string table handling. Now there is
8199 a 'global mask' which masks out certain types. The table itself
8200 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8201 is useful when for example there is only one permissible type
8202 (as in countryName) and using the mask might result in no valid
8203 types at all.
8204 [Steve Henson]
8205
8206 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8207 SSL_get_peer_finished to allow applications to obtain the latest
8208 Finished messages sent to the peer or expected from the peer,
8209 respectively. (SSL_get_peer_finished is usually the Finished message
8210 actually received from the peer, otherwise the protocol will be aborted.)
8211
8212 As the Finished message are message digests of the complete handshake
8213 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8214 be used for external authentication procedures when the authentication
8215 provided by SSL/TLS is not desired or is not enough.
8216 [Bodo Moeller]
8217
8218 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8219 the host supports BWX extension and if Compaq C is present on the
8220 $PATH. Just exploiting of the BWX extension results in 20-30%
8221 performance kick for some algorithms, e.g. DES and RC4 to mention
8222 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8223 SHA1.
8224 [Andy Polyakov]
8225
8226 *) Add support for MS "fast SGC". This is arguably a violation of the
8227 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8228 weak crypto and after checking the certificate is SGC a second one
8229 with strong crypto. MS SGC stops the first handshake after receiving
8230 the server certificate message and sends a second client hello. Since
8231 a server will typically do all the time consuming operations before
8232 expecting any further messages from the client (server key exchange
8233 is the most expensive) there is little difference between the two.
8234
8235 To get OpenSSL to support MS SGC we have to permit a second client
8236 hello message after we have sent server done. In addition we have to
8237 reset the MAC if we do get this second client hello.
8238 [Steve Henson]
8239
8240 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8241 if a DER encoded private key is RSA or DSA traditional format. Changed
8242 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8243 format DER encoded private key. Newer code should use PKCS#8 format which
8244 has the key type encoded in the ASN1 structure. Added DER private key
8245 support to pkcs8 application.
8246 [Steve Henson]
8247
8248 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8249 ciphersuites has been selected (as required by the SSL 3/TLS 1
8250 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8251 is set, we interpret this as a request to violate the specification
8252 (the worst that can happen is a handshake failure, and 'correct'
8253 behaviour would result in a handshake failure anyway).
8254 [Bodo Moeller]
8255
8256 *) In SSL_CTX_add_session, take into account that there might be multiple
8257 SSL_SESSION structures with the same session ID (e.g. when two threads
8258 concurrently obtain them from an external cache).
8259 The internal cache can handle only one SSL_SESSION with a given ID,
8260 so if there's a conflict, we now throw out the old one to achieve
8261 consistency.
8262 [Bodo Moeller]
8263
8264 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8265 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8266 some routines that use cipher OIDs: some ciphers do not have OIDs
8267 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8268 example.
8269 [Steve Henson]
8270
8271 *) Simplify the trust setting structure and code. Now we just have
8272 two sequences of OIDs for trusted and rejected settings. These will
8273 typically have values the same as the extended key usage extension
8274 and any application specific purposes.
8275
8276 The trust checking code now has a default behaviour: it will just
8277 check for an object with the same NID as the passed id. Functions can
8278 be provided to override either the default behaviour or the behaviour
8279 for a given id. SSL client, server and email already have functions
8280 in place for compatibility: they check the NID and also return "trusted"
8281 if the certificate is self signed.
8282 [Steve Henson]
8283
8284 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8285 traditional format into an EVP_PKEY structure.
8286 [Steve Henson]
8287
8288 *) Add a password callback function PEM_cb() which either prompts for
8289 a password if usr_data is NULL or otherwise assumes it is a null
8290 terminated password. Allow passwords to be passed on command line
8291 environment or config files in a few more utilities.
8292 [Steve Henson]
8293
8294 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8295 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8296 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8297 Update documentation.
8298 [Steve Henson]
8299
8300 *) Support for ASN1 "NULL" type. This could be handled before by using
8301 ASN1_TYPE but there wasn't any function that would try to read a NULL
8302 and produce an error if it couldn't. For compatibility we also have
8303 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8304 don't allocate anything because they don't need to.
8305 [Steve Henson]
8306
8307 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8308 for details.
8309 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8310
8311 *) Rebuild of the memory allocation routines used by OpenSSL code and
8312 possibly others as well. The purpose is to make an interface that
8313 provide hooks so anyone can build a separate set of allocation and
8314 deallocation routines to be used by OpenSSL, for example memory
8315 pool implementations, or something else, which was previously hard
8316 since Malloc(), Realloc() and Free() were defined as macros having
8317 the values malloc, realloc and free, respectively (except for Win32
8318 compilations). The same is provided for memory debugging code.
8319 OpenSSL already comes with functionality to find memory leaks, but
8320 this gives people a chance to debug other memory problems.
8321
8322 With these changes, a new set of functions and macros have appeared:
8323
8324 CRYPTO_set_mem_debug_functions() [F]
8325 CRYPTO_get_mem_debug_functions() [F]
8326 CRYPTO_dbg_set_options() [F]
8327 CRYPTO_dbg_get_options() [F]
8328 CRYPTO_malloc_debug_init() [M]
8329
8330 The memory debug functions are NULL by default, unless the library
8331 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8332 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8333 gives the standard debugging functions that come with OpenSSL) or
8334 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8335 provided by the library user) must be used. When the standard
8336 debugging functions are used, CRYPTO_dbg_set_options can be used to
8337 request additional information:
8338 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8339 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8340
8341 Also, things like CRYPTO_set_mem_functions will always give the
8342 expected result (the new set of functions is used for allocation
8343 and deallocation) at all times, regardless of platform and compiler
8344 options.
8345
8346 To finish it up, some functions that were never use in any other
8347 way than through macros have a new API and new semantic:
8348
8349 CRYPTO_dbg_malloc()
8350 CRYPTO_dbg_realloc()
8351 CRYPTO_dbg_free()
8352
8353 All macros of value have retained their old syntax.
8354 [Richard Levitte and Bodo Moeller]
8355
8356 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8357 ordering of SMIMECapabilities wasn't in "strength order" and there
8358 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8359 algorithm.
8360 [Steve Henson]
8361
8362 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8363 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8364 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8365
8366 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8367 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8368 functionality to handle multipart/signed properly) and a utility
8369 called 'smime' to call all this stuff. This is based on code I
8370 originally wrote for Celo who have kindly allowed it to be
8371 included in OpenSSL.
8372 [Steve Henson]
8373
8374 *) Add variants des_set_key_checked and des_set_key_unchecked of
8375 des_set_key (aka des_key_sched). Global variable des_check_key
8376 decides which of these is called by des_set_key; this way
8377 des_check_key behaves as it always did, but applications and
8378 the library itself, which was buggy for des_check_key == 1,
8379 have a cleaner way to pick the version they need.
8380 [Bodo Moeller]
8381
8382 *) New function PKCS12_newpass() which changes the password of a
8383 PKCS12 structure.
8384 [Steve Henson]
8385
8386 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8387 dynamic mix. In both cases the ids can be used as an index into the
8388 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8389 functions so they accept a list of the field values and the
8390 application doesn't need to directly manipulate the X509_TRUST
8391 structure.
8392 [Steve Henson]
8393
8394 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8395 need initialising.
8396 [Steve Henson]
8397
8398 *) Modify the way the V3 extension code looks up extensions. This now
8399 works in a similar way to the object code: we have some "standard"
8400 extensions in a static table which is searched with OBJ_bsearch()
8401 and the application can add dynamic ones if needed. The file
8402 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8403 updated whenever a new extension is added to the core code and kept
8404 in ext_nid order. There is a simple program 'tabtest.c' which checks
8405 this. New extensions are not added too often so this file can readily
8406 be maintained manually.
8407
8408 There are two big advantages in doing things this way. The extensions
8409 can be looked up immediately and no longer need to be "added" using
8410 X509V3_add_standard_extensions(): this function now does nothing.
8411 [Side note: I get *lots* of email saying the extension code doesn't
8412 work because people forget to call this function]
8413 Also no dynamic allocation is done unless new extensions are added:
8414 so if we don't add custom extensions there is no need to call
8415 X509V3_EXT_cleanup().
8416 [Steve Henson]
8417
8418 *) Modify enc utility's salting as follows: make salting the default. Add a
8419 magic header, so unsalted files fail gracefully instead of just decrypting
8420 to garbage. This is because not salting is a big security hole, so people
8421 should be discouraged from doing it.
8422 [Ben Laurie]
8423
8424 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8425 digest to be passed on the command line but it only used this
8426 parameter when signing a certificate. Modified so all relevant
8427 operations are affected by the digest parameter including the
8428 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8429 DSA key was used because it didn't fix the digest.
8430 [Steve Henson]
8431
8432 *) Initial certificate chain verify code. Currently tests the untrusted
8433 certificates for consistency with the verify purpose (which is set
8434 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8435
8436 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8437 this is because it will reject chains with invalid extensions whereas
8438 every previous version of OpenSSL and SSLeay made no checks at all.
8439
8440 Trust code: checks the root CA for the relevant trust settings. Trust
8441 settings have an initial value consistent with the verify purpose: e.g.
8442 if the verify purpose is for SSL client use it expects the CA to be
8443 trusted for SSL client use. However the default value can be changed to
8444 permit custom trust settings: one example of this would be to only trust
8445 certificates from a specific "secure" set of CAs.
8446
8447 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8448 which should be used for version portability: especially since the
8449 verify structure is likely to change more often now.
8450
8451 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8452 to set them. If not set then assume SSL clients will verify SSL servers
8453 and vice versa.
8454
8455 Two new options to the verify program: -untrusted allows a set of
8456 untrusted certificates to be passed in and -purpose which sets the
8457 intended purpose of the certificate. If a purpose is set then the
8458 new chain verify code is used to check extension consistency.
8459 [Steve Henson]
8460
8461 *) Support for the authority information access extension.
8462 [Steve Henson]
8463
8464 *) Modify RSA and DSA PEM read routines to transparently handle
8465 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8466 public keys in a format compatible with certificate
8467 SubjectPublicKeyInfo structures. Unfortunately there were already
8468 functions called *_PublicKey_* which used various odd formats so
8469 these are retained for compatibility: however the DSA variants were
8470 never in a public release so they have been deleted. Changed dsa/rsa
8471 utilities to handle the new format: note no releases ever handled public
8472 keys so we should be OK.
8473
8474 The primary motivation for this change is to avoid the same fiasco
8475 that dogs private keys: there are several incompatible private key
8476 formats some of which are standard and some OpenSSL specific and
8477 require various evil hacks to allow partial transparent handling and
8478 even then it doesn't work with DER formats. Given the option anything
8479 other than PKCS#8 should be dumped: but the other formats have to
8480 stay in the name of compatibility.
8481
8482 With public keys and the benefit of hindsight one standard format
8483 is used which works with EVP_PKEY, RSA or DSA structures: though
8484 it clearly returns an error if you try to read the wrong kind of key.
8485
8486 Added a -pubkey option to the 'x509' utility to output the public key.
8487 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8488 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8489 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8490 that do the same as the EVP_PKEY_assign_*() except they up the
8491 reference count of the added key (they don't "swallow" the
8492 supplied key).
8493 [Steve Henson]
8494
8495 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8496 CRLs would fail if the file contained no certificates or no CRLs:
8497 added a new function to read in both types and return the number
8498 read: this means that if none are read it will be an error. The
8499 DER versions of the certificate and CRL reader would always fail
8500 because it isn't possible to mix certificates and CRLs in DER format
8501 without choking one or the other routine. Changed this to just read
8502 a certificate: this is the best we can do. Also modified the code
8503 in apps/verify.c to take notice of return codes: it was previously
8504 attempting to read in certificates from NULL pointers and ignoring
8505 any errors: this is one reason why the cert and CRL reader seemed
8506 to work. It doesn't check return codes from the default certificate
8507 routines: these may well fail if the certificates aren't installed.
8508 [Steve Henson]
8509
8510 *) Code to support otherName option in GeneralName.
8511 [Steve Henson]
8512
8513 *) First update to verify code. Change the verify utility
8514 so it warns if it is passed a self signed certificate:
8515 for consistency with the normal behaviour. X509_verify
8516 has been modified to it will now verify a self signed
8517 certificate if *exactly* the same certificate appears
8518 in the store: it was previously impossible to trust a
8519 single self signed certificate. This means that:
8520 openssl verify ss.pem
8521 now gives a warning about a self signed certificate but
8522 openssl verify -CAfile ss.pem ss.pem
8523 is OK.
8524 [Steve Henson]
8525
8526 *) For servers, store verify_result in SSL_SESSION data structure
8527 (and add it to external session representation).
8528 This is needed when client certificate verifications fails,
8529 but an application-provided verification callback (set by
8530 SSL_CTX_set_cert_verify_callback) allows accepting the session
8531 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8532 but returns 1): When the session is reused, we have to set
8533 ssl->verify_result to the appropriate error code to avoid
8534 security holes.
8535 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8536
8537 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8538 case in PKCS7_dataInit() where the signed PKCS7 structure
8539 didn't contain any existing data because it was being created.
8540 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8541
8542 *) Add a salt to the key derivation routines in enc.c. This
8543 forms the first 8 bytes of the encrypted file. Also add a
8544 -S option to allow a salt to be input on the command line.
8545 [Steve Henson]
8546
8547 *) New function X509_cmp(). Oddly enough there wasn't a function
8548 to compare two certificates. We do this by working out the SHA1
8549 hash and comparing that. X509_cmp() will be needed by the trust
8550 code.
8551 [Steve Henson]
8552
8553 *) SSL_get1_session() is like SSL_get_session(), but increments
8554 the reference count in the SSL_SESSION returned.
8555 [Geoff Thorpe <geoff@eu.c2.net>]
8556
8557 *) Fix for 'req': it was adding a null to request attributes.
8558 Also change the X509_LOOKUP and X509_INFO code to handle
8559 certificate auxiliary information.
8560 [Steve Henson]
8561
8562 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8563 the 'enc' command.
8564 [Steve Henson]
8565
8566 *) Add the possibility to add extra information to the memory leak
8567 detecting output, to form tracebacks, showing from where each
8568 allocation was originated: CRYPTO_push_info("constant string") adds
8569 the string plus current file name and line number to a per-thread
8570 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8571 is like calling CYRPTO_pop_info() until the stack is empty.
8572 Also updated memory leak detection code to be multi-thread-safe.
8573 [Richard Levitte]
8574
8575 *) Add options -text and -noout to pkcs7 utility and delete the
8576 encryption options which never did anything. Update docs.
8577 [Steve Henson]
8578
8579 *) Add options to some of the utilities to allow the pass phrase
8580 to be included on either the command line (not recommended on
8581 OSes like Unix) or read from the environment. Update the
8582 manpages and fix a few bugs.
8583 [Steve Henson]
8584
8585 *) Add a few manpages for some of the openssl commands.
8586 [Steve Henson]
8587
8588 *) Fix the -revoke option in ca. It was freeing up memory twice,
8589 leaking and not finding already revoked certificates.
8590 [Steve Henson]
8591
8592 *) Extensive changes to support certificate auxiliary information.
8593 This involves the use of X509_CERT_AUX structure and X509_AUX
8594 functions. An X509_AUX function such as PEM_read_X509_AUX()
8595 can still read in a certificate file in the usual way but it
8596 will also read in any additional "auxiliary information". By
8597 doing things this way a fair degree of compatibility can be
8598 retained: existing certificates can have this information added
8599 using the new 'x509' options.
8600
8601 Current auxiliary information includes an "alias" and some trust
8602 settings. The trust settings will ultimately be used in enhanced
8603 certificate chain verification routines: currently a certificate
8604 can only be trusted if it is self signed and then it is trusted
8605 for all purposes.
8606 [Steve Henson]
8607
8608 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8609 The problem was that one of the replacement routines had not been working
8610 since SSLeay releases. For now the offending routine has been replaced
8611 with non-optimised assembler. Even so, this now gives around 95%
8612 performance improvement for 1024 bit RSA signs.
8613 [Mark Cox]
8614
8615 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8616 handling. Most clients have the effective key size in bits equal to
8617 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8618 A few however don't do this and instead use the size of the decrypted key
8619 to determine the RC2 key length and the AlgorithmIdentifier to determine
8620 the effective key length. In this case the effective key length can still
8621 be 40 bits but the key length can be 168 bits for example. This is fixed
8622 by manually forcing an RC2 key into the EVP_PKEY structure because the
8623 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8624 the key length and effective key length are equal.
8625 [Steve Henson]
8626
8627 *) Add a bunch of functions that should simplify the creation of
8628 X509_NAME structures. Now you should be able to do:
8629 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8630 and have it automatically work out the correct field type and fill in
8631 the structures. The more adventurous can try:
8632 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8633 and it will (hopefully) work out the correct multibyte encoding.
8634 [Steve Henson]
8635
8636 *) Change the 'req' utility to use the new field handling and multibyte
8637 copy routines. Before the DN field creation was handled in an ad hoc
8638 way in req, ca, and x509 which was rather broken and didn't support
8639 BMPStrings or UTF8Strings. Since some software doesn't implement
8640 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8641 using the dirstring_type option. See the new comment in the default
8642 openssl.cnf for more info.
8643 [Steve Henson]
8644
8645 *) Make crypto/rand/md_rand.c more robust:
8646 - Assure unique random numbers after fork().
8647 - Make sure that concurrent threads access the global counter and
8648 md serializably so that we never lose entropy in them
8649 or use exactly the same state in multiple threads.
8650 Access to the large state is not always serializable because
8651 the additional locking could be a performance killer, and
8652 md should be large enough anyway.
8653 [Bodo Moeller]
8654
8655 *) New file apps/app_rand.c with commonly needed functionality
8656 for handling the random seed file.
8657
8658 Use the random seed file in some applications that previously did not:
8659 ca,
8660 dsaparam -genkey (which also ignored its '-rand' option),
8661 s_client,
8662 s_server,
8663 x509 (when signing).
8664 Except on systems with /dev/urandom, it is crucial to have a random
8665 seed file at least for key creation, DSA signing, and for DH exchanges;
8666 for RSA signatures we could do without one.
8667
8668 gendh and gendsa (unlike genrsa) used to read only the first byte
8669 of each file listed in the '-rand' option. The function as previously
8670 found in genrsa is now in app_rand.c and is used by all programs
8671 that support '-rand'.
8672 [Bodo Moeller]
8673
8674 *) In RAND_write_file, use mode 0600 for creating files;
8675 don't just chmod when it may be too late.
8676 [Bodo Moeller]
8677
8678 *) Report an error from X509_STORE_load_locations
8679 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8680 [Bill Perry]
8681
8682 *) New function ASN1_mbstring_copy() this copies a string in either
8683 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8684 into an ASN1_STRING type. A mask of permissible types is passed
8685 and it chooses the "minimal" type to use or an error if not type
8686 is suitable.
8687 [Steve Henson]
8688
8689 *) Add function equivalents to the various macros in asn1.h. The old
8690 macros are retained with an M_ prefix. Code inside the library can
8691 use the M_ macros. External code (including the openssl utility)
8692 should *NOT* in order to be "shared library friendly".
8693 [Steve Henson]
8694
8695 *) Add various functions that can check a certificate's extensions
8696 to see if it usable for various purposes such as SSL client,
8697 server or S/MIME and CAs of these types. This is currently
8698 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8699 verification. Also added a -purpose flag to x509 utility to
8700 print out all the purposes.
8701 [Steve Henson]
8702
8703 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8704 functions.
8705 [Steve Henson]
8706
8707 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8708 for, obtain and decode and extension and obtain its critical flag.
8709 This allows all the necessary extension code to be handled in a
8710 single function call.
8711 [Steve Henson]
8712
8713 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8714 platforms. See crypto/rc4/rc4_enc.c for further details.
8715 [Andy Polyakov]
8716
8717 *) New -noout option to asn1parse. This causes no output to be produced
8718 its main use is when combined with -strparse and -out to extract data
8719 from a file (which may not be in ASN.1 format).
8720 [Steve Henson]
8721
8722 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8723 when producing the local key id.
8724 [Richard Levitte <levitte@stacken.kth.se>]
8725
8726 *) New option -dhparam in s_server. This allows a DH parameter file to be
8727 stated explicitly. If it is not stated then it tries the first server
8728 certificate file. The previous behaviour hard coded the filename
8729 "server.pem".
8730 [Steve Henson]
8731
8732 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8733 a public key to be input or output. For example:
8734 openssl rsa -in key.pem -pubout -out pubkey.pem
8735 Also added necessary DSA public key functions to handle this.
8736 [Steve Henson]
8737
8738 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8739 in the message. This was handled by allowing
8740 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8741 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8742
8743 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8744 to the end of the strings whereas this didn't. This would cause problems
8745 if strings read with d2i_ASN1_bytes() were later modified.
8746 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8747
8748 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8749 data and it contains EOF it will end up returning an error. This is
8750 caused by input 46 bytes long. The cause is due to the way base64
8751 BIOs find the start of base64 encoded data. They do this by trying a
8752 trial decode on each line until they find one that works. When they
8753 do a flag is set and it starts again knowing it can pass all the
8754 data directly through the decoder. Unfortunately it doesn't reset
8755 the context it uses. This means that if EOF is reached an attempt
8756 is made to pass two EOFs through the context and this causes the
8757 resulting error. This can also cause other problems as well. As is
8758 usual with these problems it takes *ages* to find and the fix is
8759 trivial: move one line.
8760 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8761
8762 *) Ugly workaround to get s_client and s_server working under Windows. The
8763 old code wouldn't work because it needed to select() on sockets and the
8764 tty (for keypresses and to see if data could be written). Win32 only
8765 supports select() on sockets so we select() with a 1s timeout on the
8766 sockets and then see if any characters are waiting to be read, if none
8767 are present then we retry, we also assume we can always write data to
8768 the tty. This isn't nice because the code then blocks until we've
8769 received a complete line of data and it is effectively polling the
8770 keyboard at 1s intervals: however it's quite a bit better than not
8771 working at all :-) A dedicated Windows application might handle this
8772 with an event loop for example.
8773 [Steve Henson]
8774
8775 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8776 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8777 will be called when RSA_sign() and RSA_verify() are used. This is useful
8778 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8779 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8780 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8781 This necessitated the support of an extra signature type NID_md5_sha1
8782 for SSL signatures and modifications to the SSL library to use it instead
8783 of calling RSA_public_decrypt() and RSA_private_encrypt().
8784 [Steve Henson]
8785
8786 *) Add new -verify -CAfile and -CApath options to the crl program, these
8787 will lookup a CRL issuers certificate and verify the signature in a
8788 similar way to the verify program. Tidy up the crl program so it
8789 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8790 less strict. It will now permit CRL extensions even if it is not
8791 a V2 CRL: this will allow it to tolerate some broken CRLs.
8792 [Steve Henson]
8793
8794 *) Initialize all non-automatic variables each time one of the openssl
8795 sub-programs is started (this is necessary as they may be started
8796 multiple times from the "OpenSSL>" prompt).
8797 [Lennart Bang, Bodo Moeller]
8798
8799 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8800 removing all other RSA functionality (this is what NO_RSA does). This
8801 is so (for example) those in the US can disable those operations covered
8802 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8803 key generation.
8804 [Steve Henson]
8805
8806 *) Non-copying interface to BIO pairs.
8807 (still largely untested)
8808 [Bodo Moeller]
8809
8810 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8811 ASCII string. This was handled independently in various places before.
8812 [Steve Henson]
8813
8814 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8815 UTF8 strings a character at a time.
8816 [Steve Henson]
8817
8818 *) Use client_version from client hello to select the protocol
8819 (s23_srvr.c) and for RSA client key exchange verification
8820 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8821 [Bodo Moeller]
8822
8823 *) Add various utility functions to handle SPKACs, these were previously
8824 handled by poking round in the structure internals. Added new function
8825 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8826 print, verify and generate SPKACs. Based on an original idea from
8827 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8828 [Steve Henson]
8829
8830 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8831 [Andy Polyakov]
8832
8833 *) Allow the config file extension section to be overwritten on the
8834 command line. Based on an original idea from Massimiliano Pala
8835 <madwolf@comune.modena.it>. The new option is called -extensions
8836 and can be applied to ca, req and x509. Also -reqexts to override
8837 the request extensions in req and -crlexts to override the crl extensions
8838 in ca.
8839 [Steve Henson]
8840
8841 *) Add new feature to the SPKAC handling in ca. Now you can include
8842 the same field multiple times by preceding it by "XXXX." for example:
8843 1.OU="Unit name 1"
8844 2.OU="Unit name 2"
8845 this is the same syntax as used in the req config file.
8846 [Steve Henson]
8847
8848 *) Allow certificate extensions to be added to certificate requests. These
8849 are specified in a 'req_extensions' option of the req section of the
8850 config file. They can be printed out with the -text option to req but
8851 are otherwise ignored at present.
8852 [Steve Henson]
8853
8854 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8855 data read consists of only the final block it would not decrypted because
8856 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8857 A misplaced 'break' also meant the decrypted final block might not be
8858 copied until the next read.
8859 [Steve Henson]
8860
8861 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8862 a few extra parameters to the DH structure: these will be useful if
8863 for example we want the value of 'q' or implement X9.42 DH.
8864 [Steve Henson]
8865
8866 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8867 provides hooks that allow the default DSA functions or functions on a
8868 "per key" basis to be replaced. This allows hardware acceleration and
8869 hardware key storage to be handled without major modification to the
8870 library. Also added low level modexp hooks and CRYPTO_EX structure and
8871 associated functions.
8872 [Steve Henson]
8873
8874 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8875 as "read only": it can't be written to and the buffer it points to will
8876 not be freed. Reading from a read only BIO is much more efficient than
8877 a normal memory BIO. This was added because there are several times when
8878 an area of memory needs to be read from a BIO. The previous method was
8879 to create a memory BIO and write the data to it, this results in two
8880 copies of the data and an O(n^2) reading algorithm. There is a new
8881 function BIO_new_mem_buf() which creates a read only memory BIO from
8882 an area of memory. Also modified the PKCS#7 routines to use read only
8883 memory BIOs.
8884 [Steve Henson]
8885
8886 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8887 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8888 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8889 but a retry condition occurred while trying to read the rest.
8890 [Bodo Moeller]
8891
8892 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8893 NID_pkcs7_encrypted by default: this was wrong since this should almost
8894 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8895 the encrypted data type: this is a more sensible place to put it and it
8896 allows the PKCS#12 code to be tidied up that duplicated this
8897 functionality.
8898 [Steve Henson]
8899
8900 *) Changed obj_dat.pl script so it takes its input and output files on
8901 the command line. This should avoid shell escape redirection problems
8902 under Win32.
8903 [Steve Henson]
8904
8905 *) Initial support for certificate extension requests, these are included
8906 in things like Xenroll certificate requests. Included functions to allow
8907 extensions to be obtained and added.
8908 [Steve Henson]
8909
8910 *) -crlf option to s_client and s_server for sending newlines as
8911 CRLF (as required by many protocols).
8912 [Bodo Moeller]
8913
8914 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8915
8916 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8917 [Ralf S. Engelschall]
8918
8919 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8920 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8921
8922 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8923 program.
8924 [Steve Henson]
8925
8926 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8927 DH parameters/keys (q is lost during that conversion, but the resulting
8928 DH parameters contain its length).
8929
8930 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8931 much faster than DH_generate_parameters (which creates parameters
8932 where p = 2*q + 1), and also the smaller q makes DH computations
8933 much more efficient (160-bit exponentiation instead of 1024-bit
8934 exponentiation); so this provides a convenient way to support DHE
8935 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8936 utter importance to use
8937 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8938 or
8939 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8940 when such DH parameters are used, because otherwise small subgroup
8941 attacks may become possible!
8942 [Bodo Moeller]
8943
8944 *) Avoid memory leak in i2d_DHparams.
8945 [Bodo Moeller]
8946
8947 *) Allow the -k option to be used more than once in the enc program:
8948 this allows the same encrypted message to be read by multiple recipients.
8949 [Steve Henson]
8950
8951 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8952 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8953 it will always use the numerical form of the OID, even if it has a short
8954 or long name.
8955 [Steve Henson]
8956
8957 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8958 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8959 otherwise bn_mod_exp was called. In the case of hardware keys for example
8960 no private key components need be present and it might store extra data
8961 in the RSA structure, which cannot be accessed from bn_mod_exp.
8962 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8963 private key operations.
8964 [Steve Henson]
8965
8966 *) Added support for SPARC Linux.
8967 [Andy Polyakov]
8968
8969 *) pem_password_cb function type incompatibly changed from
8970 typedef int pem_password_cb(char *buf, int size, int rwflag);
8971 to
8972 ....(char *buf, int size, int rwflag, void *userdata);
8973 so that applications can pass data to their callbacks:
8974 The PEM[_ASN1]_{read,write}... functions and macros now take an
8975 additional void * argument, which is just handed through whenever
8976 the password callback is called.
8977 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8978
8979 New function SSL_CTX_set_default_passwd_cb_userdata.
8980
8981 Compatibility note: As many C implementations push function arguments
8982 onto the stack in reverse order, the new library version is likely to
8983 interoperate with programs that have been compiled with the old
8984 pem_password_cb definition (PEM_whatever takes some data that
8985 happens to be on the stack as its last argument, and the callback
8986 just ignores this garbage); but there is no guarantee whatsoever that
8987 this will work.
8988
8989 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8990 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8991 problems not only on Windows, but also on some Unix platforms.
8992 To avoid problematic command lines, these definitions are now in an
8993 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8994 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8995 [Bodo Moeller]
8996
8997 *) MIPS III/IV assembler module is reimplemented.
8998 [Andy Polyakov]
8999
9000 *) More DES library cleanups: remove references to srand/rand and
9001 delete an unused file.
9002 [Ulf Möller]
9003
9004 *) Add support for the the free Netwide assembler (NASM) under Win32,
9005 since not many people have MASM (ml) and it can be hard to obtain.
9006 This is currently experimental but it seems to work OK and pass all
9007 the tests. Check out INSTALL.W32 for info.
9008 [Steve Henson]
9009
9010 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9011 without temporary keys kept an extra copy of the server key,
9012 and connections with temporary keys did not free everything in case
9013 of an error.
9014 [Bodo Moeller]
9015
9016 *) New function RSA_check_key and new openssl rsa option -check
9017 for verifying the consistency of RSA keys.
9018 [Ulf Moeller, Bodo Moeller]
9019
9020 *) Various changes to make Win32 compile work:
9021 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9022 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9023 comparison" warnings.
9024 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
9025 [Steve Henson]
9026
9027 *) Add a debugging option to PKCS#5 v2 key generation function: when
9028 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9029 derived keys are printed to stderr.
9030 [Steve Henson]
9031
9032 *) Copy the flags in ASN1_STRING_dup().
9033 [Roman E. Pavlov <pre@mo.msk.ru>]
9034
9035 *) The x509 application mishandled signing requests containing DSA
9036 keys when the signing key was also DSA and the parameters didn't match.
9037
9038 It was supposed to omit the parameters when they matched the signing key:
9039 the verifying software was then supposed to automatically use the CA's
9040 parameters if they were absent from the end user certificate.
9041
9042 Omitting parameters is no longer recommended. The test was also
9043 the wrong way round! This was probably due to unusual behaviour in
9044 EVP_cmp_parameters() which returns 1 if the parameters match.
9045 This meant that parameters were omitted when they *didn't* match and
9046 the certificate was useless. Certificates signed with 'ca' didn't have
9047 this bug.
9048 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9049
9050 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9051 The interface is as follows:
9052 Applications can use
9053 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9054 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9055 "off" is now the default.
9056 The library internally uses
9057 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9058 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9059 to disable memory-checking temporarily.
9060
9061 Some inconsistent states that previously were possible (and were
9062 even the default) are now avoided.
9063
9064 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9065 with each memory chunk allocated; this is occasionally more helpful
9066 than just having a counter.
9067
9068 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9069
9070 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9071 extensions.
9072 [Bodo Moeller]
9073
9074 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9075 which largely parallels "options", but is for changing API behaviour,
9076 whereas "options" are about protocol behaviour.
9077 Initial "mode" flags are:
9078
9079 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9080 a single record has been written.
9081 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9082 retries use the same buffer location.
9083 (But all of the contents must be
9084 copied!)
9085 [Bodo Moeller]
9086
9087 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9088 worked.
9089
9090 *) Fix problems with no-hmac etc.
9091 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9092
9093 *) New functions RSA_get_default_method(), RSA_set_method() and
9094 RSA_get_method(). These allows replacement of RSA_METHODs without having
9095 to mess around with the internals of an RSA structure.
9096 [Steve Henson]
9097
9098 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9099 Also really enable memory leak checks in openssl.c and in some
9100 test programs.
9101 [Chad C. Mulligan, Bodo Moeller]
9102
9103 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9104 up the length of negative integers. This has now been simplified to just
9105 store the length when it is first determined and use it later, rather
9106 than trying to keep track of where data is copied and updating it to
9107 point to the end.
9108 [Steve Henson, reported by Brien Wheeler
9109 <bwheeler@authentica-security.com>]
9110
9111 *) Add a new function PKCS7_signatureVerify. This allows the verification
9112 of a PKCS#7 signature but with the signing certificate passed to the
9113 function itself. This contrasts with PKCS7_dataVerify which assumes the
9114 certificate is present in the PKCS#7 structure. This isn't always the
9115 case: certificates can be omitted from a PKCS#7 structure and be
9116 distributed by "out of band" means (such as a certificate database).
9117 [Steve Henson]
9118
9119 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9120 function prototypes in pem.h, also change util/mkdef.pl to add the
9121 necessary function names.
9122 [Steve Henson]
9123
9124 *) mk1mf.pl (used by Windows builds) did not properly read the
9125 options set by Configure in the top level Makefile, and Configure
9126 was not even able to write more than one option correctly.
9127 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9128 [Bodo Moeller]
9129
9130 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9131 file to be loaded from a BIO or FILE pointer. The BIO version will
9132 for example allow memory BIOs to contain config info.
9133 [Steve Henson]
9134
9135 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9136 Whoever hopes to achieve shared-library compatibility across versions
9137 must use this, not the compile-time macro.
9138 (Exercise 0.9.4: Which is the minimum library version required by
9139 such programs?)
9140 Note: All this applies only to multi-threaded programs, others don't
9141 need locks.
9142 [Bodo Moeller]
9143
9144 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9145 through a BIO pair triggered the default case, i.e.
9146 SSLerr(...,SSL_R_UNKNOWN_STATE).
9147 [Bodo Moeller]
9148
9149 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9150 can use the SSL library even if none of the specific BIOs is
9151 appropriate.
9152 [Bodo Moeller]
9153
9154 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9155 for the encoded length.
9156 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9157
9158 *) Add initial documentation of the X509V3 functions.
9159 [Steve Henson]
9160
9161 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9162 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9163 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9164 secure PKCS#8 private key format with a high iteration count.
9165 [Steve Henson]
9166
9167 *) Fix determination of Perl interpreter: A perl or perl5
9168 _directory_ in $PATH was also accepted as the interpreter.
9169 [Ralf S. Engelschall]
9170
9171 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9172 wrong with it but it was very old and did things like calling
9173 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9174 unusual formatting.
9175 [Steve Henson]
9176
9177 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9178 to use the new extension code.
9179 [Steve Henson]
9180
9181 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9182 with macros. This should make it easier to change their form, add extra
9183 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9184 constant.
9185 [Steve Henson]
9186
9187 *) Add to configuration table a new entry that can specify an alternative
9188 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9189 according to Mark Crispin <MRC@Panda.COM>.
9190 [Bodo Moeller]
9191
9192 #if 0
9193 *) DES CBC did not update the IV. Weird.
9194 [Ben Laurie]
9195 #else
9196 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9197 Changing the behaviour of the former might break existing programs --
9198 where IV updating is needed, des_ncbc_encrypt can be used.
9199 #endif
9200
9201 *) When bntest is run from "make test" it drives bc to check its
9202 calculations, as well as internally checking them. If an internal check
9203 fails, it needs to cause bc to give a non-zero result or make test carries
9204 on without noticing the failure. Fixed.
9205 [Ben Laurie]
9206
9207 *) DES library cleanups.
9208 [Ulf Möller]
9209
9210 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9211 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9212 ciphers. NOTE: although the key derivation function has been verified
9213 against some published test vectors it has not been extensively tested
9214 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9215 of v2.0.
9216 [Steve Henson]
9217
9218 *) Instead of "mkdir -p", which is not fully portable, use new
9219 Perl script "util/mkdir-p.pl".
9220 [Bodo Moeller]
9221
9222 *) Rewrite the way password based encryption (PBE) is handled. It used to
9223 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9224 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9225 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9226 the 'parameter' field of the AlgorithmIdentifier is passed to the
9227 underlying key generation function so it must do its own ASN1 parsing.
9228 This has also changed the EVP_PBE_CipherInit() function which now has a
9229 'parameter' argument instead of literal salt and iteration count values
9230 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9231 [Steve Henson]
9232
9233 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9234 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9235 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9236 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9237 value was just used as a "magic string" and not used directly its
9238 value doesn't matter.
9239 [Steve Henson]
9240
9241 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9242 support mutable.
9243 [Ben Laurie]
9244
9245 *) "linux-sparc64" configuration (ultrapenguin).
9246 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9247 "linux-sparc" configuration.
9248 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9249
9250 *) config now generates no-xxx options for missing ciphers.
9251 [Ulf Möller]
9252
9253 *) Support the EBCDIC character set (work in progress).
9254 File ebcdic.c not yet included because it has a different license.
9255 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9256
9257 *) Support BS2000/OSD-POSIX.
9258 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9259
9260 *) Make callbacks for key generation use void * instead of char *.
9261 [Ben Laurie]
9262
9263 *) Make S/MIME samples compile (not yet tested).
9264 [Ben Laurie]
9265
9266 *) Additional typesafe stacks.
9267 [Ben Laurie]
9268
9269 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9270 [Bodo Moeller]
9271
9272
9273 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9274
9275 *) New configuration variant "sco5-gcc".
9276
9277 *) Updated some demos.
9278 [Sean O Riordain, Wade Scholine]
9279
9280 *) Add missing BIO_free at exit of pkcs12 application.
9281 [Wu Zhigang]
9282
9283 *) Fix memory leak in conf.c.
9284 [Steve Henson]
9285
9286 *) Updates for Win32 to assembler version of MD5.
9287 [Steve Henson]
9288
9289 *) Set #! path to perl in apps/der_chop to where we found it
9290 instead of using a fixed path.
9291 [Bodo Moeller]
9292
9293 *) SHA library changes for irix64-mips4-cc.
9294 [Andy Polyakov]
9295
9296 *) Improvements for VMS support.
9297 [Richard Levitte]
9298
9299
9300 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9301
9302 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9303 This also avoids the problems with SC4.2 and unpatched SC5.
9304 [Andy Polyakov <appro@fy.chalmers.se>]
9305
9306 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9307 These are required because of the typesafe stack would otherwise break
9308 existing code. If old code used a structure member which used to be STACK
9309 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9310 sk_num or sk_value it would produce an error because the num, data members
9311 are not present in STACK_OF. Now it just produces a warning. sk_set
9312 replaces the old method of assigning a value to sk_value
9313 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9314 that does this will no longer work (and should use sk_set instead) but
9315 this could be regarded as a "questionable" behaviour anyway.
9316 [Steve Henson]
9317
9318 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9319 correctly handle encrypted S/MIME data.
9320 [Steve Henson]
9321
9322 *) Change type of various DES function arguments from des_cblock
9323 (which means, in function argument declarations, pointer to char)
9324 to des_cblock * (meaning pointer to array with 8 char elements),
9325 which allows the compiler to do more type checking; it was like
9326 that back in SSLeay, but with lots of ugly casts.
9327
9328 Introduce new type const_des_cblock.
9329 [Bodo Moeller]
9330
9331 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9332 problems: find RecipientInfo structure that matches recipient certificate
9333 and initialise the ASN1 structures properly based on passed cipher.
9334 [Steve Henson]
9335
9336 *) Belatedly make the BN tests actually check the results.
9337 [Ben Laurie]
9338
9339 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9340 to and from BNs: it was completely broken. New compilation option
9341 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9342 key elements as negative integers.
9343 [Steve Henson]
9344
9345 *) Reorganize and speed up MD5.
9346 [Andy Polyakov <appro@fy.chalmers.se>]
9347
9348 *) VMS support.
9349 [Richard Levitte <richard@levitte.org>]
9350
9351 *) New option -out to asn1parse to allow the parsed structure to be
9352 output to a file. This is most useful when combined with the -strparse
9353 option to examine the output of things like OCTET STRINGS.
9354 [Steve Henson]
9355
9356 *) Make SSL library a little more fool-proof by not requiring any longer
9357 that SSL_set_{accept,connect}_state be called before
9358 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9359 in many applications because usually everything *appeared* to work as
9360 intended anyway -- now it really works as intended).
9361 [Bodo Moeller]
9362
9363 *) Move openssl.cnf out of lib/.
9364 [Ulf Möller]
9365
9366 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9367 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9368 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9369 [Ralf S. Engelschall]
9370
9371 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9372 handle PKCS#7 enveloped data properly.
9373 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9374
9375 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9376 copying pointers. The cert_st handling is changed by this in
9377 various ways (and thus what used to be known as ctx->default_cert
9378 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9379 any longer when s->cert does not give us what we need).
9380 ssl_cert_instantiate becomes obsolete by this change.
9381 As soon as we've got the new code right (possibly it already is?),
9382 we have solved a couple of bugs of the earlier code where s->cert
9383 was used as if it could not have been shared with other SSL structures.
9384
9385 Note that using the SSL API in certain dirty ways now will result
9386 in different behaviour than observed with earlier library versions:
9387 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9388 does not influence s as it used to.
9389
9390 In order to clean up things more thoroughly, inside SSL_SESSION
9391 we don't use CERT any longer, but a new structure SESS_CERT
9392 that holds per-session data (if available); currently, this is
9393 the peer's certificate chain and, for clients, the server's certificate
9394 and temporary key. CERT holds only those values that can have
9395 meaningful defaults in an SSL_CTX.
9396 [Bodo Moeller]
9397
9398 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9399 from the internal representation. Various PKCS#7 fixes: remove some
9400 evil casts and set the enc_dig_alg field properly based on the signing
9401 key type.
9402 [Steve Henson]
9403
9404 *) Allow PKCS#12 password to be set from the command line or the
9405 environment. Let 'ca' get its config file name from the environment
9406 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9407 and 'x509').
9408 [Steve Henson]
9409
9410 *) Allow certificate policies extension to use an IA5STRING for the
9411 organization field. This is contrary to the PKIX definition but
9412 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9413 extension option.
9414 [Steve Henson]
9415
9416 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9417 without disallowing inline assembler and the like for non-pedantic builds.
9418 [Ben Laurie]
9419
9420 *) Support Borland C++ builder.
9421 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9422
9423 *) Support Mingw32.
9424 [Ulf Möller]
9425
9426 *) SHA-1 cleanups and performance enhancements.
9427 [Andy Polyakov <appro@fy.chalmers.se>]
9428
9429 *) Sparc v8plus assembler for the bignum library.
9430 [Andy Polyakov <appro@fy.chalmers.se>]
9431
9432 *) Accept any -xxx and +xxx compiler options in Configure.
9433 [Ulf Möller]
9434
9435 *) Update HPUX configuration.
9436 [Anonymous]
9437
9438 *) Add missing sk_<type>_unshift() function to safestack.h
9439 [Ralf S. Engelschall]
9440
9441 *) New function SSL_CTX_use_certificate_chain_file that sets the
9442 "extra_cert"s in addition to the certificate. (This makes sense
9443 only for "PEM" format files, as chains as a whole are not
9444 DER-encoded.)
9445 [Bodo Moeller]
9446
9447 *) Support verify_depth from the SSL API.
9448 x509_vfy.c had what can be considered an off-by-one-error:
9449 Its depth (which was not part of the external interface)
9450 was actually counting the number of certificates in a chain;
9451 now it really counts the depth.
9452 [Bodo Moeller]
9453
9454 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9455 instead of X509err, which often resulted in confusing error
9456 messages since the error codes are not globally unique
9457 (e.g. an alleged error in ssl3_accept when a certificate
9458 didn't match the private key).
9459
9460 *) New function SSL_CTX_set_session_id_context that allows to set a default
9461 value (so that you don't need SSL_set_session_id_context for each
9462 connection using the SSL_CTX).
9463 [Bodo Moeller]
9464
9465 *) OAEP decoding bug fix.
9466 [Ulf Möller]
9467
9468 *) Support INSTALL_PREFIX for package builders, as proposed by
9469 David Harris.
9470 [Bodo Moeller]
9471
9472 *) New Configure options "threads" and "no-threads". For systems
9473 where the proper compiler options are known (currently Solaris
9474 and Linux), "threads" is the default.
9475 [Bodo Moeller]
9476
9477 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9478 [Bodo Moeller]
9479
9480 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9481 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9482 such as /usr/local/bin.
9483 [Bodo Moeller]
9484
9485 *) "make linux-shared" to build shared libraries.
9486 [Niels Poppe <niels@netbox.org>]
9487
9488 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9489 [Ulf Möller]
9490
9491 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9492 extension adding in x509 utility.
9493 [Steve Henson]
9494
9495 *) Remove NOPROTO sections and error code comments.
9496 [Ulf Möller]
9497
9498 *) Partial rewrite of the DEF file generator to now parse the ANSI
9499 prototypes.
9500 [Steve Henson]
9501
9502 *) New Configure options --prefix=DIR and --openssldir=DIR.
9503 [Ulf Möller]
9504
9505 *) Complete rewrite of the error code script(s). It is all now handled
9506 by one script at the top level which handles error code gathering,
9507 header rewriting and C source file generation. It should be much better
9508 than the old method: it now uses a modified version of Ulf's parser to
9509 read the ANSI prototypes in all header files (thus the old K&R definitions
9510 aren't needed for error creation any more) and do a better job of
9511 translating function codes into names. The old 'ASN1 error code imbedded
9512 in a comment' is no longer necessary and it doesn't use .err files which
9513 have now been deleted. Also the error code call doesn't have to appear all
9514 on one line (which resulted in some large lines...).
9515 [Steve Henson]
9516
9517 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9518 [Bodo Moeller]
9519
9520 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9521 0 (which usually indicates a closed connection), but continue reading.
9522 [Bodo Moeller]
9523
9524 *) Fix some race conditions.
9525 [Bodo Moeller]
9526
9527 *) Add support for CRL distribution points extension. Add Certificate
9528 Policies and CRL distribution points documentation.
9529 [Steve Henson]
9530
9531 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9532 [Ulf Möller]
9533
9534 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9535 8 of keying material. Merlin has also confirmed interop with this fix
9536 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9537 [Merlin Hughes <merlin@baltimore.ie>]
9538
9539 *) Fix lots of warnings.
9540 [Richard Levitte <levitte@stacken.kth.se>]
9541
9542 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9543 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9544 [Richard Levitte <levitte@stacken.kth.se>]
9545
9546 *) Fix problems with sizeof(long) == 8.
9547 [Andy Polyakov <appro@fy.chalmers.se>]
9548
9549 *) Change functions to ANSI C.
9550 [Ulf Möller]
9551
9552 *) Fix typos in error codes.
9553 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9554
9555 *) Remove defunct assembler files from Configure.
9556 [Ulf Möller]
9557
9558 *) SPARC v8 assembler BIGNUM implementation.
9559 [Andy Polyakov <appro@fy.chalmers.se>]
9560
9561 *) Support for Certificate Policies extension: both print and set.
9562 Various additions to support the r2i method this uses.
9563 [Steve Henson]
9564
9565 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9566 return a const string when you are expecting an allocated buffer.
9567 [Ben Laurie]
9568
9569 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9570 types DirectoryString and DisplayText.
9571 [Steve Henson]
9572
9573 *) Add code to allow r2i extensions to access the configuration database,
9574 add an LHASH database driver and add several ctx helper functions.
9575 [Steve Henson]
9576
9577 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9578 fail when they extended the size of a BIGNUM.
9579 [Steve Henson]
9580
9581 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9582 support typesafe stack.
9583 [Steve Henson]
9584
9585 *) Fix typo in SSL_[gs]et_options().
9586 [Nils Frostberg <nils@medcom.se>]
9587
9588 *) Delete various functions and files that belonged to the (now obsolete)
9589 old X509V3 handling code.
9590 [Steve Henson]
9591
9592 *) New Configure option "rsaref".
9593 [Ulf Möller]
9594
9595 *) Don't auto-generate pem.h.
9596 [Bodo Moeller]
9597
9598 *) Introduce type-safe ASN.1 SETs.
9599 [Ben Laurie]
9600
9601 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9602 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9603
9604 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9605 that links with OpenSSL (well at least cause lots of warnings), but fear
9606 not: the conversion is trivial, and it eliminates loads of evil casts. A
9607 few STACKed things have been converted already. Feel free to convert more.
9608 In the fullness of time, I'll do away with the STACK type altogether.
9609 [Ben Laurie]
9610
9611 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9612 specified in <certfile> by updating the entry in the index.txt file.
9613 This way one no longer has to edit the index.txt file manually for
9614 revoking a certificate. The -revoke option does the gory details now.
9615 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9616
9617 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9618 `-text' option at all and this way the `-noout -text' combination was
9619 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9620 [Ralf S. Engelschall]
9621
9622 *) Make sure a corresponding plain text error message exists for the
9623 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9624 verify callback function determined that a certificate was revoked.
9625 [Ralf S. Engelschall]
9626
9627 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9628 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9629 all available cipers including rc5, which was forgotten until now.
9630 In order to let the testing shell script know which algorithms
9631 are available, a new (up to now undocumented) command
9632 "openssl list-cipher-commands" is used.
9633 [Bodo Moeller]
9634
9635 *) Bugfix: s_client occasionally would sleep in select() when
9636 it should have checked SSL_pending() first.
9637 [Bodo Moeller]
9638
9639 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9640 the raw DSA values prior to ASN.1 encoding.
9641 [Ulf Möller]
9642
9643 *) Tweaks to Configure
9644 [Niels Poppe <niels@netbox.org>]
9645
9646 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9647 yet...
9648 [Steve Henson]
9649
9650 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9651 [Ulf Möller]
9652
9653 *) New config option to avoid instructions that are illegal on the 80386.
9654 The default code is faster, but requires at least a 486.
9655 [Ulf Möller]
9656
9657 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9658 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9659 same as SSL2_VERSION anyway.
9660 [Bodo Moeller]
9661
9662 *) New "-showcerts" option for s_client.
9663 [Bodo Moeller]
9664
9665 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9666 application. Various cleanups and fixes.
9667 [Steve Henson]
9668
9669 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9670 modify error routines to work internally. Add error codes and PBE init
9671 to library startup routines.
9672 [Steve Henson]
9673
9674 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9675 packing functions to asn1 and evp. Changed function names and error
9676 codes along the way.
9677 [Steve Henson]
9678
9679 *) PKCS12 integration: and so it begins... First of several patches to
9680 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9681 objects to objects.h
9682 [Steve Henson]
9683
9684 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9685 and display support for Thawte strong extranet extension.
9686 [Steve Henson]
9687
9688 *) Add LinuxPPC support.
9689 [Jeff Dubrule <igor@pobox.org>]
9690
9691 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9692 bn_div_words in alpha.s.
9693 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9694
9695 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9696 OAEP isn't supported when OpenSSL is built with RSAref.
9697 [Ulf Moeller <ulf@fitug.de>]
9698
9699 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9700 so they no longer are missing under -DNOPROTO.
9701 [Soren S. Jorvang <soren@t.dk>]
9702
9703
9704 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9705
9706 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9707 doesn't work when the session is reused. Coming soon!
9708 [Ben Laurie]
9709
9710 *) Fix a security hole, that allows sessions to be reused in the wrong
9711 context thus bypassing client cert protection! All software that uses
9712 client certs and session caches in multiple contexts NEEDS PATCHING to
9713 allow session reuse! A fuller solution is in the works.
9714 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9715
9716 *) Some more source tree cleanups (removed obsolete files
9717 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9718 permission on "config" script to be executable) and a fix for the INSTALL
9719 document.
9720 [Ulf Moeller <ulf@fitug.de>]
9721
9722 *) Remove some legacy and erroneous uses of malloc, free instead of
9723 Malloc, Free.
9724 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9725
9726 *) Make rsa_oaep_test return non-zero on error.
9727 [Ulf Moeller <ulf@fitug.de>]
9728
9729 *) Add support for native Solaris shared libraries. Configure
9730 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9731 if someone would make that last step automatic.
9732 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9733
9734 *) ctx_size was not built with the right compiler during "make links". Fixed.
9735 [Ben Laurie]
9736
9737 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9738 except NULL ciphers". This means the default cipher list will no longer
9739 enable NULL ciphers. They need to be specifically enabled e.g. with
9740 the string "DEFAULT:eNULL".
9741 [Steve Henson]
9742
9743 *) Fix to RSA private encryption routines: if p < q then it would
9744 occasionally produce an invalid result. This will only happen with
9745 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9746 [Steve Henson]
9747
9748 *) Be less restrictive and allow also `perl util/perlpath.pl
9749 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9750 because this way one can also use an interpreter named `perl5' (which is
9751 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9752 installed as `perl').
9753 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9754
9755 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9756 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9757
9758 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9759 advapi32.lib to Win32 build and change the pem test comparision
9760 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9761 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9762 and crypto/des/ede_cbcm_enc.c.
9763 [Steve Henson]
9764
9765 *) DES quad checksum was broken on big-endian architectures. Fixed.
9766 [Ben Laurie]
9767
9768 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9769 Win32 test batch file so it (might) work again. The Win32 test batch file
9770 is horrible: I feel ill....
9771 [Steve Henson]
9772
9773 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9774 in e_os.h. Audit of header files to check ANSI and non ANSI
9775 sections: 10 functions were absent from non ANSI section and not exported
9776 from Windows DLLs. Fixed up libeay.num for new functions.
9777 [Steve Henson]
9778
9779 *) Make `openssl version' output lines consistent.
9780 [Ralf S. Engelschall]
9781
9782 *) Fix Win32 symbol export lists for BIO functions: Added
9783 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9784 to ms/libeay{16,32}.def.
9785 [Ralf S. Engelschall]
9786
9787 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9788 fine under Unix and passes some trivial tests I've now added. But the
9789 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9790 added to make sure no one expects that this stuff really works in the
9791 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9792 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9793 openssl_bio.xs.
9794 [Ralf S. Engelschall]
9795
9796 *) Fix the generation of two part addresses in perl.
9797 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9798
9799 *) Add config entry for Linux on MIPS.
9800 [John Tobey <jtobey@channel1.com>]
9801
9802 *) Make links whenever Configure is run, unless we are on Windoze.
9803 [Ben Laurie]
9804
9805 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9806 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9807 in CRLs.
9808 [Steve Henson]
9809
9810 *) Add a useful kludge to allow package maintainers to specify compiler and
9811 other platforms details on the command line without having to patch the
9812 Configure script everytime: One now can use ``perl Configure
9813 <id>:<details>'', i.e. platform ids are allowed to have details appended
9814 to them (separated by colons). This is treated as there would be a static
9815 pre-configured entry in Configure's %table under key <id> with value
9816 <details> and ``perl Configure <id>'' is called. So, when you want to
9817 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9818 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9819 now, which overrides the FreeBSD-elf entry on-the-fly.
9820 [Ralf S. Engelschall]
9821
9822 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9823 [Ben Laurie]
9824
9825 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9826 on the `perl Configure ...' command line. This way one can compile
9827 OpenSSL libraries with Position Independent Code (PIC) which is needed
9828 for linking it into DSOs.
9829 [Ralf S. Engelschall]
9830
9831 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9832 Fixed.
9833 [Ben Laurie]
9834
9835 *) Cleaned up the LICENSE document: The official contact for any license
9836 questions now is the OpenSSL core team under openssl-core@openssl.org.
9837 And add a paragraph about the dual-license situation to make sure people
9838 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9839 to the OpenSSL toolkit.
9840 [Ralf S. Engelschall]
9841
9842 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9843 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9844 Additonally cleaned up the `make links' target: Remove unnecessary
9845 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9846 to speed processing and no longer clutter the display with confusing
9847 stuff. Instead only the actually done links are displayed.
9848 [Ralf S. Engelschall]
9849
9850 *) Permit null encryption ciphersuites, used for authentication only. It used
9851 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9852 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9853 encryption.
9854 [Ben Laurie]
9855
9856 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9857 signed attributes when verifying signatures (this would break them),
9858 the detached data encoding was wrong and public keys obtained using
9859 X509_get_pubkey() weren't freed.
9860 [Steve Henson]
9861
9862 *) Add text documentation for the BUFFER functions. Also added a work around
9863 to a Win95 console bug. This was triggered by the password read stuff: the
9864 last character typed gets carried over to the next fread(). If you were
9865 generating a new cert request using 'req' for example then the last
9866 character of the passphrase would be CR which would then enter the first
9867 field as blank.
9868 [Steve Henson]
9869
9870 *) Added the new `Includes OpenSSL Cryptography Software' button as
9871 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9872 button and can be used by applications based on OpenSSL to show the
9873 relationship to the OpenSSL project.
9874 [Ralf S. Engelschall]
9875
9876 *) Remove confusing variables in function signatures in files
9877 ssl/ssl_lib.c and ssl/ssl.h.
9878 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9879
9880 *) Don't install bss_file.c under PREFIX/include/
9881 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9882
9883 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9884 functions that return function pointers and has support for NT specific
9885 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9886 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9887 unsigned to signed types: this was killing the Win32 compile.
9888 [Steve Henson]
9889
9890 *) Add new certificate file to stack functions,
9891 SSL_add_dir_cert_subjects_to_stack() and
9892 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9893 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9894 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9895 This means that Apache-SSL and similar packages don't have to mess around
9896 to add as many CAs as they want to the preferred list.
9897 [Ben Laurie]
9898
9899 *) Experiment with doxygen documentation. Currently only partially applied to
9900 ssl/ssl_lib.c.
9901 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9902 openssl.doxy as the configuration file.
9903 [Ben Laurie]
9904
9905 *) Get rid of remaining C++-style comments which strict C compilers hate.
9906 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9907
9908 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9909 compiled in by default: it has problems with large keys.
9910 [Steve Henson]
9911
9912 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9913 DH private keys and/or callback functions which directly correspond to
9914 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9915 is needed for applications which have to configure certificates on a
9916 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9917 (e.g. s_server).
9918 For the RSA certificate situation is makes no difference, but
9919 for the DSA certificate situation this fixes the "no shared cipher"
9920 problem where the OpenSSL cipher selection procedure failed because the
9921 temporary keys were not overtaken from the context and the API provided
9922 no way to reconfigure them.
9923 The new functions now let applications reconfigure the stuff and they
9924 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9925 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9926 non-public-API function ssl_cert_instantiate() is used as a helper
9927 function and also to reduce code redundancy inside ssl_rsa.c.
9928 [Ralf S. Engelschall]
9929
9930 *) Move s_server -dcert and -dkey options out of the undocumented feature
9931 area because they are useful for the DSA situation and should be
9932 recognized by the users.
9933 [Ralf S. Engelschall]
9934
9935 *) Fix the cipher decision scheme for export ciphers: the export bits are
9936 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9937 SSL_EXP_MASK. So, the original variable has to be used instead of the
9938 already masked variable.
9939 [Richard Levitte <levitte@stacken.kth.se>]
9940
9941 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9942 [Richard Levitte <levitte@stacken.kth.se>]
9943
9944 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9945 from `int' to `unsigned int' because it's a length and initialized by
9946 EVP_DigestFinal() which expects an `unsigned int *'.
9947 [Richard Levitte <levitte@stacken.kth.se>]
9948
9949 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9950 script. Instead use the usual Shell->Perl transition trick.
9951 [Ralf S. Engelschall]
9952
9953 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9954 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9955 -noout -modulus' as it's already the case for `openssl rsa -noout
9956 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9957 currently the public key is printed (a decision which was already done by
9958 `openssl dsa -modulus' in the past) which serves a similar purpose.
9959 Additionally the NO_RSA no longer completely removes the whole -modulus
9960 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9961 now, too.
9962 [Ralf S. Engelschall]
9963
9964 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9965 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9966 [Arne Ansper <arne@ats.cyber.ee>]
9967
9968 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9969 to be added. Now both 'req' and 'ca' can use new objects defined in the
9970 config file.
9971 [Steve Henson]
9972
9973 *) Add cool BIO that does syslog (or event log on NT).
9974 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9975
9976 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9977 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9978 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9979 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9980 [Ben Laurie]
9981
9982 *) Add preliminary config info for new extension code.
9983 [Steve Henson]
9984
9985 *) Make RSA_NO_PADDING really use no padding.
9986 [Ulf Moeller <ulf@fitug.de>]
9987
9988 *) Generate errors when private/public key check is done.
9989 [Ben Laurie]
9990
9991 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9992 for some CRL extensions and new objects added.
9993 [Steve Henson]
9994
9995 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9996 key usage extension and fuller support for authority key id.
9997 [Steve Henson]
9998
9999 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10000 padding method for RSA, which is recommended for new applications in PKCS
10001 #1 v2.0 (RFC 2437, October 1998).
10002 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10003 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10004 against Bleichbacher's attack on RSA.
10005 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10006 Ben Laurie]
10007
10008 *) Updates to the new SSL compression code
10009 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10010
10011 *) Fix so that the version number in the master secret, when passed
10012 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10013 (because the server will not accept higher), that the version number
10014 is 0x03,0x01, not 0x03,0x00
10015 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10016
10017 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10018 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
10019 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
10020 [Steve Henson]
10021
10022 *) Support for RAW extensions where an arbitrary extension can be
10023 created by including its DER encoding. See apps/openssl.cnf for
10024 an example.
10025 [Steve Henson]
10026
10027 *) Make sure latest Perl versions don't interpret some generated C array
10028 code as Perl array code in the crypto/err/err_genc.pl script.
10029 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10030
10031 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10032 not many people have the assembler. Various Win32 compilation fixes and
10033 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10034 build instructions.
10035 [Steve Henson]
10036
10037 *) Modify configure script 'Configure' to automatically create crypto/date.h
10038 file under Win32 and also build pem.h from pem.org. New script
10039 util/mkfiles.pl to create the MINFO file on environments that can't do a
10040 'make files': perl util/mkfiles.pl >MINFO should work.
10041 [Steve Henson]
10042
10043 *) Major rework of DES function declarations, in the pursuit of correctness
10044 and purity. As a result, many evil casts evaporated, and some weirdness,
10045 too. You may find this causes warnings in your code. Zapping your evil
10046 casts will probably fix them. Mostly.
10047 [Ben Laurie]
10048
10049 *) Fix for a typo in asn1.h. Bug fix to object creation script
10050 obj_dat.pl. It considered a zero in an object definition to mean
10051 "end of object": none of the objects in objects.h have any zeros
10052 so it wasn't spotted.
10053 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10054
10055 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10056 Masking (CBCM). In the absence of test vectors, the best I have been able
10057 to do is check that the decrypt undoes the encrypt, so far. Send me test
10058 vectors if you have them.
10059 [Ben Laurie]
10060
10061 *) Correct calculation of key length for export ciphers (too much space was
10062 allocated for null ciphers). This has not been tested!
10063 [Ben Laurie]
10064
10065 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10066 message is now correct (it understands "crypto" and "ssl" on its
10067 command line). There is also now an "update" option. This will update
10068 the util/ssleay.num and util/libeay.num files with any new functions.
10069 If you do a:
10070 perl util/mkdef.pl crypto ssl update
10071 it will update them.
10072 [Steve Henson]
10073
10074 *) Overhauled the Perl interface (perl/*):
10075 - ported BN stuff to OpenSSL's different BN library
10076 - made the perl/ source tree CVS-aware
10077 - renamed the package from SSLeay to OpenSSL (the files still contain
10078 their history because I've copied them in the repository)
10079 - removed obsolete files (the test scripts will be replaced
10080 by better Test::Harness variants in the future)
10081 [Ralf S. Engelschall]
10082
10083 *) First cut for a very conservative source tree cleanup:
10084 1. merge various obsolete readme texts into doc/ssleay.txt
10085 where we collect the old documents and readme texts.
10086 2. remove the first part of files where I'm already sure that we no
10087 longer need them because of three reasons: either they are just temporary
10088 files which were left by Eric or they are preserved original files where
10089 I've verified that the diff is also available in the CVS via "cvs diff
10090 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10091 the crypto/md/ stuff).
10092 [Ralf S. Engelschall]
10093
10094 *) More extension code. Incomplete support for subject and issuer alt
10095 name, issuer and authority key id. Change the i2v function parameters
10096 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10097 what that's for :-) Fix to ASN1 macro which messed up
10098 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10099 [Steve Henson]
10100
10101 *) Preliminary support for ENUMERATED type. This is largely copied from the
10102 INTEGER code.
10103 [Steve Henson]
10104
10105 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10106 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10107
10108 *) Make sure `make rehash' target really finds the `openssl' program.
10109 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10110
10111 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10112 like to hear about it if this slows down other processors.
10113 [Ben Laurie]
10114
10115 *) Add CygWin32 platform information to Configure script.
10116 [Alan Batie <batie@aahz.jf.intel.com>]
10117
10118 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10119 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10120
10121 *) New program nseq to manipulate netscape certificate sequences
10122 [Steve Henson]
10123
10124 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10125 few typos.
10126 [Steve Henson]
10127
10128 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10129 but the BN code had some problems that would cause failures when
10130 doing certificate verification and some other functions.
10131 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10132
10133 *) Add ASN1 and PEM code to support netscape certificate sequences.
10134 [Steve Henson]
10135
10136 *) Add ASN1 and PEM code to support netscape certificate sequences.
10137 [Steve Henson]
10138
10139 *) Add several PKIX and private extended key usage OIDs.
10140 [Steve Henson]
10141
10142 *) Modify the 'ca' program to handle the new extension code. Modify
10143 openssl.cnf for new extension format, add comments.
10144 [Steve Henson]
10145
10146 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10147 and add a sample to openssl.cnf so req -x509 now adds appropriate
10148 CA extensions.
10149 [Steve Henson]
10150
10151 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10152 error code, add initial support to X509_print() and x509 application.
10153 [Steve Henson]
10154
10155 *) Takes a deep breath and start adding X509 V3 extension support code. Add
10156 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10157 stuff is currently isolated and isn't even compiled yet.
10158 [Steve Henson]
10159
10160 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10161 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10162 Removed the versions check from X509 routines when loading extensions:
10163 this allows certain broken certificates that don't set the version
10164 properly to be processed.
10165 [Steve Henson]
10166
10167 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10168 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10169 can still be regenerated with "make depend".
10170 [Ben Laurie]
10171
10172 *) Spelling mistake in C version of CAST-128.
10173 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10174
10175 *) Changes to the error generation code. The perl script err-code.pl
10176 now reads in the old error codes and retains the old numbers, only
10177 adding new ones if necessary. It also only changes the .err files if new
10178 codes are added. The makefiles have been modified to only insert errors
10179 when needed (to avoid needlessly modifying header files). This is done
10180 by only inserting errors if the .err file is newer than the auto generated
10181 C file. To rebuild all the error codes from scratch (the old behaviour)
10182 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10183 or delete all the .err files.
10184 [Steve Henson]
10185
10186 *) CAST-128 was incorrectly implemented for short keys. The C version has
10187 been fixed, but is untested. The assembler versions are also fixed, but
10188 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10189 to regenerate it if needed.
10190 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10191 Hagino <itojun@kame.net>]
10192
10193 *) File was opened incorrectly in randfile.c.
10194 [Ulf Möller <ulf@fitug.de>]
10195
10196 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10197 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10198 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10199 al: it's just almost always a UTCTime. Note this patch adds new error
10200 codes so do a "make errors" if there are problems.
10201 [Steve Henson]
10202
10203 *) Correct Linux 1 recognition in config.
10204 [Ulf Möller <ulf@fitug.de>]
10205
10206 *) Remove pointless MD5 hash when using DSA keys in ca.
10207 [Anonymous <nobody@replay.com>]
10208
10209 *) Generate an error if given an empty string as a cert directory. Also
10210 generate an error if handed NULL (previously returned 0 to indicate an
10211 error, but didn't set one).
10212 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10213
10214 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10215 [Ben Laurie]
10216
10217 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10218 parameters. This was causing a warning which killed off the Win32 compile.
10219 [Steve Henson]
10220
10221 *) Remove C++ style comments from crypto/bn/bn_local.h.
10222 [Neil Costigan <neil.costigan@celocom.com>]
10223
10224 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10225 based on a text string, looking up short and long names and finally
10226 "dot" format. The "dot" format stuff didn't work. Added new function
10227 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10228 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10229 OID is not part of the table.
10230 [Steve Henson]
10231
10232 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10233 X509_LOOKUP_by_alias().
10234 [Ben Laurie]
10235
10236 *) Sort openssl functions by name.
10237 [Ben Laurie]
10238
10239 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10240 encryption from sample DSA keys (in case anyone is interested the password
10241 was "1234").
10242 [Steve Henson]
10243
10244 *) Make _all_ *_free functions accept a NULL pointer.
10245 [Frans Heymans <fheymans@isaserver.be>]
10246
10247 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10248 NULL pointers.
10249 [Anonymous <nobody@replay.com>]
10250
10251 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10252 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10253
10254 *) Don't blow it for numeric -newkey arguments to apps/req.
10255 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10256
10257 *) Temp key "for export" tests were wrong in s3_srvr.c.
10258 [Anonymous <nobody@replay.com>]
10259
10260 *) Add prototype for temp key callback functions
10261 SSL_CTX_set_tmp_{rsa,dh}_callback().
10262 [Ben Laurie]
10263
10264 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10265 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10266 [Steve Henson]
10267
10268 *) X509_name_add_entry() freed the wrong thing after an error.
10269 [Arne Ansper <arne@ats.cyber.ee>]
10270
10271 *) rsa_eay.c would attempt to free a NULL context.
10272 [Arne Ansper <arne@ats.cyber.ee>]
10273
10274 *) BIO_s_socket() had a broken should_retry() on Windoze.
10275 [Arne Ansper <arne@ats.cyber.ee>]
10276
10277 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10278 [Arne Ansper <arne@ats.cyber.ee>]
10279
10280 *) Make sure the already existing X509_STORE->depth variable is initialized
10281 in X509_STORE_new(), but document the fact that this variable is still
10282 unused in the certificate verification process.
10283 [Ralf S. Engelschall]
10284
10285 *) Fix the various library and apps files to free up pkeys obtained from
10286 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10287 [Steve Henson]
10288
10289 *) Fix reference counting in X509_PUBKEY_get(). This makes
10290 demos/maurice/example2.c work, amongst others, probably.
10291 [Steve Henson and Ben Laurie]
10292
10293 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10294 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10295 are no longer created. This way we have a single and consistent command
10296 line interface `openssl <command>', similar to `cvs <command>'.
10297 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10298
10299 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10300 BIT STRING wrapper always have zero unused bits.
10301 [Steve Henson]
10302
10303 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10304 [Steve Henson]
10305
10306 *) Make the top-level INSTALL documentation easier to understand.
10307 [Paul Sutton]
10308
10309 *) Makefiles updated to exit if an error occurs in a sub-directory
10310 make (including if user presses ^C) [Paul Sutton]
10311
10312 *) Make Montgomery context stuff explicit in RSA data structure.
10313 [Ben Laurie]
10314
10315 *) Fix build order of pem and err to allow for generated pem.h.
10316 [Ben Laurie]
10317
10318 *) Fix renumbering bug in X509_NAME_delete_entry().
10319 [Ben Laurie]
10320
10321 *) Enhanced the err-ins.pl script so it makes the error library number
10322 global and can add a library name. This is needed for external ASN1 and
10323 other error libraries.
10324 [Steve Henson]
10325
10326 *) Fixed sk_insert which never worked properly.
10327 [Steve Henson]
10328
10329 *) Fix ASN1 macros so they can handle indefinite length constructed
10330 EXPLICIT tags. Some non standard certificates use these: they can now
10331 be read in.
10332 [Steve Henson]
10333
10334 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10335 into a single doc/ssleay.txt bundle. This way the information is still
10336 preserved but no longer messes up this directory. Now it's new room for
10337 the new set of documenation files.
10338 [Ralf S. Engelschall]
10339
10340 *) SETs were incorrectly DER encoded. This was a major pain, because they
10341 shared code with SEQUENCEs, which aren't coded the same. This means that
10342 almost everything to do with SETs or SEQUENCEs has either changed name or
10343 number of arguments.
10344 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10345
10346 *) Fix test data to work with the above.
10347 [Ben Laurie]
10348
10349 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10350 was already fixed by Eric for 0.9.1 it seems.
10351 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10352
10353 *) Autodetect FreeBSD3.
10354 [Ben Laurie]
10355
10356 *) Fix various bugs in Configure. This affects the following platforms:
10357 nextstep
10358 ncr-scde
10359 unixware-2.0
10360 unixware-2.0-pentium
10361 sco5-cc.
10362 [Ben Laurie]
10363
10364 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10365 before they are needed.
10366 [Ben Laurie]
10367
10368 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10369 [Ben Laurie]
10370
10371
10372 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10373
10374 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10375 changed SSLeay to OpenSSL in version strings.
10376 [Ralf S. Engelschall]
10377
10378 *) Some fixups to the top-level documents.
10379 [Paul Sutton]
10380
10381 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10382 because the symlink to include/ was missing.
10383 [Ralf S. Engelschall]
10384
10385 *) Incorporated the popular no-RSA/DSA-only patches
10386 which allow to compile a RSA-free SSLeay.
10387 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10388
10389 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10390 when "ssleay" is still not found.
10391 [Ralf S. Engelschall]
10392
10393 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10394 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10395
10396 *) Updated the README file.
10397 [Ralf S. Engelschall]
10398
10399 *) Added various .cvsignore files in the CVS repository subdirs
10400 to make a "cvs update" really silent.
10401 [Ralf S. Engelschall]
10402
10403 *) Recompiled the error-definition header files and added
10404 missing symbols to the Win32 linker tables.
10405 [Ralf S. Engelschall]
10406
10407 *) Cleaned up the top-level documents;
10408 o new files: CHANGES and LICENSE
10409 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10410 o merged COPYRIGHT into LICENSE
10411 o removed obsolete TODO file
10412 o renamed MICROSOFT to INSTALL.W32
10413 [Ralf S. Engelschall]
10414
10415 *) Removed dummy files from the 0.9.1b source tree:
10416 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10417 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10418 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10419 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10420 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10421 [Ralf S. Engelschall]
10422
10423 *) Added various platform portability fixes.
10424 [Mark J. Cox]
10425
10426 *) The Genesis of the OpenSSL rpject:
10427 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10428 Young and Tim J. Hudson created while they were working for C2Net until
10429 summer 1998.
10430 [The OpenSSL Project]
10431
10432
10433 Changes between 0.9.0b and 0.9.1b [not released]
10434
10435 *) Updated a few CA certificates under certs/
10436 [Eric A. Young]
10437
10438 *) Changed some BIGNUM api stuff.
10439 [Eric A. Young]
10440
10441 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10442 DGUX x86, Linux Alpha, etc.
10443 [Eric A. Young]
10444
10445 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10446 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10447 available).
10448 [Eric A. Young]
10449
10450 *) Add -strparse option to asn1pars program which parses nested
10451 binary structures
10452 [Dr Stephen Henson <shenson@bigfoot.com>]
10453
10454 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10455 [Eric A. Young]
10456
10457 *) DSA fix for "ca" program.
10458 [Eric A. Young]
10459
10460 *) Added "-genkey" option to "dsaparam" program.
10461 [Eric A. Young]
10462
10463 *) Added RIPE MD160 (rmd160) message digest.
10464 [Eric A. Young]
10465
10466 *) Added -a (all) option to "ssleay version" command.
10467 [Eric A. Young]
10468
10469 *) Added PLATFORM define which is the id given to Configure.
10470 [Eric A. Young]
10471
10472 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10473 [Eric A. Young]
10474
10475 *) Extended the ASN.1 parser routines.
10476 [Eric A. Young]
10477
10478 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10479 [Eric A. Young]
10480
10481 *) Added a BN_CTX to the BN library.
10482 [Eric A. Young]
10483
10484 *) Fixed the weak key values in DES library
10485 [Eric A. Young]
10486
10487 *) Changed API in EVP library for cipher aliases.
10488 [Eric A. Young]
10489
10490 *) Added support for RC2/64bit cipher.
10491 [Eric A. Young]
10492
10493 *) Converted the lhash library to the crypto/mem.c functions.
10494 [Eric A. Young]
10495
10496 *) Added more recognized ASN.1 object ids.
10497 [Eric A. Young]
10498
10499 *) Added more RSA padding checks for SSL/TLS.
10500 [Eric A. Young]
10501
10502 *) Added BIO proxy/filter functionality.
10503 [Eric A. Young]
10504
10505 *) Added extra_certs to SSL_CTX which can be used
10506 send extra CA certificates to the client in the CA cert chain sending
10507 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10508 [Eric A. Young]
10509
10510 *) Now Fortezza is denied in the authentication phase because
10511 this is key exchange mechanism is not supported by SSLeay at all.
10512 [Eric A. Young]
10513
10514 *) Additional PKCS1 checks.
10515 [Eric A. Young]
10516
10517 *) Support the string "TLSv1" for all TLS v1 ciphers.
10518 [Eric A. Young]
10519
10520 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10521 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10522 [Eric A. Young]
10523
10524 *) Fixed a few memory leaks.
10525 [Eric A. Young]
10526
10527 *) Fixed various code and comment typos.
10528 [Eric A. Young]
10529
10530 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10531 bytes sent in the client random.
10532 [Edward Bishop <ebishop@spyglass.com>]
10533