]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
More extensive DRBG health check. New function to call health check
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.1 and 1.1.0 [xx XXX xxxx]
6
7 *) More extensive health check for DRBG checking many more failure modes.
8 New function FIPS_selftest_drbg_all() to handle every possible DRBG
9 combination: call this in fips_test_suite.
10 [Steve Henson]
11
12 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
13 and POST to handle Dual EC cases.
14 [Steve Henson]
15
16 *) Add support for canonical generation of DSA parameter 'g'. See
17 FIPS 186-3 A.2.3.
18
19 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
20 POST to handle HMAC cases.
21 [Steve Henson]
22
23 *) Add functions FIPS_module_version() and FIPS_module_version_text()
24 to return numberical and string versions of the FIPS module number.
25 [Steve Henson]
26
27 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
28 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implmeneted
29 outside the validated module in the FIPS capable OpenSSL.
30 [Steve Henson]
31
32 *) Minor change to DRBG entropy callback semantics. In some cases
33 there is no mutiple of the block length between min_len and
34 max_len. Allow the callback to return more than max_len bytes
35 of entropy but discard any extra: it is the callback's responsibility
36 to ensure that the extra data discarded does not impact the
37 requested amount of entropy.
38 [Steve Henson]
39
40 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
41 information in FIPS186-3, SP800-57 and SP800-131A.
42 [Steve Henson]
43
44 *) CCM support via EVP. Interface is very similar to GCM case except we
45 must supply all data in one chunk (i.e. no update, final) and the
46 message length must be supplied if AAD is used. Add algorithm test
47 support.
48 [Steve Henson]
49
50 *) Initial version of POST overhaul. Add POST callback to allow the status
51 of POST to be monitored and/or failures induced. Modify fips_test_suite
52 to use callback. Always run all selftests even if one fails.
53 [Steve Henson]
54
55 *) XTS support including algorithm test driver in the fips_gcmtest program.
56 Note: this does increase the maximum key length from 32 to 64 bytes but
57 there should be no binary compatibility issues as existing applications
58 will never use XTS mode.
59 [Steve Henson]
60
61 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
62 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
63 performs algorithm blocking for unapproved PRNG types. Also do not
64 set PRNG type in FIPS_mode_set(): leave this to the application.
65 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
66 the standard OpenSSL PRNG: set additional data to a date time vector.
67 [Steve Henson]
68
69 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
70 This shouldn't present any incompatibility problems because applications
71 shouldn't be using these directly and any that are will need to rethink
72 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
73 [Steve Henson]
74
75 *) Extensive self tests and health checking required by SP800-90 DRBG.
76 Remove strength parameter from FIPS_drbg_instantiate and always
77 instantiate at maximum supported strength.
78 [Steve Henson]
79
80 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
81 [Steve Henson]
82
83 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
84 [Steve Henson]
85
86 *) New function DH_compute_key_padded() to compute a DH key and pad with
87 leading zeroes if needed: this complies with SP800-56A et al.
88 [Steve Henson]
89
90 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
91 anything, incomplete, subject to change and largely untested at present.
92 [Steve Henson]
93
94 *) Modify fipscanisteronly build option to only build the necessary object
95 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
96 [Steve Henson]
97
98 *) Add experimental option FIPSSYMS to give all symbols in
99 fipscanister.o and FIPS or fips prefix. This will avoid
100 conflicts with future versions of OpenSSL. Add perl script
101 util/fipsas.pl to preprocess assembly language source files
102 and rename any affected symbols.
103 [Steve Henson]
104
105 *) Add selftest checks and algorithm block of non-fips algorithms in
106 FIPS mode. Remove DES2 from selftests.
107 [Steve Henson]
108
109 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
110 return internal method without any ENGINE dependencies. Add new
111 tiny fips sign and verify functions.
112 [Steve Henson]
113
114 *) New build option no-ec2m to disable characteristic 2 code.
115 [Steve Henson]
116
117 *) New build option "fipscanisteronly". This only builds fipscanister.o
118 and (currently) associated fips utilities. Uses the file Makefile.fips
119 instead of Makefile.org as the prototype.
120 [Steve Henson]
121
122 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
123 Update fips_gcmtest to use IV generator.
124 [Steve Henson]
125
126 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
127 setting output buffer to NULL. The *Final function must be
128 called although it will not retrieve any additional data. The tag
129 can be set or retrieved with a ctrl. The IV length is by default 12
130 bytes (96 bits) but can be set to an alternative value. If the IV
131 length exceeds the maximum IV length (currently 16 bytes) it cannot be
132 set before the key.
133 [Steve Henson]
134
135 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
136 underlying do_cipher function handles all cipher semantics itself
137 including padding and finalisation. This is useful if (for example)
138 an ENGINE cipher handles block padding itself. The behaviour of
139 do_cipher is subtly changed if this flag is set: the return value
140 is the number of characters written to the output buffer (zero is
141 no longer an error code) or a negative error code. Also if the
142 input buffer is NULL and length 0 finalisation should be performed.
143 [Steve Henson]
144
145 *) If a candidate issuer certificate is already part of the constructed
146 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
147 [Steve Henson]
148
149 *) Improve forward-security support: add functions
150
151 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
152 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
153
154 for use by SSL/TLS servers; the callback function will be called whenever a
155 new session is created, and gets to decide whether the session may be
156 cached to make it resumable (return 0) or not (return 1). (As by the
157 SSL/TLS protocol specifications, the session_id sent by the server will be
158 empty to indicate that the session is not resumable; also, the server will
159 not generate RFC 4507 (RFC 5077) session tickets.)
160
161 A simple reasonable callback implementation is to return is_forward_secure.
162 This parameter will be set to 1 or 0 depending on the ciphersuite selected
163 by the SSL/TLS server library, indicating whether it can provide forward
164 security.
165 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
166
167 *) Add Next Protocol Negotiation,
168 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
169 disabled with a no-npn flag to config or Configure. Code donated
170 by Google.
171 [Adam Langley <agl@google.com> and Ben Laurie]
172
173 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
174 all platforms. Move ssize_t definition from e_os.h to the public
175 header file e_os2.h as it now appears in public header file cms.h
176 [Steve Henson]
177
178 *) New function OPENSSL_gmtime_diff to find the difference in days
179 and seconds between two tm structures. This will be used to provide
180 additional functionality for ASN1_TIME.
181 [Steve Henson]
182
183 *) New -sigopt option to the ca, req and x509 utilities. Additional
184 signature parameters can be passed using this option and in
185 particular PSS.
186 [Steve Henson]
187
188 *) Add RSA PSS signing function. This will generate and set the
189 appropriate AlgorithmIdentifiers for PSS based on those in the
190 corresponding EVP_MD_CTX structure. No application support yet.
191 [Steve Henson]
192
193 *) Support for companion algorithm specific ASN1 signing routines.
194 New function ASN1_item_sign_ctx() signs a pre-initialised
195 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
196 the appropriate parameters.
197 [Steve Henson]
198
199 *) Add new algorithm specific ASN1 verification initialisation function
200 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
201 handling will be the same no matter what EVP_PKEY_METHOD is used.
202 Add a PSS handler to support verification of PSS signatures: checked
203 against a number of sample certificates.
204 [Steve Henson]
205
206 *) Add signature printing for PSS. Add PSS OIDs.
207 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
208
209 *) Add algorithm specific signature printing. An individual ASN1 method
210 can now print out signatures instead of the standard hex dump.
211
212 More complex signatures (e.g. PSS) can print out more meaningful
213 information. Include DSA version that prints out the signature
214 parameters r, s.
215 [Steve Henson]
216
217 *) Add -trusted_first option which attempts to find certificates in the
218 trusted store even if an untrusted chain is also supplied.
219 [Steve Henson]
220
221 *) Initial experimental support for explicitly trusted non-root CAs.
222 OpenSSL still tries to build a complete chain to a root but if an
223 intermediate CA has a trust setting included that is used. The first
224 setting is used: whether to trust or reject.
225 [Steve Henson]
226
227 *) New -verify_name option in command line utilities to set verification
228 parameters by name.
229 [Steve Henson]
230
231 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
232 Add CMAC pkey methods.
233 [Steve Henson]
234
235 *) Experiemental regnegotiation in s_server -www mode. If the client
236 browses /reneg connection is renegotiated. If /renegcert it is
237 renegotiated requesting a certificate.
238 [Steve Henson]
239
240 *) Add an "external" session cache for debugging purposes to s_server. This
241 should help trace issues which normally are only apparent in deployed
242 multi-process servers.
243 [Steve Henson]
244
245 *) Experiemental password based recipient info support for CMS library:
246 implementing RFC3211.
247 [Steve Henson]
248
249 *) Split password based encryption into PBES2 and PBKDF2 functions. This
250 neatly separates the code into cipher and PBE sections and is required
251 for some algorithms that split PBES2 into separate pieces (such as
252 password based CMS).
253 [Steve Henson]
254
255 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
256 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
257 BIO_set_cipher() and some obscure PEM functions were changed so they
258 can now return an error. The RAND changes required a change to the
259 RAND_METHOD structure.
260 [Steve Henson]
261
262 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
263 a gcc attribute to warn if the result of a function is ignored. This
264 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
265 whose return value is often ignored.
266 [Steve Henson]
267
268 Changes between 1.0.0e and 1.0.1 [xx XXX xxxx]
269
270 *) Session-handling fixes:
271 - Fix handling of connections that are resuming with a session ID,
272 but also support Session Tickets.
273 - Fix a bug that suppressed issuing of a new ticket if the client
274 presented a ticket with an expired session.
275 - Try to set the ticket lifetime hint to something reasonable.
276 - Make tickets shorter by excluding irrelevant information.
277 - On the client side, don't ignore renewed tickets.
278 [Adam Langley, Bodo Moeller (Google)]
279
280 *) Fix PSK session representation.
281 [Bodo Moeller]
282
283 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
284
285 This work was sponsored by Intel.
286 [Andy Polyakov]
287
288 *) Add GCM support to TLS library. Some custom code is needed to split
289 the IV between the fixed (from PRF) and explicit (from TLS record)
290 portions. This adds all GCM ciphersuites supported by RFC5288 and
291 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
292 add a special AESGCM string for GCM only.
293 [Steve Henson]
294
295 *) Expand range of ctrls for AES GCM. Permit setting invocation
296 field on decrypt and retrieval of invocation field only on encrypt.
297 [Steve Henson]
298
299 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
300 As required by RFC5289 these ciphersuites cannot be used if for
301 versions of TLS earlier than 1.2.
302 [Steve Henson]
303
304 *) For FIPS capable OpenSSL interpret a NULL default public key method
305 as unset and return the appopriate default but do *not* set the default.
306 This means we can return the appopriate method in applications that
307 swicth between FIPS and non-FIPS modes.
308 [Steve Henson]
309
310 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
311 ENGINE is used then we cannot handle that in the FIPS module so we
312 keep original code iff non-FIPS operations are allowed.
313 [Steve Henson]
314
315 *) Add -attime option to openssl verify.
316 [Peter Eckersley <pde@eff.org> and Ben Laurie]
317
318 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
319 [Steve Henson]
320
321 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
322 FIPS EC methods unconditionally for now.
323 [Steve Henson]
324
325 *) New build option no-ec2m to disable characteristic 2 code.
326 [Steve Henson]
327
328 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
329 all cases can be covered as some introduce binary incompatibilities.
330 [Steve Henson]
331
332 *) Redirect RSA operations to FIPS module including keygen,
333 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
334 [Steve Henson]
335
336 *) Add similar low level API blocking to ciphers.
337 [Steve Henson]
338
339 *) Low level digest APIs are not approved in FIPS mode: any attempt
340 to use these will cause a fatal error. Applications that *really* want
341 to use them can use the private_* version instead.
342 [Steve Henson]
343
344 *) Redirect cipher operations to FIPS module for FIPS builds.
345 [Steve Henson]
346
347 *) Redirect digest operations to FIPS module for FIPS builds.
348 [Steve Henson]
349
350 *) Update build system to add "fips" flag which will link in fipscanister.o
351 for static and shared library builds embedding a signature if needed.
352 [Steve Henson]
353
354 *) Output TLS supported curves in preference order instead of numerical
355 order. This is currently hardcoded for the highest order curves first.
356 This should be configurable so applications can judge speed vs strength.
357 [Steve Henson]
358
359 *) Add TLS v1.2 server support for client authentication.
360 [Steve Henson]
361
362 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
363 and enable MD5.
364 [Steve Henson]
365
366 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
367 FIPS modules versions.
368 [Steve Henson]
369
370 *) Add TLS v1.2 client side support for client authentication. Keep cache
371 of handshake records longer as we don't know the hash algorithm to use
372 until after the certificate request message is received.
373 [Steve Henson]
374
375 *) Initial TLS v1.2 client support. Add a default signature algorithms
376 extension including all the algorithms we support. Parse new signature
377 format in client key exchange. Relax some ECC signing restrictions for
378 TLS v1.2 as indicated in RFC5246.
379 [Steve Henson]
380
381 *) Add server support for TLS v1.2 signature algorithms extension. Switch
382 to new signature format when needed using client digest preference.
383 All server ciphersuites should now work correctly in TLS v1.2. No client
384 support yet and no support for client certificates.
385 [Steve Henson]
386
387 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
388 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
389 ciphersuites. At present only RSA key exchange ciphersuites work with
390 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
391 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
392 and version checking.
393 [Steve Henson]
394
395 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
396 with this defined it will not be affected by any changes to ssl internal
397 structures. Add several utility functions to allow openssl application
398 to work with OPENSSL_NO_SSL_INTERN defined.
399 [Steve Henson]
400
401 *) Add SRP support.
402 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
403
404 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
405 [Steve Henson]
406
407 *) Add EC_GFp_nistp224_method(), a 64-bit optimized implementation for
408 elliptic curve NIST-P224 with constant-time single point multiplication on
409 typical inputs. EC_GROUP_new_by_curve_name() will automatically use this
410 (while EC_GROUP_new_curve_GFp() currently won't and prefers the more
411 flexible implementations).
412
413 The implementation requires support for the nonstandard type __uint128_t,
414 and so is disabled by default. To include this in your build of OpenSSL,
415 use -DEC_NISTP224_64_GCC_128 on the Configure (or config) command line,
416 and run "make depend" (or "make update").
417 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
418
419 *) Permit abbreviated handshakes when renegotiating using the function
420 SSL_renegotiate_abbreviated().
421 [Robin Seggelmann <seggelmann@fh-muenster.de>]
422
423 *) Add call to ENGINE_register_all_complete() to
424 ENGINE_load_builtin_engines(), so some implementations get used
425 automatically instead of needing explicit application support.
426 [Steve Henson]
427
428 *) Add support for TLS key exporter as described in RFC5705.
429 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
430
431 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
432 a few changes are required:
433
434 Add SSL_OP_NO_TLSv1_1 flag.
435 Add TLSv1_1 methods.
436 Update version checking logic to handle version 1.1.
437 Add explicit IV handling (ported from DTLS code).
438 Add command line options to s_client/s_server.
439 [Steve Henson]
440
441 Changes between 1.0.0d and 1.0.0e [xx XXX xxxx]
442
443 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
444 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
445 [Kaspar Brand <ossl@velox.ch>]
446
447 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
448 for multi-threaded use of ECDH. (CVE-2011-3210)
449 [Adam Langley (Google)]
450
451 *) Fix x509_name_ex_d2i memory leak on bad inputs.
452 [Bodo Moeller]
453
454 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
455 signature public key algorithm by using OID xref utilities instead.
456 Before this you could only use some ECC ciphersuites with SHA1 only.
457 [Steve Henson]
458
459 *) Add protection against ECDSA timing attacks as mentioned in the paper
460 by Billy Bob Brumley and Nicola Tuveri, see:
461
462 http://eprint.iacr.org/2011/232.pdf
463
464 [Billy Bob Brumley and Nicola Tuveri]
465
466 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
467
468 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
469 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
470
471 *) Fix bug in string printing code: if *any* escaping is enabled we must
472 escape the escape character (backslash) or the resulting string is
473 ambiguous.
474 [Steve Henson]
475
476 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
477
478 *) Disable code workaround for ancient and obsolete Netscape browsers
479 and servers: an attacker can use it in a ciphersuite downgrade attack.
480 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
481 [Steve Henson]
482
483 *) Fixed J-PAKE implementation error, originally discovered by
484 Sebastien Martini, further info and confirmation from Stefan
485 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
486 [Ben Laurie]
487
488 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
489
490 *) Fix extension code to avoid race conditions which can result in a buffer
491 overrun vulnerability: resumed sessions must not be modified as they can
492 be shared by multiple threads. CVE-2010-3864
493 [Steve Henson]
494
495 *) Fix WIN32 build system to correctly link an ENGINE directory into
496 a DLL.
497 [Steve Henson]
498
499 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
500
501 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
502 (CVE-2010-1633)
503 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
504
505 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
506
507 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
508 context. The operation can be customised via the ctrl mechanism in
509 case ENGINEs want to include additional functionality.
510 [Steve Henson]
511
512 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
513 [Steve Henson]
514
515 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
516 output hashes compatible with older versions of OpenSSL.
517 [Willy Weisz <weisz@vcpc.univie.ac.at>]
518
519 *) Fix compression algorithm handling: if resuming a session use the
520 compression algorithm of the resumed session instead of determining
521 it from client hello again. Don't allow server to change algorithm.
522 [Steve Henson]
523
524 *) Add load_crls() function to apps tidying load_certs() too. Add option
525 to verify utility to allow additional CRLs to be included.
526 [Steve Henson]
527
528 *) Update OCSP request code to permit adding custom headers to the request:
529 some responders need this.
530 [Steve Henson]
531
532 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
533 correctly.
534 [Julia Lawall <julia@diku.dk>]
535
536 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
537 needlessly dereferenced structures, used obsolete functions and
538 didn't handle all updated verify codes correctly.
539 [Steve Henson]
540
541 *) Disable MD2 in the default configuration.
542 [Steve Henson]
543
544 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
545 indicate the initial BIO being pushed or popped. This makes it possible
546 to determine whether the BIO is the one explicitly called or as a result
547 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
548 it handles reference counts correctly and doesn't zero out the I/O bio
549 when it is not being explicitly popped. WARNING: applications which
550 included workarounds for the old buggy behaviour will need to be modified
551 or they could free up already freed BIOs.
552 [Steve Henson]
553
554 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
555 renaming to all platforms (within the 0.9.8 branch, this was
556 done conditionally on Netware platforms to avoid a name clash).
557 [Guenter <lists@gknw.net>]
558
559 *) Add ECDHE and PSK support to DTLS.
560 [Michael Tuexen <tuexen@fh-muenster.de>]
561
562 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
563 be used on C++.
564 [Steve Henson]
565
566 *) Add "missing" function EVP_MD_flags() (without this the only way to
567 retrieve a digest flags is by accessing the structure directly. Update
568 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
569 or cipher is registered as in the "from" argument. Print out all
570 registered digests in the dgst usage message instead of manually
571 attempting to work them out.
572 [Steve Henson]
573
574 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
575 this allows the use of compression and extensions. Change default cipher
576 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
577 by default unless an application cipher string requests it.
578 [Steve Henson]
579
580 *) Alter match criteria in PKCS12_parse(). It used to try to use local
581 key ids to find matching certificates and keys but some PKCS#12 files
582 don't follow the (somewhat unwritten) rules and this strategy fails.
583 Now just gather all certificates together and the first private key
584 then look for the first certificate that matches the key.
585 [Steve Henson]
586
587 *) Support use of registered digest and cipher names for dgst and cipher
588 commands instead of having to add each one as a special case. So now
589 you can do:
590
591 openssl sha256 foo
592
593 as well as:
594
595 openssl dgst -sha256 foo
596
597 and this works for ENGINE based algorithms too.
598
599 [Steve Henson]
600
601 *) Update Gost ENGINE to support parameter files.
602 [Victor B. Wagner <vitus@cryptocom.ru>]
603
604 *) Support GeneralizedTime in ca utility.
605 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
606
607 *) Enhance the hash format used for certificate directory links. The new
608 form uses the canonical encoding (meaning equivalent names will work
609 even if they aren't identical) and uses SHA1 instead of MD5. This form
610 is incompatible with the older format and as a result c_rehash should
611 be used to rebuild symbolic links.
612 [Steve Henson]
613
614 *) Make PKCS#8 the default write format for private keys, replacing the
615 traditional format. This form is standardised, more secure and doesn't
616 include an implicit MD5 dependency.
617 [Steve Henson]
618
619 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
620 committed to OpenSSL should pass this lot as a minimum.
621 [Steve Henson]
622
623 *) Add session ticket override functionality for use by EAP-FAST.
624 [Jouni Malinen <j@w1.fi>]
625
626 *) Modify HMAC functions to return a value. Since these can be implemented
627 in an ENGINE errors can occur.
628 [Steve Henson]
629
630 *) Type-checked OBJ_bsearch_ex.
631 [Ben Laurie]
632
633 *) Type-checked OBJ_bsearch. Also some constification necessitated
634 by type-checking. Still to come: TXT_DB, bsearch(?),
635 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
636 CONF_VALUE.
637 [Ben Laurie]
638
639 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
640 seconds to a tm structure directly, instead of going through OS
641 specific date routines. This avoids any issues with OS routines such
642 as the year 2038 bug. New *_adj() functions for ASN1 time structures
643 and X509_time_adj_ex() to cover the extended range. The existing
644 X509_time_adj() is still usable and will no longer have any date issues.
645 [Steve Henson]
646
647 *) Delta CRL support. New use deltas option which will attempt to locate
648 and search any appropriate delta CRLs available.
649
650 This work was sponsored by Google.
651 [Steve Henson]
652
653 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
654 code and add additional score elements. Validate alternate CRL paths
655 as part of the CRL checking and indicate a new error "CRL path validation
656 error" in this case. Applications wanting additional details can use
657 the verify callback and check the new "parent" field. If this is not
658 NULL CRL path validation is taking place. Existing applications wont
659 see this because it requires extended CRL support which is off by
660 default.
661
662 This work was sponsored by Google.
663 [Steve Henson]
664
665 *) Support for freshest CRL extension.
666
667 This work was sponsored by Google.
668 [Steve Henson]
669
670 *) Initial indirect CRL support. Currently only supported in the CRLs
671 passed directly and not via lookup. Process certificate issuer
672 CRL entry extension and lookup CRL entries by bother issuer name
673 and serial number. Check and process CRL issuer entry in IDP extension.
674
675 This work was sponsored by Google.
676 [Steve Henson]
677
678 *) Add support for distinct certificate and CRL paths. The CRL issuer
679 certificate is validated separately in this case. Only enabled if
680 an extended CRL support flag is set: this flag will enable additional
681 CRL functionality in future.
682
683 This work was sponsored by Google.
684 [Steve Henson]
685
686 *) Add support for policy mappings extension.
687
688 This work was sponsored by Google.
689 [Steve Henson]
690
691 *) Fixes to pathlength constraint, self issued certificate handling,
692 policy processing to align with RFC3280 and PKITS tests.
693
694 This work was sponsored by Google.
695 [Steve Henson]
696
697 *) Support for name constraints certificate extension. DN, email, DNS
698 and URI types are currently supported.
699
700 This work was sponsored by Google.
701 [Steve Henson]
702
703 *) To cater for systems that provide a pointer-based thread ID rather
704 than numeric, deprecate the current numeric thread ID mechanism and
705 replace it with a structure and associated callback type. This
706 mechanism allows a numeric "hash" to be extracted from a thread ID in
707 either case, and on platforms where pointers are larger than 'long',
708 mixing is done to help ensure the numeric 'hash' is usable even if it
709 can't be guaranteed unique. The default mechanism is to use "&errno"
710 as a pointer-based thread ID to distinguish between threads.
711
712 Applications that want to provide their own thread IDs should now use
713 CRYPTO_THREADID_set_callback() to register a callback that will call
714 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
715
716 Note that ERR_remove_state() is now deprecated, because it is tied
717 to the assumption that thread IDs are numeric. ERR_remove_state(0)
718 to free the current thread's error state should be replaced by
719 ERR_remove_thread_state(NULL).
720
721 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
722 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
723 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
724 application was previously providing a numeric thread callback that
725 was inappropriate for distinguishing threads, then uniqueness might
726 have been obtained with &errno that happened immediately in the
727 intermediate development versions of OpenSSL; this is no longer the
728 case, the numeric thread callback will now override the automatic use
729 of &errno.)
730 [Geoff Thorpe, with help from Bodo Moeller]
731
732 *) Initial support for different CRL issuing certificates. This covers a
733 simple case where the self issued certificates in the chain exist and
734 the real CRL issuer is higher in the existing chain.
735
736 This work was sponsored by Google.
737 [Steve Henson]
738
739 *) Removed effectively defunct crypto/store from the build.
740 [Ben Laurie]
741
742 *) Revamp of STACK to provide stronger type-checking. Still to come:
743 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
744 ASN1_STRING, CONF_VALUE.
745 [Ben Laurie]
746
747 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
748 RAM on SSL connections. This option can save about 34k per idle SSL.
749 [Nick Mathewson]
750
751 *) Revamp of LHASH to provide stronger type-checking. Still to come:
752 STACK, TXT_DB, bsearch, qsort.
753 [Ben Laurie]
754
755 *) Initial support for Cryptographic Message Syntax (aka CMS) based
756 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
757 support for data, signedData, compressedData, digestedData and
758 encryptedData, envelopedData types included. Scripts to check against
759 RFC4134 examples draft and interop and consistency checks of many
760 content types and variants.
761 [Steve Henson]
762
763 *) Add options to enc utility to support use of zlib compression BIO.
764 [Steve Henson]
765
766 *) Extend mk1mf to support importing of options and assembly language
767 files from Configure script, currently only included in VC-WIN32.
768 The assembly language rules can now optionally generate the source
769 files from the associated perl scripts.
770 [Steve Henson]
771
772 *) Implement remaining functionality needed to support GOST ciphersuites.
773 Interop testing has been performed using CryptoPro implementations.
774 [Victor B. Wagner <vitus@cryptocom.ru>]
775
776 *) s390x assembler pack.
777 [Andy Polyakov]
778
779 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
780 "family."
781 [Andy Polyakov]
782
783 *) Implement Opaque PRF Input TLS extension as specified in
784 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
785 official specification yet and no extension type assignment by
786 IANA exists, this extension (for now) will have to be explicitly
787 enabled when building OpenSSL by providing the extension number
788 to use. For example, specify an option
789
790 -DTLSEXT_TYPE_opaque_prf_input=0x9527
791
792 to the "config" or "Configure" script to enable the extension,
793 assuming extension number 0x9527 (which is a completely arbitrary
794 and unofficial assignment based on the MD5 hash of the Internet
795 Draft). Note that by doing so, you potentially lose
796 interoperability with other TLS implementations since these might
797 be using the same extension number for other purposes.
798
799 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
800 opaque PRF input value to use in the handshake. This will create
801 an interal copy of the length-'len' string at 'src', and will
802 return non-zero for success.
803
804 To get more control and flexibility, provide a callback function
805 by using
806
807 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
808 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
809
810 where
811
812 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
813 void *arg;
814
815 Callback function 'cb' will be called in handshakes, and is
816 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
817 Argument 'arg' is for application purposes (the value as given to
818 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
819 be provided to the callback function). The callback function
820 has to return non-zero to report success: usually 1 to use opaque
821 PRF input just if possible, or 2 to enforce use of the opaque PRF
822 input. In the latter case, the library will abort the handshake
823 if opaque PRF input is not successfully negotiated.
824
825 Arguments 'peerinput' and 'len' given to the callback function
826 will always be NULL and 0 in the case of a client. A server will
827 see the client's opaque PRF input through these variables if
828 available (NULL and 0 otherwise). Note that if the server
829 provides an opaque PRF input, the length must be the same as the
830 length of the client's opaque PRF input.
831
832 Note that the callback function will only be called when creating
833 a new session (session resumption can resume whatever was
834 previously negotiated), and will not be called in SSL 2.0
835 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
836 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
837 for applications that need to enforce opaque PRF input.
838
839 [Bodo Moeller]
840
841 *) Update ssl code to support digests other than SHA1+MD5 for handshake
842 MAC.
843
844 [Victor B. Wagner <vitus@cryptocom.ru>]
845
846 *) Add RFC4507 support to OpenSSL. This includes the corrections in
847 RFC4507bis. The encrypted ticket format is an encrypted encoded
848 SSL_SESSION structure, that way new session features are automatically
849 supported.
850
851 If a client application caches session in an SSL_SESSION structure
852 support is transparent because tickets are now stored in the encoded
853 SSL_SESSION.
854
855 The SSL_CTX structure automatically generates keys for ticket
856 protection in servers so again support should be possible
857 with no application modification.
858
859 If a client or server wishes to disable RFC4507 support then the option
860 SSL_OP_NO_TICKET can be set.
861
862 Add a TLS extension debugging callback to allow the contents of any client
863 or server extensions to be examined.
864
865 This work was sponsored by Google.
866 [Steve Henson]
867
868 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
869 OpenSSL should now compile cleanly on gcc 4.2
870 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
871
872 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
873 support including streaming MAC support: this is required for GOST
874 ciphersuite support.
875 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
876
877 *) Add option -stream to use PKCS#7 streaming in smime utility. New
878 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
879 to output in BER and PEM format.
880 [Steve Henson]
881
882 *) Experimental support for use of HMAC via EVP_PKEY interface. This
883 allows HMAC to be handled via the EVP_DigestSign*() interface. The
884 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
885 ENGINE support for HMAC keys which are unextractable. New -mac and
886 -macopt options to dgst utility.
887 [Steve Henson]
888
889 *) New option -sigopt to dgst utility. Update dgst to use
890 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
891 alternative signing paramaters such as X9.31 or PSS in the dgst
892 utility.
893 [Steve Henson]
894
895 *) Change ssl_cipher_apply_rule(), the internal function that does
896 the work each time a ciphersuite string requests enabling
897 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
898 removing ("!foo+bar") a class of ciphersuites: Now it maintains
899 the order of disabled ciphersuites such that those ciphersuites
900 that most recently went from enabled to disabled not only stay
901 in order with respect to each other, but also have higher priority
902 than other disabled ciphersuites the next time ciphersuites are
903 enabled again.
904
905 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
906 the same ciphersuites as with "HIGH" alone, but in a specific
907 order where the PSK ciphersuites come first (since they are the
908 most recently disabled ciphersuites when "HIGH" is parsed).
909
910 Also, change ssl_create_cipher_list() (using this new
911 funcionality) such that between otherwise identical
912 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
913 the default order.
914 [Bodo Moeller]
915
916 *) Change ssl_create_cipher_list() so that it automatically
917 arranges the ciphersuites in reasonable order before starting
918 to process the rule string. Thus, the definition for "DEFAULT"
919 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
920 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
921 This makes it much easier to arrive at a reasonable default order
922 in applications for which anonymous ciphers are OK (meaning
923 that you can't actually use DEFAULT).
924 [Bodo Moeller; suggested by Victor Duchovni]
925
926 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
927 processing) into multiple integers instead of setting
928 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
929 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
930 (These masks as well as the individual bit definitions are hidden
931 away into the non-exported interface ssl/ssl_locl.h, so this
932 change to the definition of the SSL_CIPHER structure shouldn't
933 affect applications.) This give us more bits for each of these
934 categories, so there is no longer a need to coagulate AES128 and
935 AES256 into a single algorithm bit, and to coagulate Camellia128
936 and Camellia256 into a single algorithm bit, which has led to all
937 kinds of kludges.
938
939 Thus, among other things, the kludge introduced in 0.9.7m and
940 0.9.8e for masking out AES256 independently of AES128 or masking
941 out Camellia256 independently of AES256 is not needed here in 0.9.9.
942
943 With the change, we also introduce new ciphersuite aliases that
944 so far were missing: "AES128", "AES256", "CAMELLIA128", and
945 "CAMELLIA256".
946 [Bodo Moeller]
947
948 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
949 Use the leftmost N bytes of the signature input if the input is
950 larger than the prime q (with N being the size in bytes of q).
951 [Nils Larsch]
952
953 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
954 it yet and it is largely untested.
955 [Steve Henson]
956
957 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
958 [Nils Larsch]
959
960 *) Initial incomplete changes to avoid need for function casts in OpenSSL
961 some compilers (gcc 4.2 and later) reject their use. Safestack is
962 reimplemented. Update ASN1 to avoid use of legacy functions.
963 [Steve Henson]
964
965 *) Win32/64 targets are linked with Winsock2.
966 [Andy Polyakov]
967
968 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
969 to external functions. This can be used to increase CRL handling
970 efficiency especially when CRLs are very large by (for example) storing
971 the CRL revoked certificates in a database.
972 [Steve Henson]
973
974 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
975 new CRLs added to a directory can be used. New command line option
976 -verify_return_error to s_client and s_server. This causes real errors
977 to be returned by the verify callback instead of carrying on no matter
978 what. This reflects the way a "real world" verify callback would behave.
979 [Steve Henson]
980
981 *) GOST engine, supporting several GOST algorithms and public key formats.
982 Kindly donated by Cryptocom.
983 [Cryptocom]
984
985 *) Partial support for Issuing Distribution Point CRL extension. CRLs
986 partitioned by DP are handled but no indirect CRL or reason partitioning
987 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
988 selected via a scoring technique which handles IDP and AKID in CRLs.
989 [Steve Henson]
990
991 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
992 will ultimately be used for all verify operations: this will remove the
993 X509_STORE dependency on certificate verification and allow alternative
994 lookup methods. X509_STORE based implementations of these two callbacks.
995 [Steve Henson]
996
997 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
998 Modify get_crl() to find a valid (unexpired) CRL if possible.
999 [Steve Henson]
1000
1001 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1002 this would be called X509_CRL_cmp() but that name is already used by
1003 a function that just compares CRL issuer names. Cache several CRL
1004 extensions in X509_CRL structure and cache CRLDP in X509.
1005 [Steve Henson]
1006
1007 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1008 this maps equivalent X509_NAME structures into a consistent structure.
1009 Name comparison can then be performed rapidly using memcmp().
1010 [Steve Henson]
1011
1012 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1013 utility.
1014 [Steve Henson]
1015
1016 *) Allow digests to supply their own micalg string for S/MIME type using
1017 the ctrl EVP_MD_CTRL_MICALG.
1018 [Steve Henson]
1019
1020 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1021 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1022 ctrl. It can then customise the structure before and/or after signing
1023 if necessary.
1024 [Steve Henson]
1025
1026 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1027 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1028 to free up any added signature OIDs.
1029 [Steve Henson]
1030
1031 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1032 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1033 digest and cipher tables. New options added to openssl utility:
1034 list-message-digest-algorithms and list-cipher-algorithms.
1035 [Steve Henson]
1036
1037 *) Change the array representation of binary polynomials: the list
1038 of degrees of non-zero coefficients is now terminated with -1.
1039 Previously it was terminated with 0, which was also part of the
1040 value; thus, the array representation was not applicable to
1041 polynomials where t^0 has coefficient zero. This change makes
1042 the array representation useful in a more general context.
1043 [Douglas Stebila]
1044
1045 *) Various modifications and fixes to SSL/TLS cipher string
1046 handling. For ECC, the code now distinguishes between fixed ECDH
1047 with RSA certificates on the one hand and with ECDSA certificates
1048 on the other hand, since these are separate ciphersuites. The
1049 unused code for Fortezza ciphersuites has been removed.
1050
1051 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1052 (not "ECDHE"). For consistency with the code for DH
1053 certificates, use of ECDH certificates is now considered ECDH
1054 authentication, not RSA or ECDSA authentication (the latter is
1055 merely the CA's signing algorithm and not actively used in the
1056 protocol).
1057
1058 The temporary ciphersuite alias "ECCdraft" is no longer
1059 available, and ECC ciphersuites are no longer excluded from "ALL"
1060 and "DEFAULT". The following aliases now exist for RFC 4492
1061 ciphersuites, most of these by analogy with the DH case:
1062
1063 kECDHr - ECDH cert, signed with RSA
1064 kECDHe - ECDH cert, signed with ECDSA
1065 kECDH - ECDH cert (signed with either RSA or ECDSA)
1066 kEECDH - ephemeral ECDH
1067 ECDH - ECDH cert or ephemeral ECDH
1068
1069 aECDH - ECDH cert
1070 aECDSA - ECDSA cert
1071 ECDSA - ECDSA cert
1072
1073 AECDH - anonymous ECDH
1074 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1075
1076 [Bodo Moeller]
1077
1078 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1079 Use correct micalg parameters depending on digest(s) in signed message.
1080 [Steve Henson]
1081
1082 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1083 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1084 [Steve Henson]
1085
1086 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1087 an engine to register a method. Add ENGINE lookups for methods and
1088 functional reference processing.
1089 [Steve Henson]
1090
1091 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1092 EVP_{Sign,Verify}* which allow an application to customise the signature
1093 process.
1094 [Steve Henson]
1095
1096 *) New -resign option to smime utility. This adds one or more signers
1097 to an existing PKCS#7 signedData structure. Also -md option to use an
1098 alternative message digest algorithm for signing.
1099 [Steve Henson]
1100
1101 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1102 create PKCS7 structures containing multiple signers. Update smime
1103 application to support multiple signers.
1104 [Steve Henson]
1105
1106 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1107 digest MAC.
1108 [Steve Henson]
1109
1110 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1111 Reorganize PBE internals to lookup from a static table using NIDs,
1112 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1113 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1114 PRF which will be automatically used with PBES2.
1115 [Steve Henson]
1116
1117 *) Replace the algorithm specific calls to generate keys in "req" with the
1118 new API.
1119 [Steve Henson]
1120
1121 *) Update PKCS#7 enveloped data routines to use new API. This is now
1122 supported by any public key method supporting the encrypt operation. A
1123 ctrl is added to allow the public key algorithm to examine or modify
1124 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1125 a no op.
1126 [Steve Henson]
1127
1128 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1129 a default digest type to use. In most cases this will be SHA1 but some
1130 algorithms (such as GOST) need to specify an alternative digest. The
1131 return value indicates how strong the prefernce is 1 means optional and
1132 2 is mandatory (that is it is the only supported type). Modify
1133 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1134 use the default md. Update openssl utilities to use the default digest
1135 type for signing if it is not explicitly indicated.
1136 [Steve Henson]
1137
1138 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1139 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1140 signing method from the key type. This effectively removes the link
1141 between digests and public key types.
1142 [Steve Henson]
1143
1144 *) Add an OID cross reference table and utility functions. Its purpose is to
1145 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1146 rsaEncryption. This will allow some of the algorithm specific hackery
1147 needed to use the correct OID to be removed.
1148 [Steve Henson]
1149
1150 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1151 structures for PKCS7_sign(). They are now set up by the relevant public
1152 key ASN1 method.
1153 [Steve Henson]
1154
1155 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1156 [Steve Henson]
1157
1158 *) Add support for key derivation (agreement) in the API, DH method and
1159 pkeyutl.
1160 [Steve Henson]
1161
1162 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1163 public and private key formats. As a side effect these add additional
1164 command line functionality not previously available: DSA signatures can be
1165 generated and verified using pkeyutl and DH key support and generation in
1166 pkey, genpkey.
1167 [Steve Henson]
1168
1169 *) BeOS support.
1170 [Oliver Tappe <zooey@hirschkaefer.de>]
1171
1172 *) New make target "install_html_docs" installs HTML renditions of the
1173 manual pages.
1174 [Oliver Tappe <zooey@hirschkaefer.de>]
1175
1176 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1177 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1178 support key and parameter generation and add initial key generation
1179 functionality for RSA.
1180 [Steve Henson]
1181
1182 *) Add functions for main EVP_PKEY_method operations. The undocumented
1183 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1184 EVP_PKEY_{encrypt,decrypt}_old.
1185 [Steve Henson]
1186
1187 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1188 key API, doesn't do much yet.
1189 [Steve Henson]
1190
1191 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1192 public key algorithms. New option to openssl utility:
1193 "list-public-key-algorithms" to print out info.
1194 [Steve Henson]
1195
1196 *) Implement the Supported Elliptic Curves Extension for
1197 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1198 [Douglas Stebila]
1199
1200 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1201 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1202 [Steve Henson]
1203
1204 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1205 utilities such as rsa, dsa, dsaparam etc except they process any key
1206 type.
1207 [Steve Henson]
1208
1209 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1210 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1211 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1212 structure.
1213 [Steve Henson]
1214
1215 *) Initial support for pluggable public key ASN1.
1216 De-spaghettify the public key ASN1 handling. Move public and private
1217 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1218 algorithm specific handling to a single module within the relevant
1219 algorithm directory. Add functions to allow (near) opaque processing
1220 of public and private key structures.
1221 [Steve Henson]
1222
1223 *) Implement the Supported Point Formats Extension for
1224 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1225 [Douglas Stebila]
1226
1227 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1228 for the psk identity [hint] and the psk callback functions to the
1229 SSL_SESSION, SSL and SSL_CTX structure.
1230
1231 New ciphersuites:
1232 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1233 PSK-AES256-CBC-SHA
1234
1235 New functions:
1236 SSL_CTX_use_psk_identity_hint
1237 SSL_get_psk_identity_hint
1238 SSL_get_psk_identity
1239 SSL_use_psk_identity_hint
1240
1241 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1242
1243 *) Add RFC 3161 compliant time stamp request creation, response generation
1244 and response verification functionality.
1245 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1246
1247 *) Add initial support for TLS extensions, specifically for the server_name
1248 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1249 have new members for a host name. The SSL data structure has an
1250 additional member SSL_CTX *initial_ctx so that new sessions can be
1251 stored in that context to allow for session resumption, even after the
1252 SSL has been switched to a new SSL_CTX in reaction to a client's
1253 server_name extension.
1254
1255 New functions (subject to change):
1256
1257 SSL_get_servername()
1258 SSL_get_servername_type()
1259 SSL_set_SSL_CTX()
1260
1261 New CTRL codes and macros (subject to change):
1262
1263 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1264 - SSL_CTX_set_tlsext_servername_callback()
1265 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1266 - SSL_CTX_set_tlsext_servername_arg()
1267 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1268
1269 openssl s_client has a new '-servername ...' option.
1270
1271 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1272 '-key2 ...', '-servername_fatal' (subject to change). This allows
1273 testing the HostName extension for a specific single host name ('-cert'
1274 and '-key' remain fallbacks for handshakes without HostName
1275 negotiation). If the unrecogninzed_name alert has to be sent, this by
1276 default is a warning; it becomes fatal with the '-servername_fatal'
1277 option.
1278
1279 [Peter Sylvester, Remy Allais, Christophe Renou]
1280
1281 *) Whirlpool hash implementation is added.
1282 [Andy Polyakov]
1283
1284 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1285 bn(64,32). Because of instruction set limitations it doesn't have
1286 any negative impact on performance. This was done mostly in order
1287 to make it possible to share assembler modules, such as bn_mul_mont
1288 implementations, between 32- and 64-bit builds without hassle.
1289 [Andy Polyakov]
1290
1291 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1292 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1293 macro.
1294 [Bodo Moeller]
1295
1296 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1297 dedicated Montgomery multiplication procedure, is introduced.
1298 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1299 "64-bit" performance on certain 32-bit targets.
1300 [Andy Polyakov]
1301
1302 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1303 in SSL structures. New SSL ctrl to set maximum send fragment size.
1304 Save memory by seeting the I/O buffer sizes dynamically instead of
1305 using the maximum available value.
1306 [Steve Henson]
1307
1308 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1309 in addition to the text details.
1310 [Bodo Moeller]
1311
1312 *) Very, very preliminary EXPERIMENTAL support for printing of general
1313 ASN1 structures. This currently produces rather ugly output and doesn't
1314 handle several customised structures at all.
1315 [Steve Henson]
1316
1317 *) Integrated support for PVK file format and some related formats such
1318 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1319 these in the 'rsa' and 'dsa' utilities.
1320 [Steve Henson]
1321
1322 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1323 [Steve Henson]
1324
1325 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1326 place for the (very old) "NETSCAPE" format certificates which are now
1327 handled using new ASN1 code equivalents.
1328 [Steve Henson]
1329
1330 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1331 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1332 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1333 [Nils Larsch]
1334
1335 *) Modify CRL distribution points extension code to print out previously
1336 unsupported fields. Enhance extension setting code to allow setting of
1337 all fields.
1338 [Steve Henson]
1339
1340 *) Add print and set support for Issuing Distribution Point CRL extension.
1341 [Steve Henson]
1342
1343 *) Change 'Configure' script to enable Camellia by default.
1344 [NTT]
1345
1346 Changes between 0.9.8r and 0.9.8s [xx XXX xxxx]
1347
1348 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1349 for multi-threaded use of ECDH.
1350 [Adam Langley (Google)]
1351
1352 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1353 [Bodo Moeller]
1354
1355 *) Add protection against ECDSA timing attacks as mentioned in the paper
1356 by Billy Bob Brumley and Nicola Tuveri, see:
1357
1358 http://eprint.iacr.org/2011/232.pdf
1359
1360 [Billy Bob Brumley and Nicola Tuveri]
1361
1362 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1363
1364 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1365 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1366
1367 *) Fix bug in string printing code: if *any* escaping is enabled we must
1368 escape the escape character (backslash) or the resulting string is
1369 ambiguous.
1370 [Steve Henson]
1371
1372 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1373
1374 *) Disable code workaround for ancient and obsolete Netscape browsers
1375 and servers: an attacker can use it in a ciphersuite downgrade attack.
1376 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1377 [Steve Henson]
1378
1379 *) Fixed J-PAKE implementation error, originally discovered by
1380 Sebastien Martini, further info and confirmation from Stefan
1381 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1382 [Ben Laurie]
1383
1384 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1385
1386 *) Fix extension code to avoid race conditions which can result in a buffer
1387 overrun vulnerability: resumed sessions must not be modified as they can
1388 be shared by multiple threads. CVE-2010-3864
1389 [Steve Henson]
1390
1391 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1392 [Steve Henson]
1393
1394 *) Don't reencode certificate when calculating signature: cache and use
1395 the original encoding instead. This makes signature verification of
1396 some broken encodings work correctly.
1397 [Steve Henson]
1398
1399 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1400 is also one of the inputs.
1401 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1402
1403 *) Don't repeatedly append PBE algorithms to table if they already exist.
1404 Sort table on each new add. This effectively makes the table read only
1405 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1406 etc are non-op.
1407 [Steve Henson]
1408
1409 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1410
1411 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1412 OpenSSL 1.0.0.]
1413
1414 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1415 access or freeing data twice (CVE-2010-0742)
1416 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1417
1418 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1419 common in certificates and some applications which only call
1420 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1421 [Steve Henson]
1422
1423 *) VMS fixes:
1424 Reduce copying into .apps and .test in makevms.com
1425 Don't try to use blank CA certificate in CA.com
1426 Allow use of C files from original directories in maketests.com
1427 [Steven M. Schweda" <sms@antinode.info>]
1428
1429 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1430
1431 *) When rejecting SSL/TLS records due to an incorrect version number, never
1432 update s->server with a new major version number. As of
1433 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1434 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1435 the previous behavior could result in a read attempt at NULL when
1436 receiving specific incorrect SSL/TLS records once record payload
1437 protection is active. (CVE-2010-0740)
1438 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1439
1440 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1441 could be crashed if the relevant tables were not present (e.g. chrooted).
1442 [Tomas Hoger <thoger@redhat.com>]
1443
1444 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1445
1446 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1447 [Martin Olsson, Neel Mehta]
1448
1449 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1450 accommodate for stack sorting, always a write lock!).
1451 [Bodo Moeller]
1452
1453 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1454 excessive delays in the RAND_poll(): over a minute. As a workaround
1455 include a time check in the inner Heap32Next loop too.
1456 [Steve Henson]
1457
1458 *) The code that handled flushing of data in SSL/TLS originally used the
1459 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1460 the problem outlined in PR#1949. The fix suggested there however can
1461 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1462 of Apache). So instead simplify the code to flush unconditionally.
1463 This should be fine since flushing with no data to flush is a no op.
1464 [Steve Henson]
1465
1466 *) Handle TLS versions 2.0 and later properly and correctly use the
1467 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1468 off ancient servers have a habit of sticking around for a while...
1469 [Steve Henson]
1470
1471 *) Modify compression code so it frees up structures without using the
1472 ex_data callbacks. This works around a problem where some applications
1473 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1474 restarting) then use compression (e.g. SSL with compression) later.
1475 This results in significant per-connection memory leaks and
1476 has caused some security issues including CVE-2008-1678 and
1477 CVE-2009-4355.
1478 [Steve Henson]
1479
1480 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1481 change when encrypting or decrypting.
1482 [Bodo Moeller]
1483
1484 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1485 connect and renegotiate with servers which do not support RI.
1486 Until RI is more widely deployed this option is enabled by default.
1487 [Steve Henson]
1488
1489 *) Add "missing" ssl ctrls to clear options and mode.
1490 [Steve Henson]
1491
1492 *) If client attempts to renegotiate and doesn't support RI respond with
1493 a no_renegotiation alert as required by RFC5746. Some renegotiating
1494 TLS clients will continue a connection gracefully when they receive
1495 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1496 waiting for a server hello which it will never receive. Now we treat a
1497 received no_renegotiation alert as a fatal error. This is because
1498 applications requesting a renegotiation might well expect it to succeed
1499 and would have no code in place to handle the server denying it so the
1500 only safe thing to do is to terminate the connection.
1501 [Steve Henson]
1502
1503 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1504 peer supports secure renegotiation and 0 otherwise. Print out peer
1505 renegotiation support in s_client/s_server.
1506 [Steve Henson]
1507
1508 *) Replace the highly broken and deprecated SPKAC certification method with
1509 the updated NID creation version. This should correctly handle UTF8.
1510 [Steve Henson]
1511
1512 *) Implement RFC5746. Re-enable renegotiation but require the extension
1513 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1514 turns out to be a bad idea. It has been replaced by
1515 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1516 SSL_CTX_set_options(). This is really not recommended unless you
1517 know what you are doing.
1518 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1519
1520 *) Fixes to stateless session resumption handling. Use initial_ctx when
1521 issuing and attempting to decrypt tickets in case it has changed during
1522 servername handling. Use a non-zero length session ID when attempting
1523 stateless session resumption: this makes it possible to determine if
1524 a resumption has occurred immediately after receiving server hello
1525 (several places in OpenSSL subtly assume this) instead of later in
1526 the handshake.
1527 [Steve Henson]
1528
1529 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1530 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1531 fixes for a few places where the return code is not checked
1532 correctly.
1533 [Julia Lawall <julia@diku.dk>]
1534
1535 *) Add --strict-warnings option to Configure script to include devteam
1536 warnings in other configurations.
1537 [Steve Henson]
1538
1539 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1540 makes it possible to install openssl libraries in locations which
1541 have names other than "lib", for example "/usr/lib64" which some
1542 systems need.
1543 [Steve Henson, based on patch from Jeremy Utley]
1544
1545 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1546 X690 8.9.12 and can produce some misleading textual output of OIDs.
1547 [Steve Henson, reported by Dan Kaminsky]
1548
1549 *) Delete MD2 from algorithm tables. This follows the recommendation in
1550 several standards that it is not used in new applications due to
1551 several cryptographic weaknesses. For binary compatibility reasons
1552 the MD2 API is still compiled in by default.
1553 [Steve Henson]
1554
1555 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1556 and restored.
1557 [Steve Henson]
1558
1559 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1560 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1561 clash.
1562 [Guenter <lists@gknw.net>]
1563
1564 *) Fix the server certificate chain building code to use X509_verify_cert(),
1565 it used to have an ad-hoc builder which was unable to cope with anything
1566 other than a simple chain.
1567 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1568
1569 *) Don't check self signed certificate signatures in X509_verify_cert()
1570 by default (a flag can override this): it just wastes time without
1571 adding any security. As a useful side effect self signed root CAs
1572 with non-FIPS digests are now usable in FIPS mode.
1573 [Steve Henson]
1574
1575 *) In dtls1_process_out_of_seq_message() the check if the current message
1576 is already buffered was missing. For every new message was memory
1577 allocated, allowing an attacker to perform an denial of service attack
1578 with sending out of seq handshake messages until there is no memory
1579 left. Additionally every future messege was buffered, even if the
1580 sequence number made no sense and would be part of another handshake.
1581 So only messages with sequence numbers less than 10 in advance will be
1582 buffered. (CVE-2009-1378)
1583 [Robin Seggelmann, discovered by Daniel Mentz]
1584
1585 *) Records are buffered if they arrive with a future epoch to be
1586 processed after finishing the corresponding handshake. There is
1587 currently no limitation to this buffer allowing an attacker to perform
1588 a DOS attack with sending records with future epochs until there is no
1589 memory left. This patch adds the pqueue_size() function to detemine
1590 the size of a buffer and limits the record buffer to 100 entries.
1591 (CVE-2009-1377)
1592 [Robin Seggelmann, discovered by Daniel Mentz]
1593
1594 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1595 parent structure is freed. (CVE-2009-1379)
1596 [Daniel Mentz]
1597
1598 *) Handle non-blocking I/O properly in SSL_shutdown() call.
1599 [Darryl Miles <darryl-mailinglists@netbauds.net>]
1600
1601 *) Add 2.5.4.* OIDs
1602 [Ilya O. <vrghost@gmail.com>]
1603
1604 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
1605
1606 *) Disable renegotiation completely - this fixes a severe security
1607 problem (CVE-2009-3555) at the cost of breaking all
1608 renegotiation. Renegotiation can be re-enabled by setting
1609 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1610 run-time. This is really not recommended unless you know what
1611 you're doing.
1612 [Ben Laurie]
1613
1614 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
1615
1616 *) Don't set val to NULL when freeing up structures, it is freed up by
1617 underlying code. If sizeof(void *) > sizeof(long) this can result in
1618 zeroing past the valid field. (CVE-2009-0789)
1619 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1620
1621 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1622 checked correctly. This would allow some invalid signed attributes to
1623 appear to verify correctly. (CVE-2009-0591)
1624 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1625
1626 *) Reject UniversalString and BMPString types with invalid lengths. This
1627 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1628 a legal length. (CVE-2009-0590)
1629 [Steve Henson]
1630
1631 *) Set S/MIME signing as the default purpose rather than setting it
1632 unconditionally. This allows applications to override it at the store
1633 level.
1634 [Steve Henson]
1635
1636 *) Permit restricted recursion of ASN1 strings. This is needed in practice
1637 to handle some structures.
1638 [Steve Henson]
1639
1640 *) Improve efficiency of mem_gets: don't search whole buffer each time
1641 for a '\n'
1642 [Jeremy Shapiro <jnshapir@us.ibm.com>]
1643
1644 *) New -hex option for openssl rand.
1645 [Matthieu Herrb]
1646
1647 *) Print out UTF8String and NumericString when parsing ASN1.
1648 [Steve Henson]
1649
1650 *) Support NumericString type for name components.
1651 [Steve Henson]
1652
1653 *) Allow CC in the environment to override the automatically chosen
1654 compiler. Note that nothing is done to ensure flags work with the
1655 chosen compiler.
1656 [Ben Laurie]
1657
1658 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1659
1660 *) Properly check EVP_VerifyFinal() and similar return values
1661 (CVE-2008-5077).
1662 [Ben Laurie, Bodo Moeller, Google Security Team]
1663
1664 *) Enable TLS extensions by default.
1665 [Ben Laurie]
1666
1667 *) Allow the CHIL engine to be loaded, whether the application is
1668 multithreaded or not. (This does not release the developer from the
1669 obligation to set up the dynamic locking callbacks.)
1670 [Sander Temme <sander@temme.net>]
1671
1672 *) Use correct exit code if there is an error in dgst command.
1673 [Steve Henson; problem pointed out by Roland Dirlewanger]
1674
1675 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1676 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1677 [Bodo Moeller]
1678
1679 *) Add experimental JPAKE support, including demo authentication in
1680 s_client and s_server.
1681 [Ben Laurie]
1682
1683 *) Set the comparison function in v3_addr_canonize().
1684 [Rob Austein <sra@hactrn.net>]
1685
1686 *) Add support for XMPP STARTTLS in s_client.
1687 [Philip Paeps <philip@freebsd.org>]
1688
1689 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1690 to ensure that even with this option, only ciphersuites in the
1691 server's preference list will be accepted. (Note that the option
1692 applies only when resuming a session, so the earlier behavior was
1693 just about the algorithm choice for symmetric cryptography.)
1694 [Bodo Moeller]
1695
1696 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1697
1698 *) Fix NULL pointer dereference if a DTLS server received
1699 ChangeCipherSpec as first record (CVE-2009-1386).
1700 [PR #1679]
1701
1702 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1703 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1704 [Nagendra Modadugu]
1705
1706 *) The fix in 0.9.8c that supposedly got rid of unsafe
1707 double-checked locking was incomplete for RSA blinding,
1708 addressing just one layer of what turns out to have been
1709 doubly unsafe triple-checked locking.
1710
1711 So now fix this for real by retiring the MONT_HELPER macro
1712 in crypto/rsa/rsa_eay.c.
1713
1714 [Bodo Moeller; problem pointed out by Marius Schilder]
1715
1716 *) Various precautionary measures:
1717
1718 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1719
1720 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1721 (NB: This would require knowledge of the secret session ticket key
1722 to exploit, in which case you'd be SOL either way.)
1723
1724 - Change bn_nist.c so that it will properly handle input BIGNUMs
1725 outside the expected range.
1726
1727 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1728 builds.
1729
1730 [Neel Mehta, Bodo Moeller]
1731
1732 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1733 the load fails. Useful for distros.
1734 [Ben Laurie and the FreeBSD team]
1735
1736 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1737 [Steve Henson]
1738
1739 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1740 [Huang Ying]
1741
1742 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1743
1744 This work was sponsored by Logica.
1745 [Steve Henson]
1746
1747 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1748 keystores. Support for SSL/TLS client authentication too.
1749 Not compiled unless enable-capieng specified to Configure.
1750
1751 This work was sponsored by Logica.
1752 [Steve Henson]
1753
1754 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1755 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1756 attribute creation routines such as certifcate requests and PKCS#12
1757 files.
1758 [Steve Henson]
1759
1760 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1761
1762 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1763 handshake which could lead to a cilent crash as found using the
1764 Codenomicon TLS test suite (CVE-2008-1672)
1765 [Steve Henson, Mark Cox]
1766
1767 *) Fix double free in TLS server name extensions which could lead to
1768 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1769 [Joe Orton]
1770
1771 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1772
1773 Clear the error queue to ensure that error entries left from
1774 older function calls do not interfere with the correct operation.
1775 [Lutz Jaenicke, Erik de Castro Lopo]
1776
1777 *) Remove root CA certificates of commercial CAs:
1778
1779 The OpenSSL project does not recommend any specific CA and does not
1780 have any policy with respect to including or excluding any CA.
1781 Therefore it does not make any sense to ship an arbitrary selection
1782 of root CA certificates with the OpenSSL software.
1783 [Lutz Jaenicke]
1784
1785 *) RSA OAEP patches to fix two separate invalid memory reads.
1786 The first one involves inputs when 'lzero' is greater than
1787 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1788 before the beginning of from). The second one involves inputs where
1789 the 'db' section contains nothing but zeroes (there is a one-byte
1790 invalid read after the end of 'db').
1791 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1792
1793 *) Partial backport from 0.9.9-dev:
1794
1795 Introduce bn_mul_mont (dedicated Montgomery multiplication
1796 procedure) as a candidate for BIGNUM assembler implementation.
1797 While 0.9.9-dev uses assembler for various architectures, only
1798 x86_64 is available by default here in the 0.9.8 branch, and
1799 32-bit x86 is available through a compile-time setting.
1800
1801 To try the 32-bit x86 assembler implementation, use Configure
1802 option "enable-montasm" (which exists only for this backport).
1803
1804 As "enable-montasm" for 32-bit x86 disclaims code stability
1805 anyway, in this constellation we activate additional code
1806 backported from 0.9.9-dev for further performance improvements,
1807 namely BN_from_montgomery_word. (To enable this otherwise,
1808 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1809
1810 [Andy Polyakov (backport partially by Bodo Moeller)]
1811
1812 *) Add TLS session ticket callback. This allows an application to set
1813 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1814 values. This is useful for key rollover for example where several key
1815 sets may exist with different names.
1816 [Steve Henson]
1817
1818 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1819 This was broken until now in 0.9.8 releases, such that the only way
1820 a registered ENGINE could be used (assuming it initialises
1821 successfully on the host) was to explicitly set it as the default
1822 for the relevant algorithms. This is in contradiction with 0.9.7
1823 behaviour and the documentation. With this fix, when an ENGINE is
1824 registered into a given algorithm's table of implementations, the
1825 'uptodate' flag is reset so that auto-discovery will be used next
1826 time a new context for that algorithm attempts to select an
1827 implementation.
1828 [Ian Lister (tweaked by Geoff Thorpe)]
1829
1830 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1831 implemention in the following ways:
1832
1833 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1834 hard coded.
1835
1836 Lack of BER streaming support means one pass streaming processing is
1837 only supported if data is detached: setting the streaming flag is
1838 ignored for embedded content.
1839
1840 CMS support is disabled by default and must be explicitly enabled
1841 with the enable-cms configuration option.
1842 [Steve Henson]
1843
1844 *) Update the GMP engine glue to do direct copies between BIGNUM and
1845 mpz_t when openssl and GMP use the same limb size. Otherwise the
1846 existing "conversion via a text string export" trick is still used.
1847 [Paul Sheer <paulsheer@gmail.com>]
1848
1849 *) Zlib compression BIO. This is a filter BIO which compressed and
1850 uncompresses any data passed through it.
1851 [Steve Henson]
1852
1853 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1854 RFC3394 compatible AES key wrapping.
1855 [Steve Henson]
1856
1857 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
1858 sets string data without copying. X509_ALGOR_set0() and
1859 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
1860 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
1861 from an X509_ATTRIBUTE structure optionally checking it occurs only
1862 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
1863 data.
1864 [Steve Henson]
1865
1866 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
1867 to get the expected BN_FLG_CONSTTIME behavior.
1868 [Bodo Moeller (Google)]
1869
1870 *) Netware support:
1871
1872 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
1873 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
1874 - added some more tests to do_tests.pl
1875 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
1876 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
1877 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
1878 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
1879 - various changes to netware.pl to enable gcc-cross builds on Win32
1880 platform
1881 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
1882 - various changes to fix missing prototype warnings
1883 - fixed x86nasm.pl to create correct asm files for NASM COFF output
1884 - added AES, WHIRLPOOL and CPUID assembler code to build files
1885 - added missing AES assembler make rules to mk1mf.pl
1886 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
1887 [Guenter Knauf <eflash@gmx.net>]
1888
1889 *) Implement certificate status request TLS extension defined in RFC3546.
1890 A client can set the appropriate parameters and receive the encoded
1891 OCSP response via a callback. A server can query the supplied parameters
1892 and set the encoded OCSP response in the callback. Add simplified examples
1893 to s_client and s_server.
1894 [Steve Henson]
1895
1896 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
1897
1898 *) Fix various bugs:
1899 + Binary incompatibility of ssl_ctx_st structure
1900 + DTLS interoperation with non-compliant servers
1901 + Don't call get_session_cb() without proposed session
1902 + Fix ia64 assembler code
1903 [Andy Polyakov, Steve Henson]
1904
1905 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
1906
1907 *) DTLS Handshake overhaul. There were longstanding issues with
1908 OpenSSL DTLS implementation, which were making it impossible for
1909 RFC 4347 compliant client to communicate with OpenSSL server.
1910 Unfortunately just fixing these incompatibilities would "cut off"
1911 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
1912 server keeps tolerating non RFC compliant syntax. The opposite is
1913 not true, 0.9.8f client can not communicate with earlier server.
1914 This update even addresses CVE-2007-4995.
1915 [Andy Polyakov]
1916
1917 *) Changes to avoid need for function casts in OpenSSL: some compilers
1918 (gcc 4.2 and later) reject their use.
1919 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
1920 Steve Henson]
1921
1922 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1923 RFC4507bis. The encrypted ticket format is an encrypted encoded
1924 SSL_SESSION structure, that way new session features are automatically
1925 supported.
1926
1927 If a client application caches session in an SSL_SESSION structure
1928 support is transparent because tickets are now stored in the encoded
1929 SSL_SESSION.
1930
1931 The SSL_CTX structure automatically generates keys for ticket
1932 protection in servers so again support should be possible
1933 with no application modification.
1934
1935 If a client or server wishes to disable RFC4507 support then the option
1936 SSL_OP_NO_TICKET can be set.
1937
1938 Add a TLS extension debugging callback to allow the contents of any client
1939 or server extensions to be examined.
1940
1941 This work was sponsored by Google.
1942 [Steve Henson]
1943
1944 *) Add initial support for TLS extensions, specifically for the server_name
1945 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1946 have new members for a host name. The SSL data structure has an
1947 additional member SSL_CTX *initial_ctx so that new sessions can be
1948 stored in that context to allow for session resumption, even after the
1949 SSL has been switched to a new SSL_CTX in reaction to a client's
1950 server_name extension.
1951
1952 New functions (subject to change):
1953
1954 SSL_get_servername()
1955 SSL_get_servername_type()
1956 SSL_set_SSL_CTX()
1957
1958 New CTRL codes and macros (subject to change):
1959
1960 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1961 - SSL_CTX_set_tlsext_servername_callback()
1962 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1963 - SSL_CTX_set_tlsext_servername_arg()
1964 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1965
1966 openssl s_client has a new '-servername ...' option.
1967
1968 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1969 '-key2 ...', '-servername_fatal' (subject to change). This allows
1970 testing the HostName extension for a specific single host name ('-cert'
1971 and '-key' remain fallbacks for handshakes without HostName
1972 negotiation). If the unrecogninzed_name alert has to be sent, this by
1973 default is a warning; it becomes fatal with the '-servername_fatal'
1974 option.
1975
1976 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
1977
1978 *) Add AES and SSE2 assembly language support to VC++ build.
1979 [Steve Henson]
1980
1981 *) Mitigate attack on final subtraction in Montgomery reduction.
1982 [Andy Polyakov]
1983
1984 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
1985 (which previously caused an internal error).
1986 [Bodo Moeller]
1987
1988 *) Squeeze another 10% out of IGE mode when in != out.
1989 [Ben Laurie]
1990
1991 *) AES IGE mode speedup.
1992 [Dean Gaudet (Google)]
1993
1994 *) Add the Korean symmetric 128-bit cipher SEED (see
1995 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
1996 add SEED ciphersuites from RFC 4162:
1997
1998 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
1999 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2000 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2001 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2002
2003 To minimize changes between patchlevels in the OpenSSL 0.9.8
2004 series, SEED remains excluded from compilation unless OpenSSL
2005 is configured with 'enable-seed'.
2006 [KISA, Bodo Moeller]
2007
2008 *) Mitigate branch prediction attacks, which can be practical if a
2009 single processor is shared, allowing a spy process to extract
2010 information. For detailed background information, see
2011 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2012 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2013 and Necessary Software Countermeasures"). The core of the change
2014 are new versions BN_div_no_branch() and
2015 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2016 respectively, which are slower, but avoid the security-relevant
2017 conditional branches. These are automatically called by BN_div()
2018 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2019 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2020 remove a conditional branch.
2021
2022 BN_FLG_CONSTTIME is the new name for the previous
2023 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2024 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2025 in the exponent causes BN_mod_exp_mont() to use the alternative
2026 implementation in BN_mod_exp_mont_consttime().) The old name
2027 remains as a deprecated alias.
2028
2029 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2030 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2031 constant-time implementations for more than just exponentiation.
2032 Here too the old name is kept as a deprecated alias.
2033
2034 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2035 the BN_BLINDING structure gets an independent copy of the
2036 modulus. This means that the previous "BIGNUM *m" argument to
2037 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2038 essentially becomes "const BIGNUM *m", although we can't actually
2039 change this in the header file before 0.9.9. It allows
2040 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2041 enable BN_FLG_CONSTTIME.
2042
2043 [Matthew D Wood (Intel Corp)]
2044
2045 *) In the SSL/TLS server implementation, be strict about session ID
2046 context matching (which matters if an application uses a single
2047 external cache for different purposes). Previously,
2048 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2049 set. This did ensure strict client verification, but meant that,
2050 with applications using a single external cache for quite
2051 different requirements, clients could circumvent ciphersuite
2052 restrictions for a given session ID context by starting a session
2053 in a different context.
2054 [Bodo Moeller]
2055
2056 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2057 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2058 authentication-only ciphersuites.
2059 [Bodo Moeller]
2060
2061 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2062 not complete and could lead to a possible single byte overflow
2063 (CVE-2007-5135) [Ben Laurie]
2064
2065 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2066
2067 *) Since AES128 and AES256 (and similarly Camellia128 and
2068 Camellia256) share a single mask bit in the logic of
2069 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2070 kludge to work properly if AES128 is available and AES256 isn't
2071 (or if Camellia128 is available and Camellia256 isn't).
2072 [Victor Duchovni]
2073
2074 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2075 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2076 When a point or a seed is encoded in a BIT STRING, we need to
2077 prevent the removal of trailing zero bits to get the proper DER
2078 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2079 of a NamedBitList, for which trailing 0 bits need to be removed.)
2080 [Bodo Moeller]
2081
2082 *) Have SSL/TLS server implementation tolerate "mismatched" record
2083 protocol version while receiving ClientHello even if the
2084 ClientHello is fragmented. (The server can't insist on the
2085 particular protocol version it has chosen before the ServerHello
2086 message has informed the client about his choice.)
2087 [Bodo Moeller]
2088
2089 *) Add RFC 3779 support.
2090 [Rob Austein for ARIN, Ben Laurie]
2091
2092 *) Load error codes if they are not already present instead of using a
2093 static variable. This allows them to be cleanly unloaded and reloaded.
2094 Improve header file function name parsing.
2095 [Steve Henson]
2096
2097 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2098 or CAPABILITY handshake as required by RFCs.
2099 [Goetz Babin-Ebell]
2100
2101 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2102
2103 *) Introduce limits to prevent malicious keys being able to
2104 cause a denial of service. (CVE-2006-2940)
2105 [Steve Henson, Bodo Moeller]
2106
2107 *) Fix ASN.1 parsing of certain invalid structures that can result
2108 in a denial of service. (CVE-2006-2937) [Steve Henson]
2109
2110 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2111 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2112
2113 *) Fix SSL client code which could crash if connecting to a
2114 malicious SSLv2 server. (CVE-2006-4343)
2115 [Tavis Ormandy and Will Drewry, Google Security Team]
2116
2117 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2118 match only those. Before that, "AES256-SHA" would be interpreted
2119 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2120 the same strength classification in 0.9.7h) as we currently only
2121 have a single AES bit in the ciphersuite description bitmap.
2122 That change, however, also applied to ciphersuite strings such as
2123 "RC4-MD5" that intentionally matched multiple ciphersuites --
2124 namely, SSL 2.0 ciphersuites in addition to the more common ones
2125 from SSL 3.0/TLS 1.0.
2126
2127 So we change the selection algorithm again: Naming an explicit
2128 ciphersuite selects this one ciphersuite, and any other similar
2129 ciphersuite (same bitmap) from *other* protocol versions.
2130 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2131 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2132
2133 Since SSL 2.0 does not have any ciphersuites for which the
2134 128/256 bit distinction would be relevant, this works for now.
2135 The proper fix will be to use different bits for AES128 and
2136 AES256, which would have avoided the problems from the beginning;
2137 however, bits are scarce, so we can only do this in a new release
2138 (not just a patchlevel) when we can change the SSL_CIPHER
2139 definition to split the single 'unsigned long mask' bitmap into
2140 multiple values to extend the available space.
2141
2142 [Bodo Moeller]
2143
2144 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2145
2146 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2147 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2148
2149 *) Add AES IGE and biIGE modes.
2150 [Ben Laurie]
2151
2152 *) Change the Unix randomness entropy gathering to use poll() when
2153 possible instead of select(), since the latter has some
2154 undesirable limitations.
2155 [Darryl Miles via Richard Levitte and Bodo Moeller]
2156
2157 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2158 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2159 cannot be implicitly activated as part of, e.g., the "AES" alias.
2160 However, please upgrade to OpenSSL 0.9.9[-dev] for
2161 non-experimental use of the ECC ciphersuites to get TLS extension
2162 support, which is required for curve and point format negotiation
2163 to avoid potential handshake problems.
2164 [Bodo Moeller]
2165
2166 *) Disable rogue ciphersuites:
2167
2168 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2169 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2170 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2171
2172 The latter two were purportedly from
2173 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2174 appear there.
2175
2176 Also deactivate the remaining ciphersuites from
2177 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2178 unofficial, and the ID has long expired.
2179 [Bodo Moeller]
2180
2181 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2182 dual-core machines) and other potential thread-safety issues.
2183 [Bodo Moeller]
2184
2185 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2186 versions), which is now available for royalty-free use
2187 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2188 Also, add Camellia TLS ciphersuites from RFC 4132.
2189
2190 To minimize changes between patchlevels in the OpenSSL 0.9.8
2191 series, Camellia remains excluded from compilation unless OpenSSL
2192 is configured with 'enable-camellia'.
2193 [NTT]
2194
2195 *) Disable the padding bug check when compression is in use. The padding
2196 bug check assumes the first packet is of even length, this is not
2197 necessarily true if compresssion is enabled and can result in false
2198 positives causing handshake failure. The actual bug test is ancient
2199 code so it is hoped that implementations will either have fixed it by
2200 now or any which still have the bug do not support compression.
2201 [Steve Henson]
2202
2203 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2204
2205 *) When applying a cipher rule check to see if string match is an explicit
2206 cipher suite and only match that one cipher suite if it is.
2207 [Steve Henson]
2208
2209 *) Link in manifests for VC++ if needed.
2210 [Austin Ziegler <halostatue@gmail.com>]
2211
2212 *) Update support for ECC-based TLS ciphersuites according to
2213 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2214 TLS extensions, which are supported starting with the 0.9.9
2215 branch, not in the OpenSSL 0.9.8 branch).
2216 [Douglas Stebila]
2217
2218 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2219 opaque EVP_CIPHER_CTX handling.
2220 [Steve Henson]
2221
2222 *) Fixes and enhancements to zlib compression code. We now only use
2223 "zlib1.dll" and use the default __cdecl calling convention on Win32
2224 to conform with the standards mentioned here:
2225 http://www.zlib.net/DLL_FAQ.txt
2226 Static zlib linking now works on Windows and the new --with-zlib-include
2227 --with-zlib-lib options to Configure can be used to supply the location
2228 of the headers and library. Gracefully handle case where zlib library
2229 can't be loaded.
2230 [Steve Henson]
2231
2232 *) Several fixes and enhancements to the OID generation code. The old code
2233 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2234 handle numbers larger than ULONG_MAX, truncated printing and had a
2235 non standard OBJ_obj2txt() behaviour.
2236 [Steve Henson]
2237
2238 *) Add support for building of engines under engine/ as shared libraries
2239 under VC++ build system.
2240 [Steve Henson]
2241
2242 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2243 Hopefully, we will not see any false combination of paths any more.
2244 [Richard Levitte]
2245
2246 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2247
2248 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2249 (part of SSL_OP_ALL). This option used to disable the
2250 countermeasure against man-in-the-middle protocol-version
2251 rollback in the SSL 2.0 server implementation, which is a bad
2252 idea. (CVE-2005-2969)
2253
2254 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2255 for Information Security, National Institute of Advanced Industrial
2256 Science and Technology [AIST], Japan)]
2257
2258 *) Add two function to clear and return the verify parameter flags.
2259 [Steve Henson]
2260
2261 *) Keep cipherlists sorted in the source instead of sorting them at
2262 runtime, thus removing the need for a lock.
2263 [Nils Larsch]
2264
2265 *) Avoid some small subgroup attacks in Diffie-Hellman.
2266 [Nick Mathewson and Ben Laurie]
2267
2268 *) Add functions for well-known primes.
2269 [Nick Mathewson]
2270
2271 *) Extended Windows CE support.
2272 [Satoshi Nakamura and Andy Polyakov]
2273
2274 *) Initialize SSL_METHOD structures at compile time instead of during
2275 runtime, thus removing the need for a lock.
2276 [Steve Henson]
2277
2278 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2279 attempting to decrypt each encrypted key in turn. Add support to
2280 smime utility.
2281 [Steve Henson]
2282
2283 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2284
2285 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2286 OpenSSL 0.9.8.]
2287
2288 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2289 [Richard Levitte]
2290
2291 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2292 key into the same file any more.
2293 [Richard Levitte]
2294
2295 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2296 [Andy Polyakov]
2297
2298 *) Add -utf8 command line and config file option to 'ca'.
2299 [Stefan <stf@udoma.org]
2300
2301 *) Removed the macro des_crypt(), as it seems to conflict with some
2302 libraries. Use DES_crypt().
2303 [Richard Levitte]
2304
2305 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2306 involves renaming the source and generated shared-libs for
2307 both. The engines will accept the corrected or legacy ids
2308 ('ncipher' and '4758_cca' respectively) when binding. NB,
2309 this only applies when building 'shared'.
2310 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2311
2312 *) Add attribute functions to EVP_PKEY structure. Modify
2313 PKCS12_create() to recognize a CSP name attribute and
2314 use it. Make -CSP option work again in pkcs12 utility.
2315 [Steve Henson]
2316
2317 *) Add new functionality to the bn blinding code:
2318 - automatic re-creation of the BN_BLINDING parameters after
2319 a fixed number of uses (currently 32)
2320 - add new function for parameter creation
2321 - introduce flags to control the update behaviour of the
2322 BN_BLINDING parameters
2323 - hide BN_BLINDING structure
2324 Add a second BN_BLINDING slot to the RSA structure to improve
2325 performance when a single RSA object is shared among several
2326 threads.
2327 [Nils Larsch]
2328
2329 *) Add support for DTLS.
2330 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2331
2332 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2333 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2334 [Walter Goulet]
2335
2336 *) Remove buggy and incompletet DH cert support from
2337 ssl/ssl_rsa.c and ssl/s3_both.c
2338 [Nils Larsch]
2339
2340 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2341 the apps/openssl applications.
2342 [Nils Larsch]
2343
2344 *) Compile clean with "-Wall -Wmissing-prototypes
2345 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2346 DEBUG_SAFESTACK must also be set.
2347 [Ben Laurie]
2348
2349 *) Change ./Configure so that certain algorithms can be disabled by default.
2350 The new counterpiece to "no-xxx" is "enable-xxx".
2351
2352 The patented RC5 and MDC2 algorithms will now be disabled unless
2353 "enable-rc5" and "enable-mdc2", respectively, are specified.
2354
2355 (IDEA remains enabled despite being patented. This is because IDEA
2356 is frequently required for interoperability, and there is no license
2357 fee for non-commercial use. As before, "no-idea" can be used to
2358 avoid this algorithm.)
2359
2360 [Bodo Moeller]
2361
2362 *) Add processing of proxy certificates (see RFC 3820). This work was
2363 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2364 EGEE (Enabling Grids for E-science in Europe).
2365 [Richard Levitte]
2366
2367 *) RC4 performance overhaul on modern architectures/implementations, such
2368 as Intel P4, IA-64 and AMD64.
2369 [Andy Polyakov]
2370
2371 *) New utility extract-section.pl. This can be used specify an alternative
2372 section number in a pod file instead of having to treat each file as
2373 a separate case in Makefile. This can be done by adding two lines to the
2374 pod file:
2375
2376 =for comment openssl_section:XXX
2377
2378 The blank line is mandatory.
2379
2380 [Steve Henson]
2381
2382 *) New arguments -certform, -keyform and -pass for s_client and s_server
2383 to allow alternative format key and certificate files and passphrase
2384 sources.
2385 [Steve Henson]
2386
2387 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2388 update associated structures and add various utility functions.
2389
2390 Add new policy related verify parameters, include policy checking in
2391 standard verify code. Enhance 'smime' application with extra parameters
2392 to support policy checking and print out.
2393 [Steve Henson]
2394
2395 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2396 Nehemiah processors. These extensions support AES encryption in hardware
2397 as well as RNG (though RNG support is currently disabled).
2398 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2399
2400 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2401 [Geoff Thorpe]
2402
2403 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2404 [Andy Polyakov and a number of other people]
2405
2406 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2407 implementation contributed by IBM.
2408 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2409
2410 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2411 exponent rather than 'unsigned long'. There is a corresponding change to
2412 the new 'rsa_keygen' element of the RSA_METHOD structure.
2413 [Jelte Jansen, Geoff Thorpe]
2414
2415 *) Functionality for creating the initial serial number file is now
2416 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2417
2418 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2419 number file to 1, which is bound to cause problems. To avoid
2420 the problems while respecting compatibility between different 0.9.7
2421 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2422 CA.pl for serial number initialization. With the new release 0.9.8,
2423 we can fix the problem directly in the 'ca' utility.)
2424 [Steve Henson]
2425
2426 *) Reduced header interdepencies by declaring more opaque objects in
2427 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2428 give fewer recursive includes, which could break lazy source code - so
2429 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2430 developers should define this symbol when building and using openssl to
2431 ensure they track the recommended behaviour, interfaces, [etc], but
2432 backwards-compatible behaviour prevails when this isn't defined.
2433 [Geoff Thorpe]
2434
2435 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2436 [Steve Henson]
2437
2438 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2439 This will generate a random key of the appropriate length based on the
2440 cipher context. The EVP_CIPHER can provide its own random key generation
2441 routine to support keys of a specific form. This is used in the des and
2442 3des routines to generate a key of the correct parity. Update S/MIME
2443 code to use new functions and hence generate correct parity DES keys.
2444 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2445 valid (weak or incorrect parity).
2446 [Steve Henson]
2447
2448 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2449 as looking them up. This is useful when the verified structure may contain
2450 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2451 present unless the new PKCS7_NO_CRL flag is asserted.
2452 [Steve Henson]
2453
2454 *) Extend ASN1 oid configuration module. It now additionally accepts the
2455 syntax:
2456
2457 shortName = some long name, 1.2.3.4
2458 [Steve Henson]
2459
2460 *) Reimplemented the BN_CTX implementation. There is now no more static
2461 limitation on the number of variables it can handle nor the depth of the
2462 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2463 information can now expand as required, and rather than having a single
2464 static array of bignums, BN_CTX now uses a linked-list of such arrays
2465 allowing it to expand on demand whilst maintaining the usefulness of
2466 BN_CTX's "bundling".
2467 [Geoff Thorpe]
2468
2469 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2470 to allow all RSA operations to function using a single BN_CTX.
2471 [Geoff Thorpe]
2472
2473 *) Preliminary support for certificate policy evaluation and checking. This
2474 is initially intended to pass the tests outlined in "Conformance Testing
2475 of Relying Party Client Certificate Path Processing Logic" v1.07.
2476 [Steve Henson]
2477
2478 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2479 remained unused and not that useful. A variety of other little bignum
2480 tweaks and fixes have also been made continuing on from the audit (see
2481 below).
2482 [Geoff Thorpe]
2483
2484 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2485 associated ASN1, EVP and SSL functions and old ASN1 macros.
2486 [Richard Levitte]
2487
2488 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2489 and this should never fail. So the return value from the use of
2490 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2491 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2492 [Geoff Thorpe]
2493
2494 *) BN_CTX_get() should return zero-valued bignums, providing the same
2495 initialised value as BN_new().
2496 [Geoff Thorpe, suggested by Ulf Möller]
2497
2498 *) Support for inhibitAnyPolicy certificate extension.
2499 [Steve Henson]
2500
2501 *) An audit of the BIGNUM code is underway, for which debugging code is
2502 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2503 is considered valid when processing BIGNUMs, and causes execution to
2504 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2505 further steps are taken to deliberately pollute unused data in BIGNUM
2506 structures to try and expose faulty code further on. For now, openssl will
2507 (in its default mode of operation) continue to tolerate the inconsistent
2508 forms that it has tolerated in the past, but authors and packagers should
2509 consider trying openssl and their own applications when compiled with
2510 these debugging symbols defined. It will help highlight potential bugs in
2511 their own code, and will improve the test coverage for OpenSSL itself. At
2512 some point, these tighter rules will become openssl's default to improve
2513 maintainability, though the assert()s and other overheads will remain only
2514 in debugging configurations. See bn.h for more details.
2515 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2516
2517 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2518 that can only be obtained through BN_CTX_new() (which implicitly
2519 initialises it). The presence of this function only made it possible
2520 to overwrite an existing structure (and cause memory leaks).
2521 [Geoff Thorpe]
2522
2523 *) Because of the callback-based approach for implementing LHASH as a
2524 template type, lh_insert() adds opaque objects to hash-tables and
2525 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2526 to clean up those corresponding objects before destroying the hash table
2527 (and losing the object pointers). So some over-zealous constifications in
2528 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2529 objects as "const" and the lh_doall[_arg] callback wrappers are not
2530 prototyped to have "const" restrictions on the object pointers they are
2531 given (and so aren't required to cast them away any more).
2532 [Geoff Thorpe]
2533
2534 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2535 (speed) prefers to use its own implementation. The two implementations
2536 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2537 its object type properly exposed (MS_TM) instead of casting to/from "char
2538 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2539 aren't necessarily the greatest nomenclatures - but this is what was used
2540 internally to the implementation so I've used that for now.
2541 [Geoff Thorpe]
2542
2543 *) Ensure that deprecated functions do not get compiled when
2544 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2545 the self-tests were still using deprecated key-generation functions so
2546 these have been updated also.
2547 [Geoff Thorpe]
2548
2549 *) Reorganise PKCS#7 code to separate the digest location functionality
2550 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2551 New function PKCS7_set_digest() to set the digest type for PKCS#7
2552 digestedData type. Add additional code to correctly generate the
2553 digestedData type and add support for this type in PKCS7 initialization
2554 functions.
2555 [Steve Henson]
2556
2557 *) New function PKCS7_set0_type_other() this initializes a PKCS7
2558 structure of type "other".
2559 [Steve Henson]
2560
2561 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2562 sure the loop does correctly stop and breaking ("division by zero")
2563 modulus operations are not performed. The (pre-generated) prime
2564 table crypto/bn/bn_prime.h was already correct, but it could not be
2565 re-generated on some platforms because of the "division by zero"
2566 situation in the script.
2567 [Ralf S. Engelschall]
2568
2569 *) Update support for ECC-based TLS ciphersuites according to
2570 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2571 SHA-1 now is only used for "small" curves (where the
2572 representation of a field element takes up to 24 bytes); for
2573 larger curves, the field element resulting from ECDH is directly
2574 used as premaster secret.
2575 [Douglas Stebila (Sun Microsystems Laboratories)]
2576
2577 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2578 curve secp160r1 to the tests.
2579 [Douglas Stebila (Sun Microsystems Laboratories)]
2580
2581 *) Add the possibility to load symbols globally with DSO.
2582 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2583
2584 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2585 control of the error stack.
2586 [Richard Levitte]
2587
2588 *) Add support for STORE in ENGINE.
2589 [Richard Levitte]
2590
2591 *) Add the STORE type. The intention is to provide a common interface
2592 to certificate and key stores, be they simple file-based stores, or
2593 HSM-type store, or LDAP stores, or...
2594 NOTE: The code is currently UNTESTED and isn't really used anywhere.
2595 [Richard Levitte]
2596
2597 *) Add a generic structure called OPENSSL_ITEM. This can be used to
2598 pass a list of arguments to any function as well as provide a way
2599 for a function to pass data back to the caller.
2600 [Richard Levitte]
2601
2602 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
2603 works like BUF_strdup() but can be used to duplicate a portion of
2604 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
2605 a memory area.
2606 [Richard Levitte]
2607
2608 *) Add the function sk_find_ex() which works like sk_find(), but will
2609 return an index to an element even if an exact match couldn't be
2610 found. The index is guaranteed to point at the element where the
2611 searched-for key would be inserted to preserve sorting order.
2612 [Richard Levitte]
2613
2614 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
2615 takes an extra flags argument for optional functionality. Currently,
2616 the following flags are defined:
2617
2618 OBJ_BSEARCH_VALUE_ON_NOMATCH
2619 This one gets OBJ_bsearch_ex() to return a pointer to the first
2620 element where the comparing function returns a negative or zero
2621 number.
2622
2623 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
2624 This one gets OBJ_bsearch_ex() to return a pointer to the first
2625 element where the comparing function returns zero. This is useful
2626 if there are more than one element where the comparing function
2627 returns zero.
2628 [Richard Levitte]
2629
2630 *) Make it possible to create self-signed certificates with 'openssl ca'
2631 in such a way that the self-signed certificate becomes part of the
2632 CA database and uses the same mechanisms for serial number generation
2633 as all other certificate signing. The new flag '-selfsign' enables
2634 this functionality. Adapt CA.sh and CA.pl.in.
2635 [Richard Levitte]
2636
2637 *) Add functionality to check the public key of a certificate request
2638 against a given private. This is useful to check that a certificate
2639 request can be signed by that key (self-signing).
2640 [Richard Levitte]
2641
2642 *) Make it possible to have multiple active certificates with the same
2643 subject in the CA index file. This is done only if the keyword
2644 'unique_subject' is set to 'no' in the main CA section (default
2645 if 'CA_default') of the configuration file. The value is saved
2646 with the database itself in a separate index attribute file,
2647 named like the index file with '.attr' appended to the name.
2648 [Richard Levitte]
2649
2650 *) Generate muti valued AVAs using '+' notation in config files for
2651 req and dirName.
2652 [Steve Henson]
2653
2654 *) Support for nameConstraints certificate extension.
2655 [Steve Henson]
2656
2657 *) Support for policyConstraints certificate extension.
2658 [Steve Henson]
2659
2660 *) Support for policyMappings certificate extension.
2661 [Steve Henson]
2662
2663 *) Make sure the default DSA_METHOD implementation only uses its
2664 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2665 and change its own handlers to be NULL so as to remove unnecessary
2666 indirection. This lets alternative implementations fallback to the
2667 default implementation more easily.
2668 [Geoff Thorpe]
2669
2670 *) Support for directoryName in GeneralName related extensions
2671 in config files.
2672 [Steve Henson]
2673
2674 *) Make it possible to link applications using Makefile.shared.
2675 Make that possible even when linking against static libraries!
2676 [Richard Levitte]
2677
2678 *) Support for single pass processing for S/MIME signing. This now
2679 means that S/MIME signing can be done from a pipe, in addition
2680 cleartext signing (multipart/signed type) is effectively streaming
2681 and the signed data does not need to be all held in memory.
2682
2683 This is done with a new flag PKCS7_STREAM. When this flag is set
2684 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2685 is done after the data is output (and digests calculated) in
2686 SMIME_write_PKCS7().
2687 [Steve Henson]
2688
2689 *) Add full support for -rpath/-R, both in shared libraries and
2690 applications, at least on the platforms where it's known how
2691 to do it.
2692 [Richard Levitte]
2693
2694 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2695 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2696 will now compute a table of multiples of the generator that
2697 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2698 faster (notably in the case of a single point multiplication,
2699 scalar * generator).
2700 [Nils Larsch, Bodo Moeller]
2701
2702 *) IPv6 support for certificate extensions. The various extensions
2703 which use the IP:a.b.c.d can now take IPv6 addresses using the
2704 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2705 correctly.
2706 [Steve Henson]
2707
2708 *) Added an ENGINE that implements RSA by performing private key
2709 exponentiations with the GMP library. The conversions to and from
2710 GMP's mpz_t format aren't optimised nor are any montgomery forms
2711 cached, and on x86 it appears OpenSSL's own performance has caught up.
2712 However there are likely to be other architectures where GMP could
2713 provide a boost. This ENGINE is not built in by default, but it can be
2714 specified at Configure time and should be accompanied by the necessary
2715 linker additions, eg;
2716 ./config -DOPENSSL_USE_GMP -lgmp
2717 [Geoff Thorpe]
2718
2719 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2720 testing availability of engines with "-t" - the old behaviour is
2721 produced by increasing the feature's verbosity with "-tt".
2722 [Geoff Thorpe]
2723
2724 *) ECDSA routines: under certain error conditions uninitialized BN objects
2725 could be freed. Solution: make sure initialization is performed early
2726 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2727 via PR#459)
2728 [Lutz Jaenicke]
2729
2730 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2731 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2732 software implementations. For DSA and DH, parameter generation can
2733 also be overriden by providing the appropriate method callbacks.
2734 [Geoff Thorpe]
2735
2736 *) Change the "progress" mechanism used in key-generation and
2737 primality testing to functions that take a new BN_GENCB pointer in
2738 place of callback/argument pairs. The new API functions have "_ex"
2739 postfixes and the older functions are reimplemented as wrappers for
2740 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2741 declarations of the old functions to help (graceful) attempts to
2742 migrate to the new functions. Also, the new key-generation API
2743 functions operate on a caller-supplied key-structure and return
2744 success/failure rather than returning a key or NULL - this is to
2745 help make "keygen" another member function of RSA_METHOD etc.
2746
2747 Example for using the new callback interface:
2748
2749 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2750 void *my_arg = ...;
2751 BN_GENCB my_cb;
2752
2753 BN_GENCB_set(&my_cb, my_callback, my_arg);
2754
2755 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2756 /* For the meaning of a, b in calls to my_callback(), see the
2757 * documentation of the function that calls the callback.
2758 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2759 * my_callback should return 1 if it wants BN_is_prime_ex()
2760 * to continue, or 0 to stop.
2761 */
2762
2763 [Geoff Thorpe]
2764
2765 *) Change the ZLIB compression method to be stateful, and make it
2766 available to TLS with the number defined in
2767 draft-ietf-tls-compression-04.txt.
2768 [Richard Levitte]
2769
2770 *) Add the ASN.1 structures and functions for CertificatePair, which
2771 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2772
2773 CertificatePair ::= SEQUENCE {
2774 forward [0] Certificate OPTIONAL,
2775 reverse [1] Certificate OPTIONAL,
2776 -- at least one of the pair shall be present -- }
2777
2778 Also implement the PEM functions to read and write certificate
2779 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2780
2781 This needed to be defined, mostly for the sake of the LDAP
2782 attribute crossCertificatePair, but may prove useful elsewhere as
2783 well.
2784 [Richard Levitte]
2785
2786 *) Make it possible to inhibit symlinking of shared libraries in
2787 Makefile.shared, for Cygwin's sake.
2788 [Richard Levitte]
2789
2790 *) Extend the BIGNUM API by creating a function
2791 void BN_set_negative(BIGNUM *a, int neg);
2792 and a macro that behave like
2793 int BN_is_negative(const BIGNUM *a);
2794
2795 to avoid the need to access 'a->neg' directly in applications.
2796 [Nils Larsch]
2797
2798 *) Implement fast modular reduction for pseudo-Mersenne primes
2799 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2800 EC_GROUP_new_curve_GFp() will now automatically use this
2801 if applicable.
2802 [Nils Larsch <nla@trustcenter.de>]
2803
2804 *) Add new lock type (CRYPTO_LOCK_BN).
2805 [Bodo Moeller]
2806
2807 *) Change the ENGINE framework to automatically load engines
2808 dynamically from specific directories unless they could be
2809 found to already be built in or loaded. Move all the
2810 current engines except for the cryptodev one to a new
2811 directory engines/.
2812 The engines in engines/ are built as shared libraries if
2813 the "shared" options was given to ./Configure or ./config.
2814 Otherwise, they are inserted in libcrypto.a.
2815 /usr/local/ssl/engines is the default directory for dynamic
2816 engines, but that can be overriden at configure time through
2817 the usual use of --prefix and/or --openssldir, and at run
2818 time with the environment variable OPENSSL_ENGINES.
2819 [Geoff Thorpe and Richard Levitte]
2820
2821 *) Add Makefile.shared, a helper makefile to build shared
2822 libraries. Addapt Makefile.org.
2823 [Richard Levitte]
2824
2825 *) Add version info to Win32 DLLs.
2826 [Peter 'Luna' Runestig" <peter@runestig.com>]
2827
2828 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2829 can be added using this API to created arbitrary PKCS#12
2830 files while avoiding the low level API.
2831
2832 New options to PKCS12_create(), key or cert can be NULL and
2833 will then be omitted from the output file. The encryption
2834 algorithm NIDs can be set to -1 for no encryption, the mac
2835 iteration count can be set to 0 to omit the mac.
2836
2837 Enhance pkcs12 utility by making the -nokeys and -nocerts
2838 options work when creating a PKCS#12 file. New option -nomac
2839 to omit the mac, NONE can be set for an encryption algorithm.
2840 New code is modified to use the enhanced PKCS12_create()
2841 instead of the low level API.
2842 [Steve Henson]
2843
2844 *) Extend ASN1 encoder to support indefinite length constructed
2845 encoding. This can output sequences tags and octet strings in
2846 this form. Modify pk7_asn1.c to support indefinite length
2847 encoding. This is experimental and needs additional code to
2848 be useful, such as an ASN1 bio and some enhanced streaming
2849 PKCS#7 code.
2850
2851 Extend template encode functionality so that tagging is passed
2852 down to the template encoder.
2853 [Steve Henson]
2854
2855 *) Let 'openssl req' fail if an argument to '-newkey' is not
2856 recognized instead of using RSA as a default.
2857 [Bodo Moeller]
2858
2859 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
2860 As these are not official, they are not included in "ALL";
2861 the "ECCdraft" ciphersuite group alias can be used to select them.
2862 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
2863
2864 *) Add ECDH engine support.
2865 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
2866
2867 *) Add ECDH in new directory crypto/ecdh/.
2868 [Douglas Stebila (Sun Microsystems Laboratories)]
2869
2870 *) Let BN_rand_range() abort with an error after 100 iterations
2871 without success (which indicates a broken PRNG).
2872 [Bodo Moeller]
2873
2874 *) Change BN_mod_sqrt() so that it verifies that the input value
2875 is really the square of the return value. (Previously,
2876 BN_mod_sqrt would show GIGO behaviour.)
2877 [Bodo Moeller]
2878
2879 *) Add named elliptic curves over binary fields from X9.62, SECG,
2880 and WAP/WTLS; add OIDs that were still missing.
2881
2882 [Sheueling Chang Shantz and Douglas Stebila
2883 (Sun Microsystems Laboratories)]
2884
2885 *) Extend the EC library for elliptic curves over binary fields
2886 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
2887 New EC_METHOD:
2888
2889 EC_GF2m_simple_method
2890
2891 New API functions:
2892
2893 EC_GROUP_new_curve_GF2m
2894 EC_GROUP_set_curve_GF2m
2895 EC_GROUP_get_curve_GF2m
2896 EC_POINT_set_affine_coordinates_GF2m
2897 EC_POINT_get_affine_coordinates_GF2m
2898 EC_POINT_set_compressed_coordinates_GF2m
2899
2900 Point compression for binary fields is disabled by default for
2901 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
2902 enable it).
2903
2904 As binary polynomials are represented as BIGNUMs, various members
2905 of the EC_GROUP and EC_POINT data structures can be shared
2906 between the implementations for prime fields and binary fields;
2907 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
2908 are essentially identical to their ..._GFp counterparts.
2909 (For simplicity, the '..._GFp' prefix has been dropped from
2910 various internal method names.)
2911
2912 An internal 'field_div' method (similar to 'field_mul' and
2913 'field_sqr') has been added; this is used only for binary fields.
2914
2915 [Sheueling Chang Shantz and Douglas Stebila
2916 (Sun Microsystems Laboratories)]
2917
2918 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
2919 through methods ('mul', 'precompute_mult').
2920
2921 The generic implementations (now internally called 'ec_wNAF_mul'
2922 and 'ec_wNAF_precomputed_mult') remain the default if these
2923 methods are undefined.
2924
2925 [Sheueling Chang Shantz and Douglas Stebila
2926 (Sun Microsystems Laboratories)]
2927
2928 *) New function EC_GROUP_get_degree, which is defined through
2929 EC_METHOD. For curves over prime fields, this returns the bit
2930 length of the modulus.
2931
2932 [Sheueling Chang Shantz and Douglas Stebila
2933 (Sun Microsystems Laboratories)]
2934
2935 *) New functions EC_GROUP_dup, EC_POINT_dup.
2936 (These simply call ..._new and ..._copy).
2937
2938 [Sheueling Chang Shantz and Douglas Stebila
2939 (Sun Microsystems Laboratories)]
2940
2941 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
2942 Polynomials are represented as BIGNUMs (where the sign bit is not
2943 used) in the following functions [macros]:
2944
2945 BN_GF2m_add
2946 BN_GF2m_sub [= BN_GF2m_add]
2947 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
2948 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
2949 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
2950 BN_GF2m_mod_inv
2951 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
2952 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
2953 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
2954 BN_GF2m_cmp [= BN_ucmp]
2955
2956 (Note that only the 'mod' functions are actually for fields GF(2^m).
2957 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
2958
2959 For some functions, an the irreducible polynomial defining a
2960 field can be given as an 'unsigned int[]' with strictly
2961 decreasing elements giving the indices of those bits that are set;
2962 i.e., p[] represents the polynomial
2963 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
2964 where
2965 p[0] > p[1] > ... > p[k] = 0.
2966 This applies to the following functions:
2967
2968 BN_GF2m_mod_arr
2969 BN_GF2m_mod_mul_arr
2970 BN_GF2m_mod_sqr_arr
2971 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
2972 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
2973 BN_GF2m_mod_exp_arr
2974 BN_GF2m_mod_sqrt_arr
2975 BN_GF2m_mod_solve_quad_arr
2976 BN_GF2m_poly2arr
2977 BN_GF2m_arr2poly
2978
2979 Conversion can be performed by the following functions:
2980
2981 BN_GF2m_poly2arr
2982 BN_GF2m_arr2poly
2983
2984 bntest.c has additional tests for binary polynomial arithmetic.
2985
2986 Two implementations for BN_GF2m_mod_div() are available.
2987 The default algorithm simply uses BN_GF2m_mod_inv() and
2988 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
2989 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
2990 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
2991
2992 [Sheueling Chang Shantz and Douglas Stebila
2993 (Sun Microsystems Laboratories)]
2994
2995 *) Add new error code 'ERR_R_DISABLED' that can be used when some
2996 functionality is disabled at compile-time.
2997 [Douglas Stebila <douglas.stebila@sun.com>]
2998
2999 *) Change default behaviour of 'openssl asn1parse' so that more
3000 information is visible when viewing, e.g., a certificate:
3001
3002 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3003 mode the content of non-printable OCTET STRINGs is output in a
3004 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3005 avoid the appearance of a printable string.
3006 [Nils Larsch <nla@trustcenter.de>]
3007
3008 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3009 functions
3010 EC_GROUP_set_asn1_flag()
3011 EC_GROUP_get_asn1_flag()
3012 EC_GROUP_set_point_conversion_form()
3013 EC_GROUP_get_point_conversion_form()
3014 These control ASN1 encoding details:
3015 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3016 has been set to OPENSSL_EC_NAMED_CURVE.
3017 - Points are encoded in uncompressed form by default; options for
3018 asn1_for are as for point2oct, namely
3019 POINT_CONVERSION_COMPRESSED
3020 POINT_CONVERSION_UNCOMPRESSED
3021 POINT_CONVERSION_HYBRID
3022
3023 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3024 functions
3025 EC_GROUP_set_seed()
3026 EC_GROUP_get0_seed()
3027 EC_GROUP_get_seed_len()
3028 This is used only for ASN1 purposes (so far).
3029 [Nils Larsch <nla@trustcenter.de>]
3030
3031 *) Add 'field_type' member to EC_METHOD, which holds the NID
3032 of the appropriate field type OID. The new function
3033 EC_METHOD_get_field_type() returns this value.
3034 [Nils Larsch <nla@trustcenter.de>]
3035
3036 *) Add functions
3037 EC_POINT_point2bn()
3038 EC_POINT_bn2point()
3039 EC_POINT_point2hex()
3040 EC_POINT_hex2point()
3041 providing useful interfaces to EC_POINT_point2oct() and
3042 EC_POINT_oct2point().
3043 [Nils Larsch <nla@trustcenter.de>]
3044
3045 *) Change internals of the EC library so that the functions
3046 EC_GROUP_set_generator()
3047 EC_GROUP_get_generator()
3048 EC_GROUP_get_order()
3049 EC_GROUP_get_cofactor()
3050 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3051 to methods, which would lead to unnecessary code duplication when
3052 adding different types of curves.
3053 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3054
3055 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3056 arithmetic, and such that modified wNAFs are generated
3057 (which avoid length expansion in many cases).
3058 [Bodo Moeller]
3059
3060 *) Add a function EC_GROUP_check_discriminant() (defined via
3061 EC_METHOD) that verifies that the curve discriminant is non-zero.
3062
3063 Add a function EC_GROUP_check() that makes some sanity tests
3064 on a EC_GROUP, its generator and order. This includes
3065 EC_GROUP_check_discriminant().
3066 [Nils Larsch <nla@trustcenter.de>]
3067
3068 *) Add ECDSA in new directory crypto/ecdsa/.
3069
3070 Add applications 'openssl ecparam' and 'openssl ecdsa'
3071 (these are based on 'openssl dsaparam' and 'openssl dsa').
3072
3073 ECDSA support is also included in various other files across the
3074 library. Most notably,
3075 - 'openssl req' now has a '-newkey ecdsa:file' option;
3076 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3077 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3078 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3079 them suitable for ECDSA where domain parameters must be
3080 extracted before the specific public key;
3081 - ECDSA engine support has been added.
3082 [Nils Larsch <nla@trustcenter.de>]
3083
3084 *) Include some named elliptic curves, and add OIDs from X9.62,
3085 SECG, and WAP/WTLS. Each curve can be obtained from the new
3086 function
3087 EC_GROUP_new_by_curve_name(),
3088 and the list of available named curves can be obtained with
3089 EC_get_builtin_curves().
3090 Also add a 'curve_name' member to EC_GROUP objects, which can be
3091 accessed via
3092 EC_GROUP_set_curve_name()
3093 EC_GROUP_get_curve_name()
3094 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3095
3096 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3097 was actually never needed) and in BN_mul(). The removal in BN_mul()
3098 required a small change in bn_mul_part_recursive() and the addition
3099 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3100 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3101 bn_sub_words() and bn_add_words() except they take arrays with
3102 differing sizes.
3103 [Richard Levitte]
3104
3105 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3106
3107 *) Cleanse PEM buffers before freeing them since they may contain
3108 sensitive data.
3109 [Benjamin Bennett <ben@psc.edu>]
3110
3111 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3112 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3113 authentication-only ciphersuites.
3114 [Bodo Moeller]
3115
3116 *) Since AES128 and AES256 share a single mask bit in the logic of
3117 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3118 kludge to work properly if AES128 is available and AES256 isn't.
3119 [Victor Duchovni]
3120
3121 *) Expand security boundary to match 1.1.1 module.
3122 [Steve Henson]
3123
3124 *) Remove redundant features: hash file source, editing of test vectors
3125 modify fipsld to use external fips_premain.c signature.
3126 [Steve Henson]
3127
3128 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3129 run algorithm test programs.
3130 [Steve Henson]
3131
3132 *) Make algorithm test programs more tolerant of whitespace.
3133 [Steve Henson]
3134
3135 *) Have SSL/TLS server implementation tolerate "mismatched" record
3136 protocol version while receiving ClientHello even if the
3137 ClientHello is fragmented. (The server can't insist on the
3138 particular protocol version it has chosen before the ServerHello
3139 message has informed the client about his choice.)
3140 [Bodo Moeller]
3141
3142 *) Load error codes if they are not already present instead of using a
3143 static variable. This allows them to be cleanly unloaded and reloaded.
3144 [Steve Henson]
3145
3146 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3147
3148 *) Introduce limits to prevent malicious keys being able to
3149 cause a denial of service. (CVE-2006-2940)
3150 [Steve Henson, Bodo Moeller]
3151
3152 *) Fix ASN.1 parsing of certain invalid structures that can result
3153 in a denial of service. (CVE-2006-2937) [Steve Henson]
3154
3155 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3156 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3157
3158 *) Fix SSL client code which could crash if connecting to a
3159 malicious SSLv2 server. (CVE-2006-4343)
3160 [Tavis Ormandy and Will Drewry, Google Security Team]
3161
3162 *) Change ciphersuite string processing so that an explicit
3163 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3164 will no longer include "AES128-SHA"), and any other similar
3165 ciphersuite (same bitmap) from *other* protocol versions (so that
3166 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3167 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3168 changes from 0.9.8b and 0.9.8d.
3169 [Bodo Moeller]
3170
3171 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3172
3173 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3174 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3175
3176 *) Change the Unix randomness entropy gathering to use poll() when
3177 possible instead of select(), since the latter has some
3178 undesirable limitations.
3179 [Darryl Miles via Richard Levitte and Bodo Moeller]
3180
3181 *) Disable rogue ciphersuites:
3182
3183 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3184 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3185 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3186
3187 The latter two were purportedly from
3188 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3189 appear there.
3190
3191 Also deactive the remaining ciphersuites from
3192 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3193 unofficial, and the ID has long expired.
3194 [Bodo Moeller]
3195
3196 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3197 dual-core machines) and other potential thread-safety issues.
3198 [Bodo Moeller]
3199
3200 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3201
3202 *) Adapt fipsld and the build system to link against the validated FIPS
3203 module in FIPS mode.
3204 [Steve Henson]
3205
3206 *) Fixes for VC++ 2005 build under Windows.
3207 [Steve Henson]
3208
3209 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3210 from a Windows bash shell such as MSYS. It is autodetected from the
3211 "config" script when run from a VC++ environment. Modify standard VC++
3212 build to use fipscanister.o from the GNU make build.
3213 [Steve Henson]
3214
3215 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3216
3217 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3218 The value now differs depending on if you build for FIPS or not.
3219 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3220 safely run with a non-FIPSed libcrypto, as it may crash because of
3221 the difference induced by this change.
3222 [Andy Polyakov]
3223
3224 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3225
3226 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3227 (part of SSL_OP_ALL). This option used to disable the
3228 countermeasure against man-in-the-middle protocol-version
3229 rollback in the SSL 2.0 server implementation, which is a bad
3230 idea. (CVE-2005-2969)
3231
3232 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3233 for Information Security, National Institute of Advanced Industrial
3234 Science and Technology [AIST], Japan)]
3235
3236 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3237 mainly for FIPS compliance and not fully integrated at this stage.
3238 [Steve Henson]
3239
3240 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3241 the exponentiation using a fixed-length exponent. (Otherwise,
3242 the information leaked through timing could expose the secret key
3243 after many signatures; cf. Bleichenbacher's attack on DSA with
3244 biased k.)
3245 [Bodo Moeller]
3246
3247 *) Make a new fixed-window mod_exp implementation the default for
3248 RSA, DSA, and DH private-key operations so that the sequence of
3249 squares and multiplies and the memory access pattern are
3250 independent of the particular secret key. This will mitigate
3251 cache-timing and potential related attacks.
3252
3253 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3254 and this is automatically used by BN_mod_exp_mont() if the new flag
3255 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3256 will use this BN flag for private exponents unless the flag
3257 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3258 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3259
3260 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3261
3262 *) Change the client implementation for SSLv23_method() and
3263 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3264 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3265 (Previously, the SSL 2.0 backwards compatible Client Hello
3266 message format would be used even with SSL_OP_NO_SSLv2.)
3267 [Bodo Moeller]
3268
3269 *) Add support for smime-type MIME parameter in S/MIME messages which some
3270 clients need.
3271 [Steve Henson]
3272
3273 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3274 a threadsafe manner. Modify rsa code to use new function and add calls
3275 to dsa and dh code (which had race conditions before).
3276 [Steve Henson]
3277
3278 *) Include the fixed error library code in the C error file definitions
3279 instead of fixing them up at runtime. This keeps the error code
3280 structures constant.
3281 [Steve Henson]
3282
3283 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3284
3285 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3286 OpenSSL 0.9.8.]
3287
3288 *) Fixes for newer kerberos headers. NB: the casts are needed because
3289 the 'length' field is signed on one version and unsigned on another
3290 with no (?) obvious way to tell the difference, without these VC++
3291 complains. Also the "definition" of FAR (blank) is no longer included
3292 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3293 some needed definitions.
3294 [Steve Henson]
3295
3296 *) Undo Cygwin change.
3297 [Ulf Möller]
3298
3299 *) Added support for proxy certificates according to RFC 3820.
3300 Because they may be a security thread to unaware applications,
3301 they must be explicitely allowed in run-time. See
3302 docs/HOWTO/proxy_certificates.txt for further information.
3303 [Richard Levitte]
3304
3305 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3306
3307 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3308 server and client random values. Previously
3309 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3310 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3311
3312 This change has negligible security impact because:
3313
3314 1. Server and client random values still have 24 bytes of pseudo random
3315 data.
3316
3317 2. Server and client random values are sent in the clear in the initial
3318 handshake.
3319
3320 3. The master secret is derived using the premaster secret (48 bytes in
3321 size for static RSA ciphersuites) as well as client server and random
3322 values.
3323
3324 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3325 to our attention.
3326
3327 [Stephen Henson, reported by UK NISCC]
3328
3329 *) Use Windows randomness collection on Cygwin.
3330 [Ulf Möller]
3331
3332 *) Fix hang in EGD/PRNGD query when communication socket is closed
3333 prematurely by EGD/PRNGD.
3334 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3335
3336 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3337 [Steve Henson]
3338
3339 *) Back-port of selected performance improvements from development
3340 branch, as well as improved support for PowerPC platforms.
3341 [Andy Polyakov]
3342
3343 *) Add lots of checks for memory allocation failure, error codes to indicate
3344 failure and freeing up memory if a failure occurs.
3345 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3346
3347 *) Add new -passin argument to dgst.
3348 [Steve Henson]
3349
3350 *) Perform some character comparisons of different types in X509_NAME_cmp:
3351 this is needed for some certificates that reencode DNs into UTF8Strings
3352 (in violation of RFC3280) and can't or wont issue name rollover
3353 certificates.
3354 [Steve Henson]
3355
3356 *) Make an explicit check during certificate validation to see that
3357 the CA setting in each certificate on the chain is correct. As a
3358 side effect always do the following basic checks on extensions,
3359 not just when there's an associated purpose to the check:
3360
3361 - if there is an unhandled critical extension (unless the user
3362 has chosen to ignore this fault)
3363 - if the path length has been exceeded (if one is set at all)
3364 - that certain extensions fit the associated purpose (if one has
3365 been given)
3366 [Richard Levitte]
3367
3368 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3369
3370 *) Avoid a race condition when CRLs are checked in a multi threaded
3371 environment. This would happen due to the reordering of the revoked
3372 entries during signature checking and serial number lookup. Now the
3373 encoding is cached and the serial number sort performed under a lock.
3374 Add new STACK function sk_is_sorted().
3375 [Steve Henson]
3376
3377 *) Add Delta CRL to the extension code.
3378 [Steve Henson]
3379
3380 *) Various fixes to s3_pkt.c so alerts are sent properly.
3381 [David Holmes <d.holmes@f5.com>]
3382
3383 *) Reduce the chances of duplicate issuer name and serial numbers (in
3384 violation of RFC3280) using the OpenSSL certificate creation utilities.
3385 This is done by creating a random 64 bit value for the initial serial
3386 number when a serial number file is created or when a self signed
3387 certificate is created using 'openssl req -x509'. The initial serial
3388 number file is created using 'openssl x509 -next_serial' in CA.pl
3389 rather than being initialized to 1.
3390 [Steve Henson]
3391
3392 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3393
3394 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3395 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3396 [Joe Orton, Steve Henson]
3397
3398 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3399 (CVE-2004-0112)
3400 [Joe Orton, Steve Henson]
3401
3402 *) Make it possible to have multiple active certificates with the same
3403 subject in the CA index file. This is done only if the keyword
3404 'unique_subject' is set to 'no' in the main CA section (default
3405 if 'CA_default') of the configuration file. The value is saved
3406 with the database itself in a separate index attribute file,
3407 named like the index file with '.attr' appended to the name.
3408 [Richard Levitte]
3409
3410 *) X509 verify fixes. Disable broken certificate workarounds when
3411 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3412 keyUsage extension present. Don't accept CRLs with unhandled critical
3413 extensions: since verify currently doesn't process CRL extensions this
3414 rejects a CRL with *any* critical extensions. Add new verify error codes
3415 for these cases.
3416 [Steve Henson]
3417
3418 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3419 A clarification of RFC2560 will require the use of OCTET STRINGs and
3420 some implementations cannot handle the current raw format. Since OpenSSL
3421 copies and compares OCSP nonces as opaque blobs without any attempt at
3422 parsing them this should not create any compatibility issues.
3423 [Steve Henson]
3424
3425 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3426 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3427 this HMAC (and other) operations are several times slower than OpenSSL
3428 < 0.9.7.
3429 [Steve Henson]
3430
3431 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3432 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3433
3434 *) Use the correct content when signing type "other".
3435 [Steve Henson]
3436
3437 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3438
3439 *) Fix various bugs revealed by running the NISCC test suite:
3440
3441 Stop out of bounds reads in the ASN1 code when presented with
3442 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3443
3444 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3445
3446 If verify callback ignores invalid public key errors don't try to check
3447 certificate signature with the NULL public key.
3448
3449 [Steve Henson]
3450
3451 *) New -ignore_err option in ocsp application to stop the server
3452 exiting on the first error in a request.
3453 [Steve Henson]
3454
3455 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3456 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3457 specifications.
3458 [Steve Henson]
3459
3460 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3461 extra data after the compression methods not only for TLS 1.0
3462 but also for SSL 3.0 (as required by the specification).
3463 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3464
3465 *) Change X509_certificate_type() to mark the key as exported/exportable
3466 when it's 512 *bits* long, not 512 bytes.
3467 [Richard Levitte]
3468
3469 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3470 blocks during encryption.
3471 [Richard Levitte]
3472
3473 *) Various fixes to base64 BIO and non blocking I/O. On write
3474 flushes were not handled properly if the BIO retried. On read
3475 data was not being buffered properly and had various logic bugs.
3476 This also affects blocking I/O when the data being decoded is a
3477 certain size.
3478 [Steve Henson]
3479
3480 *) Various S/MIME bugfixes and compatibility changes:
3481 output correct application/pkcs7 MIME type if
3482 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3483 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3484 of files as .eml work). Correctly handle very long lines in MIME
3485 parser.
3486 [Steve Henson]
3487
3488 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3489
3490 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3491 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3492 a protocol version number mismatch like a decryption error
3493 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3494 [Bodo Moeller]
3495
3496 *) Turn on RSA blinding by default in the default implementation
3497 to avoid a timing attack. Applications that don't want it can call
3498 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3499 They would be ill-advised to do so in most cases.
3500 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3501
3502 *) Change RSA blinding code so that it works when the PRNG is not
3503 seeded (in this case, the secret RSA exponent is abused as
3504 an unpredictable seed -- if it is not unpredictable, there
3505 is no point in blinding anyway). Make RSA blinding thread-safe
3506 by remembering the creator's thread ID in rsa->blinding and
3507 having all other threads use local one-time blinding factors
3508 (this requires more computation than sharing rsa->blinding, but
3509 avoids excessive locking; and if an RSA object is not shared
3510 between threads, blinding will still be very fast).
3511 [Bodo Moeller]
3512
3513 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3514 ENGINE as defaults for all supported algorithms irrespective of
3515 the 'flags' parameter. 'flags' is now honoured, so applications
3516 should make sure they are passing it correctly.
3517 [Geoff Thorpe]
3518
3519 *) Target "mingw" now allows native Windows code to be generated in
3520 the Cygwin environment as well as with the MinGW compiler.
3521 [Ulf Moeller]
3522
3523 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3524
3525 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3526 via timing by performing a MAC computation even if incorrrect
3527 block cipher padding has been found. This is a countermeasure
3528 against active attacks where the attacker has to distinguish
3529 between bad padding and a MAC verification error. (CVE-2003-0078)
3530
3531 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3532 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3533 Martin Vuagnoux (EPFL, Ilion)]
3534
3535 *) Make the no-err option work as intended. The intention with no-err
3536 is not to have the whole error stack handling routines removed from
3537 libcrypto, it's only intended to remove all the function name and
3538 reason texts, thereby removing some of the footprint that may not
3539 be interesting if those errors aren't displayed anyway.
3540
3541 NOTE: it's still possible for any application or module to have it's
3542 own set of error texts inserted. The routines are there, just not
3543 used by default when no-err is given.
3544 [Richard Levitte]
3545
3546 *) Add support for FreeBSD on IA64.
3547 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3548
3549 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3550 Kerberos function mit_des_cbc_cksum(). Before this change,
3551 the value returned by DES_cbc_cksum() was like the one from
3552 mit_des_cbc_cksum(), except the bytes were swapped.
3553 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3554
3555 *) Allow an application to disable the automatic SSL chain building.
3556 Before this a rather primitive chain build was always performed in
3557 ssl3_output_cert_chain(): an application had no way to send the
3558 correct chain if the automatic operation produced an incorrect result.
3559
3560 Now the chain builder is disabled if either:
3561
3562 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3563
3564 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3565
3566 The reasoning behind this is that an application would not want the
3567 auto chain building to take place if extra chain certificates are
3568 present and it might also want a means of sending no additional
3569 certificates (for example the chain has two certificates and the
3570 root is omitted).
3571 [Steve Henson]
3572
3573 *) Add the possibility to build without the ENGINE framework.
3574 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3575
3576 *) Under Win32 gmtime() can return NULL: check return value in
3577 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3578 [Steve Henson]
3579
3580 *) DSA routines: under certain error conditions uninitialized BN objects
3581 could be freed. Solution: make sure initialization is performed early
3582 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3583 Nils Larsch <nla@trustcenter.de> via PR#459)
3584 [Lutz Jaenicke]
3585
3586 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3587 checked on reconnect on the client side, therefore session resumption
3588 could still fail with a "ssl session id is different" error. This
3589 behaviour is masked when SSL_OP_ALL is used due to
3590 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
3591 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3592 followup to PR #377.
3593 [Lutz Jaenicke]
3594
3595 *) IA-32 assembler support enhancements: unified ELF targets, support
3596 for SCO/Caldera platforms, fix for Cygwin shared build.
3597 [Andy Polyakov]
3598
3599 *) Add support for FreeBSD on sparc64. As a consequence, support for
3600 FreeBSD on non-x86 processors is separate from x86 processors on
3601 the config script, much like the NetBSD support.
3602 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
3603
3604 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3605
3606 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
3607 OpenSSL 0.9.7.]
3608
3609 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
3610 code (06) was taken as the first octet of the session ID and the last
3611 octet was ignored consequently. As a result SSLv2 client side session
3612 caching could not have worked due to the session ID mismatch between
3613 client and server.
3614 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3615 PR #377.
3616 [Lutz Jaenicke]
3617
3618 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
3619 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
3620 removed entirely.
3621 [Richard Levitte]
3622
3623 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
3624 seems that in spite of existing for more than a year, many application
3625 author have done nothing to provide the necessary callbacks, which
3626 means that this particular engine will not work properly anywhere.
3627 This is a very unfortunate situation which forces us, in the name
3628 of usability, to give the hw_ncipher.c a static lock, which is part
3629 of libcrypto.
3630 NOTE: This is for the 0.9.7 series ONLY. This hack will never
3631 appear in 0.9.8 or later. We EXPECT application authors to have
3632 dealt properly with this when 0.9.8 is released (unless we actually
3633 make such changes in the libcrypto locking code that changes will
3634 have to be made anyway).
3635 [Richard Levitte]
3636
3637 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
3638 octets have been read, EOF or an error occurs. Without this change
3639 some truncated ASN1 structures will not produce an error.
3640 [Steve Henson]
3641
3642 *) Disable Heimdal support, since it hasn't been fully implemented.
3643 Still give the possibility to force the use of Heimdal, but with
3644 warnings and a request that patches get sent to openssl-dev.
3645 [Richard Levitte]
3646
3647 *) Add the VC-CE target, introduce the WINCE sysname, and add
3648 INSTALL.WCE and appropriate conditionals to make it build.
3649 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3650
3651 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
3652 cygssl-x.y.z.dll, where x, y and z are the major, minor and
3653 edit numbers of the version.
3654 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3655
3656 *) Introduce safe string copy and catenation functions
3657 (BUF_strlcpy() and BUF_strlcat()).
3658 [Ben Laurie (CHATS) and Richard Levitte]
3659
3660 *) Avoid using fixed-size buffers for one-line DNs.
3661 [Ben Laurie (CHATS)]
3662
3663 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3664 resizing buffers containing secrets, and use where appropriate.
3665 [Ben Laurie (CHATS)]
3666
3667 *) Avoid using fixed size buffers for configuration file location.
3668 [Ben Laurie (CHATS)]
3669
3670 *) Avoid filename truncation for various CA files.
3671 [Ben Laurie (CHATS)]
3672
3673 *) Use sizeof in preference to magic numbers.
3674 [Ben Laurie (CHATS)]
3675
3676 *) Avoid filename truncation in cert requests.
3677 [Ben Laurie (CHATS)]
3678
3679 *) Add assertions to check for (supposedly impossible) buffer
3680 overflows.
3681 [Ben Laurie (CHATS)]
3682
3683 *) Don't cache truncated DNS entries in the local cache (this could
3684 potentially lead to a spoofing attack).
3685 [Ben Laurie (CHATS)]
3686
3687 *) Fix various buffers to be large enough for hex/decimal
3688 representations in a platform independent manner.
3689 [Ben Laurie (CHATS)]
3690
3691 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3692 resizing buffers containing secrets, and use where appropriate.
3693 [Ben Laurie (CHATS)]
3694
3695 *) Add BIO_indent() to avoid much slightly worrying code to do
3696 indents.
3697 [Ben Laurie (CHATS)]
3698
3699 *) Convert sprintf()/BIO_puts() to BIO_printf().
3700 [Ben Laurie (CHATS)]
3701
3702 *) buffer_gets() could terminate with the buffer only half
3703 full. Fixed.
3704 [Ben Laurie (CHATS)]
3705
3706 *) Add assertions to prevent user-supplied crypto functions from
3707 overflowing internal buffers by having large block sizes, etc.
3708 [Ben Laurie (CHATS)]
3709
3710 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3711 unconditionally).
3712 [Ben Laurie (CHATS)]
3713
3714 *) Eliminate unused copy of key in RC4.
3715 [Ben Laurie (CHATS)]
3716
3717 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3718 [Ben Laurie (CHATS)]
3719
3720 *) Fix off-by-one error in EGD path.
3721 [Ben Laurie (CHATS)]
3722
3723 *) If RANDFILE path is too long, ignore instead of truncating.
3724 [Ben Laurie (CHATS)]
3725
3726 *) Eliminate unused and incorrectly sized X.509 structure
3727 CBCParameter.
3728 [Ben Laurie (CHATS)]
3729
3730 *) Eliminate unused and dangerous function knumber().
3731 [Ben Laurie (CHATS)]
3732
3733 *) Eliminate unused and dangerous structure, KSSL_ERR.
3734 [Ben Laurie (CHATS)]
3735
3736 *) Protect against overlong session ID context length in an encoded
3737 session object. Since these are local, this does not appear to be
3738 exploitable.
3739 [Ben Laurie (CHATS)]
3740
3741 *) Change from security patch (see 0.9.6e below) that did not affect
3742 the 0.9.6 release series:
3743
3744 Remote buffer overflow in SSL3 protocol - an attacker could
3745 supply an oversized master key in Kerberos-enabled versions.
3746 (CVE-2002-0657)
3747 [Ben Laurie (CHATS)]
3748
3749 *) Change the SSL kerb5 codes to match RFC 2712.
3750 [Richard Levitte]
3751
3752 *) Make -nameopt work fully for req and add -reqopt switch.
3753 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3754
3755 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3756 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3757
3758 *) Make sure tests can be performed even if the corresponding algorithms
3759 have been removed entirely. This was also the last step to make
3760 OpenSSL compilable with DJGPP under all reasonable conditions.
3761 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3762
3763 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3764 to allow version independent disabling of normally unselected ciphers,
3765 which may be activated as a side-effect of selecting a single cipher.
3766
3767 (E.g., cipher list string "RSA" enables ciphersuites that are left
3768 out of "ALL" because they do not provide symmetric encryption.
3769 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3770 [Lutz Jaenicke, Bodo Moeller]
3771
3772 *) Add appropriate support for separate platform-dependent build
3773 directories. The recommended way to make a platform-dependent
3774 build directory is the following (tested on Linux), maybe with
3775 some local tweaks:
3776
3777 # Place yourself outside of the OpenSSL source tree. In
3778 # this example, the environment variable OPENSSL_SOURCE
3779 # is assumed to contain the absolute OpenSSL source directory.
3780 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3781 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3782 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3783 mkdir -p `dirname $F`
3784 ln -s $OPENSSL_SOURCE/$F $F
3785 done
3786
3787 To be absolutely sure not to disturb the source tree, a "make clean"
3788 is a good thing. If it isn't successfull, don't worry about it,
3789 it probably means the source directory is very clean.
3790 [Richard Levitte]
3791
3792 *) Make sure any ENGINE control commands make local copies of string
3793 pointers passed to them whenever necessary. Otherwise it is possible
3794 the caller may have overwritten (or deallocated) the original string
3795 data when a later ENGINE operation tries to use the stored values.
3796 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3797
3798 *) Improve diagnostics in file reading and command-line digests.
3799 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3800
3801 *) Add AES modes CFB and OFB to the object database. Correct an
3802 error in AES-CFB decryption.
3803 [Richard Levitte]
3804
3805 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3806 allows existing EVP_CIPHER_CTX structures to be reused after
3807 calling EVP_*Final(). This behaviour is used by encryption
3808 BIOs and some applications. This has the side effect that
3809 applications must explicitly clean up cipher contexts with
3810 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3811 [Steve Henson]
3812
3813 *) Check the values of dna and dnb in bn_mul_recursive before calling
3814 bn_mul_comba (a non zero value means the a or b arrays do not contain
3815 n2 elements) and fallback to bn_mul_normal if either is not zero.
3816 [Steve Henson]
3817
3818 *) Fix escaping of non-ASCII characters when using the -subj option
3819 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3820 [Lutz Jaenicke]
3821
3822 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3823 form for "surname", serialNumber has no short form.
3824 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3825 therefore remove "mail" short name for "internet 7".
3826 The OID for unique identifiers in X509 certificates is
3827 x500UniqueIdentifier, not uniqueIdentifier.
3828 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3829 [Lutz Jaenicke]
3830
3831 *) Add an "init" command to the ENGINE config module and auto initialize
3832 ENGINEs. Without any "init" command the ENGINE will be initialized
3833 after all ctrl commands have been executed on it. If init=1 the
3834 ENGINE is initailized at that point (ctrls before that point are run
3835 on the uninitialized ENGINE and after on the initialized one). If
3836 init=0 then the ENGINE will not be iniatialized at all.
3837 [Steve Henson]
3838
3839 *) Fix the 'app_verify_callback' interface so that the user-defined
3840 argument is actually passed to the callback: In the
3841 SSL_CTX_set_cert_verify_callback() prototype, the callback
3842 declaration has been changed from
3843 int (*cb)()
3844 into
3845 int (*cb)(X509_STORE_CTX *,void *);
3846 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3847 i=s->ctx->app_verify_callback(&ctx)
3848 has been changed into
3849 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3850
3851 To update applications using SSL_CTX_set_cert_verify_callback(),
3852 a dummy argument can be added to their callback functions.
3853 [D. K. Smetters <smetters@parc.xerox.com>]
3854
3855 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
3856 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
3857
3858 *) Add and OPENSSL_LOAD_CONF define which will cause
3859 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
3860 This allows older applications to transparently support certain
3861 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
3862 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
3863 load the config file and OPENSSL_add_all_algorithms_conf() which will
3864 always load it have also been added.
3865 [Steve Henson]
3866
3867 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
3868 Adjust NIDs and EVP layer.
3869 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3870
3871 *) Config modules support in openssl utility.
3872
3873 Most commands now load modules from the config file,
3874 though in a few (such as version) this isn't done
3875 because it couldn't be used for anything.
3876
3877 In the case of ca and req the config file used is
3878 the same as the utility itself: that is the -config
3879 command line option can be used to specify an
3880 alternative file.
3881 [Steve Henson]
3882
3883 *) Move default behaviour from OPENSSL_config(). If appname is NULL
3884 use "openssl_conf" if filename is NULL use default openssl config file.
3885 [Steve Henson]
3886
3887 *) Add an argument to OPENSSL_config() to allow the use of an alternative
3888 config section name. Add a new flag to tolerate a missing config file
3889 and move code to CONF_modules_load_file().
3890 [Steve Henson]
3891
3892 *) Support for crypto accelerator cards from Accelerated Encryption
3893 Processing, www.aep.ie. (Use engine 'aep')
3894 The support was copied from 0.9.6c [engine] and adapted/corrected
3895 to work with the new engine framework.
3896 [AEP Inc. and Richard Levitte]
3897
3898 *) Support for SureWare crypto accelerator cards from Baltimore
3899 Technologies. (Use engine 'sureware')
3900 The support was copied from 0.9.6c [engine] and adapted
3901 to work with the new engine framework.
3902 [Richard Levitte]
3903
3904 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
3905 make the newer ENGINE framework commands for the CHIL engine work.
3906 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
3907
3908 *) Make it possible to produce shared libraries on ReliantUNIX.
3909 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
3910
3911 *) Add the configuration target debug-linux-ppro.
3912 Make 'openssl rsa' use the general key loading routines
3913 implemented in apps.c, and make those routines able to
3914 handle the key format FORMAT_NETSCAPE and the variant
3915 FORMAT_IISSGC.
3916 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3917
3918 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3919 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3920
3921 *) Add -keyform to rsautl, and document -engine.
3922 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
3923
3924 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
3925 BIO_R_NO_SUCH_FILE error code rather than the generic
3926 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
3927 [Ben Laurie]
3928
3929 *) Add new functions
3930 ERR_peek_last_error
3931 ERR_peek_last_error_line
3932 ERR_peek_last_error_line_data.
3933 These are similar to
3934 ERR_peek_error
3935 ERR_peek_error_line
3936 ERR_peek_error_line_data,
3937 but report on the latest error recorded rather than the first one
3938 still in the error queue.
3939 [Ben Laurie, Bodo Moeller]
3940
3941 *) default_algorithms option in ENGINE config module. This allows things
3942 like:
3943 default_algorithms = ALL
3944 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
3945 [Steve Henson]
3946
3947 *) Prelminary ENGINE config module.
3948 [Steve Henson]
3949
3950 *) New experimental application configuration code.
3951 [Steve Henson]
3952
3953 *) Change the AES code to follow the same name structure as all other
3954 symmetric ciphers, and behave the same way. Move everything to
3955 the directory crypto/aes, thereby obsoleting crypto/rijndael.
3956 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3957
3958 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
3959 [Ben Laurie and Theo de Raadt]
3960
3961 *) Add option to output public keys in req command.
3962 [Massimiliano Pala madwolf@openca.org]
3963
3964 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
3965 (up to about 10% better than before for P-192 and P-224).
3966 [Bodo Moeller]
3967
3968 *) New functions/macros
3969
3970 SSL_CTX_set_msg_callback(ctx, cb)
3971 SSL_CTX_set_msg_callback_arg(ctx, arg)
3972 SSL_set_msg_callback(ssl, cb)
3973 SSL_set_msg_callback_arg(ssl, arg)
3974
3975 to request calling a callback function
3976
3977 void cb(int write_p, int version, int content_type,
3978 const void *buf, size_t len, SSL *ssl, void *arg)
3979
3980 whenever a protocol message has been completely received
3981 (write_p == 0) or sent (write_p == 1). Here 'version' is the
3982 protocol version according to which the SSL library interprets
3983 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
3984 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
3985 the content type as defined in the SSL 3.0/TLS 1.0 protocol
3986 specification (change_cipher_spec(20), alert(21), handshake(22)).
3987 'buf' and 'len' point to the actual message, 'ssl' to the
3988 SSL object, and 'arg' is the application-defined value set by
3989 SSL[_CTX]_set_msg_callback_arg().
3990
3991 'openssl s_client' and 'openssl s_server' have new '-msg' options
3992 to enable a callback that displays all protocol messages.
3993 [Bodo Moeller]
3994
3995 *) Change the shared library support so shared libraries are built as
3996 soon as the corresponding static library is finished, and thereby get
3997 openssl and the test programs linked against the shared library.
3998 This still only happens when the keyword "shard" has been given to
3999 the configuration scripts.
4000
4001 NOTE: shared library support is still an experimental thing, and
4002 backward binary compatibility is still not guaranteed.
4003 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4004
4005 *) Add support for Subject Information Access extension.
4006 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4007
4008 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4009 additional bytes when new memory had to be allocated, not just
4010 when reusing an existing buffer.
4011 [Bodo Moeller]
4012
4013 *) New command line and configuration option 'utf8' for the req command.
4014 This allows field values to be specified as UTF8 strings.
4015 [Steve Henson]
4016
4017 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4018 runs for the former and machine-readable output for the latter.
4019 [Ben Laurie]
4020
4021 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4022 of the e-mail address in the DN (i.e., it will go into a certificate
4023 extension only). The new configuration file option 'email_in_dn = no'
4024 has the same effect.
4025 [Massimiliano Pala madwolf@openca.org]
4026
4027 *) Change all functions with names starting with des_ to be starting
4028 with DES_ instead. Add wrappers that are compatible with libdes,
4029 but are named _ossl_old_des_*. Finally, add macros that map the
4030 des_* symbols to the corresponding _ossl_old_des_* if libdes
4031 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4032 desired, the des_* symbols will be mapped to DES_*, with one
4033 exception.
4034
4035 Since we provide two compatibility mappings, the user needs to
4036 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4037 compatibility is desired. The default (i.e., when that macro
4038 isn't defined) is OpenSSL 0.9.6c compatibility.
4039
4040 There are also macros that enable and disable the support of old
4041 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4042 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4043 are defined, the default will apply: to support the old des routines.
4044
4045 In either case, one must include openssl/des.h to get the correct
4046 definitions. Do not try to just include openssl/des_old.h, that
4047 won't work.
4048
4049 NOTE: This is a major break of an old API into a new one. Software
4050 authors are encouraged to switch to the DES_ style functions. Some
4051 time in the future, des_old.h and the libdes compatibility functions
4052 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4053 default), and then completely removed.
4054 [Richard Levitte]
4055
4056 *) Test for certificates which contain unsupported critical extensions.
4057 If such a certificate is found during a verify operation it is
4058 rejected by default: this behaviour can be overridden by either
4059 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4060 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4061 X509_supported_extension() has also been added which returns 1 if a
4062 particular extension is supported.
4063 [Steve Henson]
4064
4065 *) Modify the behaviour of EVP cipher functions in similar way to digests
4066 to retain compatibility with existing code.
4067 [Steve Henson]
4068
4069 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4070 compatibility with existing code. In particular the 'ctx' parameter does
4071 not have to be to be initialized before the call to EVP_DigestInit() and
4072 it is tidied up after a call to EVP_DigestFinal(). New function
4073 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4074 EVP_MD_CTX_copy() changed to not require the destination to be
4075 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4076 requires the destination to be valid.
4077
4078 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4079 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4080 [Steve Henson]
4081
4082 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4083 so that complete 'Handshake' protocol structures are kept in memory
4084 instead of overwriting 'msg_type' and 'length' with 'body' data.
4085 [Bodo Moeller]
4086
4087 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4088 [Massimo Santin via Richard Levitte]
4089
4090 *) Major restructuring to the underlying ENGINE code. This includes
4091 reduction of linker bloat, separation of pure "ENGINE" manipulation
4092 (initialisation, etc) from functionality dealing with implementations
4093 of specific crypto iterfaces. This change also introduces integrated
4094 support for symmetric ciphers and digest implementations - so ENGINEs
4095 can now accelerate these by providing EVP_CIPHER and EVP_MD
4096 implementations of their own. This is detailed in crypto/engine/README
4097 as it couldn't be adequately described here. However, there are a few
4098 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4099 were changed in the original introduction of ENGINE code have now
4100 reverted back - the hooking from this code to ENGINE is now a good
4101 deal more passive and at run-time, operations deal directly with
4102 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4103 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4104 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4105 they were not being used by the framework as there is no concept of a
4106 BIGNUM_METHOD and they could not be generalised to the new
4107 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4108 ENGINE_cpy() has been removed as it cannot be consistently defined in
4109 the new code.
4110 [Geoff Thorpe]
4111
4112 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4113 [Steve Henson]
4114
4115 *) Change mkdef.pl to sort symbols that get the same entry number,
4116 and make sure the automatically generated functions ERR_load_*
4117 become part of libeay.num as well.
4118 [Richard Levitte]
4119
4120 *) New function SSL_renegotiate_pending(). This returns true once
4121 renegotiation has been requested (either SSL_renegotiate() call
4122 or HelloRequest/ClientHello receveived from the peer) and becomes
4123 false once a handshake has been completed.
4124 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4125 sends a HelloRequest, but does not ensure that a handshake takes
4126 place. SSL_renegotiate_pending() is useful for checking if the
4127 client has followed the request.)
4128 [Bodo Moeller]
4129
4130 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4131 By default, clients may request session resumption even during
4132 renegotiation (if session ID contexts permit); with this option,
4133 session resumption is possible only in the first handshake.
4134
4135 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4136 more bits available for options that should not be part of
4137 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4138 [Bodo Moeller]
4139
4140 *) Add some demos for certificate and certificate request creation.
4141 [Steve Henson]
4142
4143 *) Make maximum certificate chain size accepted from the peer application
4144 settable (SSL*_get/set_max_cert_list()), as proposed by
4145 "Douglas E. Engert" <deengert@anl.gov>.
4146 [Lutz Jaenicke]
4147
4148 *) Add support for shared libraries for Unixware-7
4149 (Boyd Lynn Gerber <gerberb@zenez.com>).
4150 [Lutz Jaenicke]
4151
4152 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4153 be done prior to destruction. Use this to unload error strings from
4154 ENGINEs that load their own error strings. NB: This adds two new API
4155 functions to "get" and "set" this destroy handler in an ENGINE.
4156 [Geoff Thorpe]
4157
4158 *) Alter all existing ENGINE implementations (except "openssl" and
4159 "openbsd") to dynamically instantiate their own error strings. This
4160 makes them more flexible to be built both as statically-linked ENGINEs
4161 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4162 Also, add stub code to each that makes building them as self-contained
4163 shared-libraries easier (see README.ENGINE).
4164 [Geoff Thorpe]
4165
4166 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4167 implementations into applications that are completely implemented in
4168 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4169 commands that can be used to configure what shared-library to load and
4170 to control aspects of the way it is handled. Also, made an update to
4171 the README.ENGINE file that brings its information up-to-date and
4172 provides some information and instructions on the "dynamic" ENGINE
4173 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4174 [Geoff Thorpe]
4175
4176 *) Make it possible to unload ranges of ERR strings with a new
4177 "ERR_unload_strings" function.
4178 [Geoff Thorpe]
4179
4180 *) Add a copy() function to EVP_MD.
4181 [Ben Laurie]
4182
4183 *) Make EVP_MD routines take a context pointer instead of just the
4184 md_data void pointer.
4185 [Ben Laurie]
4186
4187 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4188 that the digest can only process a single chunk of data
4189 (typically because it is provided by a piece of
4190 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4191 is only going to provide a single chunk of data, and hence the
4192 framework needn't accumulate the data for oneshot drivers.
4193 [Ben Laurie]
4194
4195 *) As with "ERR", make it possible to replace the underlying "ex_data"
4196 functions. This change also alters the storage and management of global
4197 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4198 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4199 index counters. The API functions that use this state have been changed
4200 to take a "class_index" rather than pointers to the class's local STACK
4201 and counter, and there is now an API function to dynamically create new
4202 classes. This centralisation allows us to (a) plug a lot of the
4203 thread-safety problems that existed, and (b) makes it possible to clean
4204 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4205 such data would previously have always leaked in application code and
4206 workarounds were in place to make the memory debugging turn a blind eye
4207 to it. Application code that doesn't use this new function will still
4208 leak as before, but their memory debugging output will announce it now
4209 rather than letting it slide.
4210
4211 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4212 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4213 has a return value to indicate success or failure.
4214 [Geoff Thorpe]
4215
4216 *) Make it possible to replace the underlying "ERR" functions such that the
4217 global state (2 LHASH tables and 2 locks) is only used by the "default"
4218 implementation. This change also adds two functions to "get" and "set"
4219 the implementation prior to it being automatically set the first time
4220 any other ERR function takes place. Ie. an application can call "get",
4221 pass the return value to a module it has just loaded, and that module
4222 can call its own "set" function using that value. This means the
4223 module's "ERR" operations will use (and modify) the error state in the
4224 application and not in its own statically linked copy of OpenSSL code.
4225 [Geoff Thorpe]
4226
4227 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4228 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4229 the operation, and provides a more encapsulated way for external code
4230 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4231 to use these functions rather than manually incrementing the counts.
4232
4233 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4234 [Geoff Thorpe]
4235
4236 *) Add EVP test program.
4237 [Ben Laurie]
4238
4239 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4240 [Ben Laurie]
4241
4242 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4243 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4244 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4245 These allow a CRL to be built without having to access X509_CRL fields
4246 directly. Modify 'ca' application to use new functions.
4247 [Steve Henson]
4248
4249 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4250 bug workarounds. Rollback attack detection is a security feature.
4251 The problem will only arise on OpenSSL servers when TLSv1 is not
4252 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4253 Software authors not wanting to support TLSv1 will have special reasons
4254 for their choice and can explicitly enable this option.
4255 [Bodo Moeller, Lutz Jaenicke]
4256
4257 *) Rationalise EVP so it can be extended: don't include a union of
4258 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4259 (similar to those existing for EVP_CIPHER_CTX).
4260 Usage example:
4261
4262 EVP_MD_CTX md;
4263
4264 EVP_MD_CTX_init(&md); /* new function call */
4265 EVP_DigestInit(&md, EVP_sha1());
4266 EVP_DigestUpdate(&md, in, len);
4267 EVP_DigestFinal(&md, out, NULL);
4268 EVP_MD_CTX_cleanup(&md); /* new function call */
4269
4270 [Ben Laurie]
4271
4272 *) Make DES key schedule conform to the usual scheme, as well as
4273 correcting its structure. This means that calls to DES functions
4274 now have to pass a pointer to a des_key_schedule instead of a
4275 plain des_key_schedule (which was actually always a pointer
4276 anyway): E.g.,
4277
4278 des_key_schedule ks;
4279
4280 des_set_key_checked(..., &ks);
4281 des_ncbc_encrypt(..., &ks, ...);
4282
4283 (Note that a later change renames 'des_...' into 'DES_...'.)
4284 [Ben Laurie]
4285
4286 *) Initial reduction of linker bloat: the use of some functions, such as
4287 PEM causes large amounts of unused functions to be linked in due to
4288 poor organisation. For example pem_all.c contains every PEM function
4289 which has a knock on effect of linking in large amounts of (unused)
4290 ASN1 code. Grouping together similar functions and splitting unrelated
4291 functions prevents this.
4292 [Steve Henson]
4293
4294 *) Cleanup of EVP macros.
4295 [Ben Laurie]
4296
4297 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4298 correct _ecb suffix.
4299 [Ben Laurie]
4300
4301 *) Add initial OCSP responder support to ocsp application. The
4302 revocation information is handled using the text based index
4303 use by the ca application. The responder can either handle
4304 requests generated internally, supplied in files (for example
4305 via a CGI script) or using an internal minimal server.
4306 [Steve Henson]
4307
4308 *) Add configuration choices to get zlib compression for TLS.
4309 [Richard Levitte]
4310
4311 *) Changes to Kerberos SSL for RFC 2712 compliance:
4312 1. Implemented real KerberosWrapper, instead of just using
4313 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4314 2. Implemented optional authenticator field of KerberosWrapper.
4315
4316 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4317 and authenticator structs; see crypto/krb5/.
4318
4319 Generalized Kerberos calls to support multiple Kerberos libraries.
4320 [Vern Staats <staatsvr@asc.hpc.mil>,
4321 Jeffrey Altman <jaltman@columbia.edu>
4322 via Richard Levitte]
4323
4324 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4325 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4326 values for each of the key sizes rather than having just
4327 parameters (and 'speed' generating keys each time).
4328 [Geoff Thorpe]
4329
4330 *) Speed up EVP routines.
4331 Before:
4332 encrypt
4333 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4334 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4335 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4336 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4337 decrypt
4338 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4339 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4340 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4341 After:
4342 encrypt
4343 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4344 decrypt
4345 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4346 [Ben Laurie]
4347
4348 *) Added the OS2-EMX target.
4349 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4350
4351 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4352 to support NCONF routines in extension code. New function CONF_set_nconf()
4353 to allow functions which take an NCONF to also handle the old LHASH
4354 structure: this means that the old CONF compatible routines can be
4355 retained (in particular wrt extensions) without having to duplicate the
4356 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4357 [Steve Henson]
4358
4359 *) Enhance the general user interface with mechanisms for inner control
4360 and with possibilities to have yes/no kind of prompts.
4361 [Richard Levitte]
4362
4363 *) Change all calls to low level digest routines in the library and
4364 applications to use EVP. Add missing calls to HMAC_cleanup() and
4365 don't assume HMAC_CTX can be copied using memcpy().
4366 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4367
4368 *) Add the possibility to control engines through control names but with
4369 arbitrary arguments instead of just a string.
4370 Change the key loaders to take a UI_METHOD instead of a callback
4371 function pointer. NOTE: this breaks binary compatibility with earlier
4372 versions of OpenSSL [engine].
4373 Adapt the nCipher code for these new conditions and add a card insertion
4374 callback.
4375 [Richard Levitte]
4376
4377 *) Enhance the general user interface with mechanisms to better support
4378 dialog box interfaces, application-defined prompts, the possibility
4379 to use defaults (for example default passwords from somewhere else)
4380 and interrupts/cancellations.
4381 [Richard Levitte]
4382
4383 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4384 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4385 [Steve Henson]
4386
4387 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4388 tidy up some unnecessarily weird code in 'sk_new()').
4389 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4390
4391 *) Change the key loading routines for ENGINEs to use the same kind
4392 callback (pem_password_cb) as all other routines that need this
4393 kind of callback.
4394 [Richard Levitte]
4395
4396 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4397 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4398 than this minimum value is recommended.
4399 [Lutz Jaenicke]
4400
4401 *) New random seeder for OpenVMS, using the system process statistics
4402 that are easily reachable.
4403 [Richard Levitte]
4404
4405 *) Windows apparently can't transparently handle global
4406 variables defined in DLLs. Initialisations such as:
4407
4408 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4409
4410 wont compile. This is used by the any applications that need to
4411 declare their own ASN1 modules. This was fixed by adding the option
4412 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4413 needed for static libraries under Win32.
4414 [Steve Henson]
4415
4416 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4417 setting of purpose and trust fields. New X509_STORE trust and
4418 purpose functions and tidy up setting in other SSL functions.
4419 [Steve Henson]
4420
4421 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4422 structure. These are inherited by X509_STORE_CTX when it is
4423 initialised. This allows various defaults to be set in the
4424 X509_STORE structure (such as flags for CRL checking and custom
4425 purpose or trust settings) for functions which only use X509_STORE_CTX
4426 internally such as S/MIME.
4427
4428 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4429 trust settings if they are not set in X509_STORE. This allows X509_STORE
4430 purposes and trust (in S/MIME for example) to override any set by default.
4431
4432 Add command line options for CRL checking to smime, s_client and s_server
4433 applications.
4434 [Steve Henson]
4435
4436 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4437 are set then the CRL is looked up in the X509_STORE structure and
4438 its validity and signature checked, then if the certificate is found
4439 in the CRL the verify fails with a revoked error.
4440
4441 Various new CRL related callbacks added to X509_STORE_CTX structure.
4442
4443 Command line options added to 'verify' application to support this.
4444
4445 This needs some additional work, such as being able to handle multiple
4446 CRLs with different times, extension based lookup (rather than just
4447 by subject name) and ultimately more complete V2 CRL extension
4448 handling.
4449 [Steve Henson]
4450
4451 *) Add a general user interface API (crypto/ui/). This is designed
4452 to replace things like des_read_password and friends (backward
4453 compatibility functions using this new API are provided).
4454 The purpose is to remove prompting functions from the DES code
4455 section as well as provide for prompting through dialog boxes in
4456 a window system and the like.
4457 [Richard Levitte]
4458
4459 *) Add "ex_data" support to ENGINE so implementations can add state at a
4460 per-structure level rather than having to store it globally.
4461 [Geoff]
4462
4463 *) Make it possible for ENGINE structures to be copied when retrieved by
4464 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4465 This causes the "original" ENGINE structure to act like a template,
4466 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4467 operational state can be localised to each ENGINE structure, despite the
4468 fact they all share the same "methods". New ENGINE structures returned in
4469 this case have no functional references and the return value is the single
4470 structural reference. This matches the single structural reference returned
4471 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4472 ENGINE structure.
4473 [Geoff]
4474
4475 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4476 needs to match any other type at all we need to manually clear the
4477 tag cache.
4478 [Steve Henson]
4479
4480 *) Changes to the "openssl engine" utility to include;
4481 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4482 about an ENGINE's available control commands.
4483 - executing control commands from command line arguments using the
4484 '-pre' and '-post' switches. '-post' is only used if '-t' is
4485 specified and the ENGINE is successfully initialised. The syntax for
4486 the individual commands are colon-separated, for example;
4487 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4488 [Geoff]
4489
4490 *) New dynamic control command support for ENGINEs. ENGINEs can now
4491 declare their own commands (numbers), names (strings), descriptions,
4492 and input types for run-time discovery by calling applications. A
4493 subset of these commands are implicitly classed as "executable"
4494 depending on their input type, and only these can be invoked through
4495 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4496 can be based on user input, config files, etc). The distinction is
4497 that "executable" commands cannot return anything other than a boolean
4498 result and can only support numeric or string input, whereas some
4499 discoverable commands may only be for direct use through
4500 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4501 pointers, or other custom uses. The "executable" commands are to
4502 support parameterisations of ENGINE behaviour that can be
4503 unambiguously defined by ENGINEs and used consistently across any
4504 OpenSSL-based application. Commands have been added to all the
4505 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4506 control over shared-library paths without source code alterations.
4507 [Geoff]
4508
4509 *) Changed all ENGINE implementations to dynamically allocate their
4510 ENGINEs rather than declaring them statically. Apart from this being
4511 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4512 this also allows the implementations to compile without using the
4513 internal engine_int.h header.
4514 [Geoff]
4515
4516 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4517 'const' value. Any code that should be able to modify a RAND_METHOD
4518 should already have non-const pointers to it (ie. they should only
4519 modify their own ones).
4520 [Geoff]
4521
4522 *) Made a variety of little tweaks to the ENGINE code.
4523 - "atalla" and "ubsec" string definitions were moved from header files
4524 to C code. "nuron" string definitions were placed in variables
4525 rather than hard-coded - allowing parameterisation of these values
4526 later on via ctrl() commands.
4527 - Removed unused "#if 0"'d code.
4528 - Fixed engine list iteration code so it uses ENGINE_free() to release
4529 structural references.
4530 - Constified the RAND_METHOD element of ENGINE structures.
4531 - Constified various get/set functions as appropriate and added
4532 missing functions (including a catch-all ENGINE_cpy that duplicates
4533 all ENGINE values onto a new ENGINE except reference counts/state).
4534 - Removed NULL parameter checks in get/set functions. Setting a method
4535 or function to NULL is a way of cancelling out a previously set
4536 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4537 and doesn't justify the extra error symbols and code.
4538 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4539 flags from engine_int.h to engine.h.
4540 - Changed prototypes for ENGINE handler functions (init(), finish(),
4541 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4542 [Geoff]
4543
4544 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4545 to the algorithm using long division. The binary algorithm can be
4546 used only if the modulus is odd. On 32-bit systems, it is faster
4547 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4548 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4549 up to 450 bits. In 64-bit environments, the binary algorithm
4550 appears to be advantageous for much longer moduli; here we use it
4551 for moduli up to 2048 bits.
4552 [Bodo Moeller]
4553
4554 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4555 could not support the combine flag in choice fields.
4556 [Steve Henson]
4557
4558 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4559 extensions from a certificate request to the certificate.
4560 [Steve Henson]
4561
4562 *) Allow multiple 'certopt' and 'nameopt' options to be separated
4563 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4564 file: this allows the display of the certificate about to be
4565 signed to be customised, to allow certain fields to be included
4566 or excluded and extension details. The old system didn't display
4567 multicharacter strings properly, omitted fields not in the policy
4568 and couldn't display additional details such as extensions.
4569 [Steve Henson]
4570
4571 *) Function EC_POINTs_mul for multiple scalar multiplication
4572 of an arbitrary number of elliptic curve points
4573 \sum scalars[i]*points[i],
4574 optionally including the generator defined for the EC_GROUP:
4575 scalar*generator + \sum scalars[i]*points[i].
4576
4577 EC_POINT_mul is a simple wrapper function for the typical case
4578 that the point list has just one item (besides the optional
4579 generator).
4580 [Bodo Moeller]
4581
4582 *) First EC_METHODs for curves over GF(p):
4583
4584 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4585 operations and provides various method functions that can also
4586 operate with faster implementations of modular arithmetic.
4587
4588 EC_GFp_mont_method() reuses most functions that are part of
4589 EC_GFp_simple_method, but uses Montgomery arithmetic.
4590
4591 [Bodo Moeller; point addition and point doubling
4592 implementation directly derived from source code provided by
4593 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
4594
4595 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
4596 crypto/ec/ec_lib.c):
4597
4598 Curves are EC_GROUP objects (with an optional group generator)
4599 based on EC_METHODs that are built into the library.
4600
4601 Points are EC_POINT objects based on EC_GROUP objects.
4602
4603 Most of the framework would be able to handle curves over arbitrary
4604 finite fields, but as there are no obvious types for fields other
4605 than GF(p), some functions are limited to that for now.
4606 [Bodo Moeller]
4607
4608 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
4609 that the file contains a complete HTTP response.
4610 [Richard Levitte]
4611
4612 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
4613 change the def and num file printf format specifier from "%-40sXXX"
4614 to "%-39s XXX". The latter will always guarantee a space after the
4615 field while the former will cause them to run together if the field
4616 is 40 of more characters long.
4617 [Steve Henson]
4618
4619 *) Constify the cipher and digest 'method' functions and structures
4620 and modify related functions to take constant EVP_MD and EVP_CIPHER
4621 pointers.
4622 [Steve Henson]
4623
4624 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
4625 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
4626 [Bodo Moeller]
4627
4628 *) Modify EVP_Digest*() routines so they now return values. Although the
4629 internal software routines can never fail additional hardware versions
4630 might.
4631 [Steve Henson]
4632
4633 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
4634
4635 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
4636 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
4637
4638 ASN1 error codes
4639 ERR_R_NESTED_ASN1_ERROR
4640 ...
4641 ERR_R_MISSING_ASN1_EOS
4642 were 4 .. 9, conflicting with
4643 ERR_LIB_RSA (= ERR_R_RSA_LIB)
4644 ...
4645 ERR_LIB_PEM (= ERR_R_PEM_LIB).
4646 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
4647
4648 Add new error code 'ERR_R_INTERNAL_ERROR'.
4649 [Bodo Moeller]
4650
4651 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
4652 suffices.
4653 [Bodo Moeller]
4654
4655 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4656 sets the subject name for a new request or supersedes the
4657 subject name in a given request. Formats that can be parsed are
4658 'CN=Some Name, OU=myOU, C=IT'
4659 and
4660 'CN=Some Name/OU=myOU/C=IT'.
4661
4662 Add options '-batch' and '-verbose' to 'openssl req'.
4663 [Massimiliano Pala <madwolf@hackmasters.net>]
4664
4665 *) Introduce the possibility to access global variables through
4666 functions on platform were that's the best way to handle exporting
4667 global variables in shared libraries. To enable this functionality,
4668 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4669 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4670 is normally done by Configure or something similar).
4671
4672 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4673 in the source file (foo.c) like this:
4674
4675 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4676 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4677
4678 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4679 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4680
4681 OPENSSL_DECLARE_GLOBAL(int,foo);
4682 #define foo OPENSSL_GLOBAL_REF(foo)
4683 OPENSSL_DECLARE_GLOBAL(double,bar);
4684 #define bar OPENSSL_GLOBAL_REF(bar)
4685
4686 The #defines are very important, and therefore so is including the
4687 header file everywhere where the defined globals are used.
4688
4689 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4690 of ASN.1 items, but that structure is a bit different.
4691
4692 The largest change is in util/mkdef.pl which has been enhanced with
4693 better and easier to understand logic to choose which symbols should
4694 go into the Windows .def files as well as a number of fixes and code
4695 cleanup (among others, algorithm keywords are now sorted
4696 lexicographically to avoid constant rewrites).
4697 [Richard Levitte]
4698
4699 *) In BN_div() keep a copy of the sign of 'num' before writing the
4700 result to 'rm' because if rm==num the value will be overwritten
4701 and produce the wrong result if 'num' is negative: this caused
4702 problems with BN_mod() and BN_nnmod().
4703 [Steve Henson]
4704
4705 *) Function OCSP_request_verify(). This checks the signature on an
4706 OCSP request and verifies the signer certificate. The signer
4707 certificate is just checked for a generic purpose and OCSP request
4708 trust settings.
4709 [Steve Henson]
4710
4711 *) Add OCSP_check_validity() function to check the validity of OCSP
4712 responses. OCSP responses are prepared in real time and may only
4713 be a few seconds old. Simply checking that the current time lies
4714 between thisUpdate and nextUpdate max reject otherwise valid responses
4715 caused by either OCSP responder or client clock inaccuracy. Instead
4716 we allow thisUpdate and nextUpdate to fall within a certain period of
4717 the current time. The age of the response can also optionally be
4718 checked. Two new options -validity_period and -status_age added to
4719 ocsp utility.
4720 [Steve Henson]
4721
4722 *) If signature or public key algorithm is unrecognized print out its
4723 OID rather that just UNKNOWN.
4724 [Steve Henson]
4725
4726 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4727 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4728 ID to be generated from the issuer certificate alone which can then be
4729 passed to OCSP_id_issuer_cmp().
4730 [Steve Henson]
4731
4732 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4733 ASN1 modules to export functions returning ASN1_ITEM pointers
4734 instead of the ASN1_ITEM structures themselves. This adds several
4735 new macros which allow the underlying ASN1 function/structure to
4736 be accessed transparently. As a result code should not use ASN1_ITEM
4737 references directly (such as &X509_it) but instead use the relevant
4738 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4739 use of the new ASN1 code on platforms where exporting structures
4740 is problematical (for example in shared libraries) but exporting
4741 functions returning pointers to structures is not.
4742 [Steve Henson]
4743
4744 *) Add support for overriding the generation of SSL/TLS session IDs.
4745 These callbacks can be registered either in an SSL_CTX or per SSL.
4746 The purpose of this is to allow applications to control, if they wish,
4747 the arbitrary values chosen for use as session IDs, particularly as it
4748 can be useful for session caching in multiple-server environments. A
4749 command-line switch for testing this (and any client code that wishes
4750 to use such a feature) has been added to "s_server".
4751 [Geoff Thorpe, Lutz Jaenicke]
4752
4753 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4754 of the form '#if defined(...) || defined(...) || ...' and
4755 '#if !defined(...) && !defined(...) && ...'. This also avoids
4756 the growing number of special cases it was previously handling.
4757 [Richard Levitte]
4758
4759 *) Make all configuration macros available for application by making
4760 sure they are available in opensslconf.h, by giving them names starting
4761 with "OPENSSL_" to avoid conflicts with other packages and by making
4762 sure e_os2.h will cover all platform-specific cases together with
4763 opensslconf.h.
4764 Additionally, it is now possible to define configuration/platform-
4765 specific names (called "system identities"). In the C code, these
4766 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4767 macro with the name beginning with "OPENSSL_SYS_", which is determined
4768 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4769 what is available.
4770 [Richard Levitte]
4771
4772 *) New option -set_serial to 'req' and 'x509' this allows the serial
4773 number to use to be specified on the command line. Previously self
4774 signed certificates were hard coded with serial number 0 and the
4775 CA options of 'x509' had to use a serial number in a file which was
4776 auto incremented.
4777 [Steve Henson]
4778
4779 *) New options to 'ca' utility to support V2 CRL entry extensions.
4780 Currently CRL reason, invalidity date and hold instruction are
4781 supported. Add new CRL extensions to V3 code and some new objects.
4782 [Steve Henson]
4783
4784 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4785 disable standard block padding (aka PKCS#5 padding) in the EVP
4786 API, which was previously mandatory. This means that the data is
4787 not padded in any way and so the total length much be a multiple
4788 of the block size, otherwise an error occurs.
4789 [Steve Henson]
4790
4791 *) Initial (incomplete) OCSP SSL support.
4792 [Steve Henson]
4793
4794 *) New function OCSP_parse_url(). This splits up a URL into its host,
4795 port and path components: primarily to parse OCSP URLs. New -url
4796 option to ocsp utility.
4797 [Steve Henson]
4798
4799 *) New nonce behavior. The return value of OCSP_check_nonce() now
4800 reflects the various checks performed. Applications can decide
4801 whether to tolerate certain situations such as an absent nonce
4802 in a response when one was present in a request: the ocsp application
4803 just prints out a warning. New function OCSP_add1_basic_nonce()
4804 this is to allow responders to include a nonce in a response even if
4805 the request is nonce-less.
4806 [Steve Henson]
4807
4808 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
4809 skipped when using openssl x509 multiple times on a single input file,
4810 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
4811 [Bodo Moeller]
4812
4813 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
4814 set string type: to handle setting ASN1_TIME structures. Fix ca
4815 utility to correctly initialize revocation date of CRLs.
4816 [Steve Henson]
4817
4818 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
4819 the clients preferred ciphersuites and rather use its own preferences.
4820 Should help to work around M$ SGC (Server Gated Cryptography) bug in
4821 Internet Explorer by ensuring unchanged hash method during stepup.
4822 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
4823 [Lutz Jaenicke]
4824
4825 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
4826 to aes and add a new 'exist' option to print out symbols that don't
4827 appear to exist.
4828 [Steve Henson]
4829
4830 *) Additional options to ocsp utility to allow flags to be set and
4831 additional certificates supplied.
4832 [Steve Henson]
4833
4834 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
4835 OCSP client a number of certificate to only verify the response
4836 signature against.
4837 [Richard Levitte]
4838
4839 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
4840 handle the new API. Currently only ECB, CBC modes supported. Add new
4841 AES OIDs.
4842
4843 Add TLS AES ciphersuites as described in RFC3268, "Advanced
4844 Encryption Standard (AES) Ciphersuites for Transport Layer
4845 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
4846 not enabled by default and were not part of the "ALL" ciphersuite
4847 alias because they were not yet official; they could be
4848 explicitly requested by specifying the "AESdraft" ciphersuite
4849 group alias. In the final release of OpenSSL 0.9.7, the group
4850 alias is called "AES" and is part of "ALL".)
4851 [Ben Laurie, Steve Henson, Bodo Moeller]
4852
4853 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
4854 request to response.
4855 [Steve Henson]
4856
4857 *) Functions for OCSP responders. OCSP_request_onereq_count(),
4858 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
4859 extract information from a certificate request. OCSP_response_create()
4860 creates a response and optionally adds a basic response structure.
4861 OCSP_basic_add1_status() adds a complete single response to a basic
4862 response and returns the OCSP_SINGLERESP structure just added (to allow
4863 extensions to be included for example). OCSP_basic_add1_cert() adds a
4864 certificate to a basic response and OCSP_basic_sign() signs a basic
4865 response with various flags. New helper functions ASN1_TIME_check()
4866 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
4867 (converts ASN1_TIME to GeneralizedTime).
4868 [Steve Henson]
4869
4870 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
4871 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
4872 structure from a certificate. X509_pubkey_digest() digests the public_key
4873 contents: this is used in various key identifiers.
4874 [Steve Henson]
4875
4876 *) Make sk_sort() tolerate a NULL argument.
4877 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
4878
4879 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
4880 passed by the function are trusted implicitly. If any of them signed the
4881 response then it is assumed to be valid and is not verified.
4882 [Steve Henson]
4883
4884 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
4885 to data. This was previously part of the PKCS7 ASN1 code. This
4886 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
4887 [Steve Henson, reported by Kenneth R. Robinette
4888 <support@securenetterm.com>]
4889
4890 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
4891 routines: without these tracing memory leaks is very painful.
4892 Fix leaks in PKCS12 and PKCS7 routines.
4893 [Steve Henson]
4894
4895 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
4896 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
4897 effectively meant GeneralizedTime would never be used. Now it
4898 is initialised to -1 but X509_time_adj() now has to check the value
4899 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
4900 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
4901 [Steve Henson, reported by Kenneth R. Robinette
4902 <support@securenetterm.com>]
4903
4904 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
4905 result in a zero length in the ASN1_INTEGER structure which was
4906 not consistent with the structure when d2i_ASN1_INTEGER() was used
4907 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
4908 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
4909 where it did not print out a minus for negative ASN1_INTEGER.
4910 [Steve Henson]
4911
4912 *) Add summary printout to ocsp utility. The various functions which
4913 convert status values to strings have been renamed to:
4914 OCSP_response_status_str(), OCSP_cert_status_str() and
4915 OCSP_crl_reason_str() and are no longer static. New options
4916 to verify nonce values and to disable verification. OCSP response
4917 printout format cleaned up.
4918 [Steve Henson]
4919
4920 *) Add additional OCSP certificate checks. These are those specified
4921 in RFC2560. This consists of two separate checks: the CA of the
4922 certificate being checked must either be the OCSP signer certificate
4923 or the issuer of the OCSP signer certificate. In the latter case the
4924 OCSP signer certificate must contain the OCSP signing extended key
4925 usage. This check is performed by attempting to match the OCSP
4926 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
4927 in the OCSP_CERTID structures of the response.
4928 [Steve Henson]
4929
4930 *) Initial OCSP certificate verification added to OCSP_basic_verify()
4931 and related routines. This uses the standard OpenSSL certificate
4932 verify routines to perform initial checks (just CA validity) and
4933 to obtain the certificate chain. Then additional checks will be
4934 performed on the chain. Currently the root CA is checked to see
4935 if it is explicitly trusted for OCSP signing. This is used to set
4936 a root CA as a global signing root: that is any certificate that
4937 chains to that CA is an acceptable OCSP signing certificate.
4938 [Steve Henson]
4939
4940 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
4941 extensions from a separate configuration file.
4942 As when reading extensions from the main configuration file,
4943 the '-extensions ...' option may be used for specifying the
4944 section to use.
4945 [Massimiliano Pala <madwolf@comune.modena.it>]
4946
4947 *) New OCSP utility. Allows OCSP requests to be generated or
4948 read. The request can be sent to a responder and the output
4949 parsed, outputed or printed in text form. Not complete yet:
4950 still needs to check the OCSP response validity.
4951 [Steve Henson]
4952
4953 *) New subcommands for 'openssl ca':
4954 'openssl ca -status <serial>' prints the status of the cert with
4955 the given serial number (according to the index file).
4956 'openssl ca -updatedb' updates the expiry status of certificates
4957 in the index file.
4958 [Massimiliano Pala <madwolf@comune.modena.it>]
4959
4960 *) New '-newreq-nodes' command option to CA.pl. This is like
4961 '-newreq', but calls 'openssl req' with the '-nodes' option
4962 so that the resulting key is not encrypted.
4963 [Damien Miller <djm@mindrot.org>]
4964
4965 *) New configuration for the GNU Hurd.
4966 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
4967
4968 *) Initial code to implement OCSP basic response verify. This
4969 is currently incomplete. Currently just finds the signer's
4970 certificate and verifies the signature on the response.
4971 [Steve Henson]
4972
4973 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
4974 value of OPENSSLDIR. This is available via the new '-d' option
4975 to 'openssl version', and is also included in 'openssl version -a'.
4976 [Bodo Moeller]
4977
4978 *) Allowing defining memory allocation callbacks that will be given
4979 file name and line number information in additional arguments
4980 (a const char* and an int). The basic functionality remains, as
4981 well as the original possibility to just replace malloc(),
4982 realloc() and free() by functions that do not know about these
4983 additional arguments. To register and find out the current
4984 settings for extended allocation functions, the following
4985 functions are provided:
4986
4987 CRYPTO_set_mem_ex_functions
4988 CRYPTO_set_locked_mem_ex_functions
4989 CRYPTO_get_mem_ex_functions
4990 CRYPTO_get_locked_mem_ex_functions
4991
4992 These work the same way as CRYPTO_set_mem_functions and friends.
4993 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
4994 extended allocation function is enabled.
4995 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
4996 a conventional allocation function is enabled.
4997 [Richard Levitte, Bodo Moeller]
4998
4999 *) Finish off removing the remaining LHASH function pointer casts.
5000 There should no longer be any prototype-casting required when using
5001 the LHASH abstraction, and any casts that remain are "bugs". See
5002 the callback types and macros at the head of lhash.h for details
5003 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5004 [Geoff Thorpe]
5005
5006 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5007 If /dev/[u]random devices are not available or do not return enough
5008 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5009 be queried.
5010 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5011 /etc/entropy will be queried once each in this sequence, quering stops
5012 when enough entropy was collected without querying more sockets.
5013 [Lutz Jaenicke]
5014
5015 *) Change the Unix RAND_poll() variant to be able to poll several
5016 random devices, as specified by DEVRANDOM, until a sufficient amount
5017 of data has been collected. We spend at most 10 ms on each file
5018 (select timeout) and read in non-blocking mode. DEVRANDOM now
5019 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5020 (previously it was just the string "/dev/urandom"), so on typical
5021 platforms the 10 ms delay will never occur.
5022 Also separate out the Unix variant to its own file, rand_unix.c.
5023 For VMS, there's a currently-empty rand_vms.c.
5024 [Richard Levitte]
5025
5026 *) Move OCSP client related routines to ocsp_cl.c. These
5027 provide utility functions which an application needing
5028 to issue a request to an OCSP responder and analyse the
5029 response will typically need: as opposed to those which an
5030 OCSP responder itself would need which will be added later.
5031
5032 OCSP_request_sign() signs an OCSP request with an API similar
5033 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5034 response. OCSP_response_get1_basic() extracts basic response
5035 from response. OCSP_resp_find_status(): finds and extracts status
5036 information from an OCSP_CERTID structure (which will be created
5037 when the request structure is built). These are built from lower
5038 level functions which work on OCSP_SINGLERESP structures but
5039 wont normally be used unless the application wishes to examine
5040 extensions in the OCSP response for example.
5041
5042 Replace nonce routines with a pair of functions.
5043 OCSP_request_add1_nonce() adds a nonce value and optionally
5044 generates a random value. OCSP_check_nonce() checks the
5045 validity of the nonce in an OCSP response.
5046 [Steve Henson]
5047
5048 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5049 This doesn't copy the supplied OCSP_CERTID and avoids the
5050 need to free up the newly created id. Change return type
5051 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5052 This can then be used to add extensions to the request.
5053 Deleted OCSP_request_new(), since most of its functionality
5054 is now in OCSP_REQUEST_new() (and the case insensitive name
5055 clash) apart from the ability to set the request name which
5056 will be added elsewhere.
5057 [Steve Henson]
5058
5059 *) Update OCSP API. Remove obsolete extensions argument from
5060 various functions. Extensions are now handled using the new
5061 OCSP extension code. New simple OCSP HTTP function which
5062 can be used to send requests and parse the response.
5063 [Steve Henson]
5064
5065 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5066 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5067 uses the special reorder version of SET OF to sort the attributes
5068 and reorder them to match the encoded order. This resolves a long
5069 standing problem: a verify on a PKCS7 structure just after signing
5070 it used to fail because the attribute order did not match the
5071 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5072 it uses the received order. This is necessary to tolerate some broken
5073 software that does not order SET OF. This is handled by encoding
5074 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5075 to produce the required SET OF.
5076 [Steve Henson]
5077
5078 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5079 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5080 files to get correct declarations of the ASN.1 item variables.
5081 [Richard Levitte]
5082
5083 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5084 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5085 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5086 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5087 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5088 ASN1_ITEM and no wrapper functions.
5089 [Steve Henson]
5090
5091 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5092 replace the old function pointer based I/O routines. Change most of
5093 the *_d2i_bio() and *_d2i_fp() functions to use these.
5094 [Steve Henson]
5095
5096 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5097 lines, recognice more "algorithms" that can be deselected, and make
5098 it complain about algorithm deselection that isn't recognised.
5099 [Richard Levitte]
5100
5101 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5102 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5103 to use new functions. Add NO_ASN1_OLD which can be set to remove
5104 some old style ASN1 functions: this can be used to determine if old
5105 code will still work when these eventually go away.
5106 [Steve Henson]
5107
5108 *) New extension functions for OCSP structures, these follow the
5109 same conventions as certificates and CRLs.
5110 [Steve Henson]
5111
5112 *) New function X509V3_add1_i2d(). This automatically encodes and
5113 adds an extension. Its behaviour can be customised with various
5114 flags to append, replace or delete. Various wrappers added for
5115 certifcates and CRLs.
5116 [Steve Henson]
5117
5118 *) Fix to avoid calling the underlying ASN1 print routine when
5119 an extension cannot be parsed. Correct a typo in the
5120 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5121 [Steve Henson]
5122
5123 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5124 entries for variables.
5125 [Steve Henson]
5126
5127 *) Add functionality to apps/openssl.c for detecting locking
5128 problems: As the program is single-threaded, all we have
5129 to do is register a locking callback using an array for
5130 storing which locks are currently held by the program.
5131 [Bodo Moeller]
5132
5133 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5134 SSL_get_ex_data_X509_STORE_idx(), which is used in
5135 ssl_verify_cert_chain() and thus can be called at any time
5136 during TLS/SSL handshakes so that thread-safety is essential.
5137 Unfortunately, the ex_data design is not at all suited
5138 for multi-threaded use, so it probably should be abolished.
5139 [Bodo Moeller]
5140
5141 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5142 [Broadcom, tweaked and integrated by Geoff Thorpe]
5143
5144 *) Move common extension printing code to new function
5145 X509V3_print_extensions(). Reorganise OCSP print routines and
5146 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5147 [Steve Henson]
5148
5149 *) New function X509_signature_print() to remove duplication in some
5150 print routines.
5151 [Steve Henson]
5152
5153 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5154 set (this was treated exactly the same as SET OF previously). This
5155 is used to reorder the STACK representing the structure to match the
5156 encoding. This will be used to get round a problem where a PKCS7
5157 structure which was signed could not be verified because the STACK
5158 order did not reflect the encoded order.
5159 [Steve Henson]
5160
5161 *) Reimplement the OCSP ASN1 module using the new code.
5162 [Steve Henson]
5163
5164 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5165 for its ASN1 operations. The old style function pointers still exist
5166 for now but they will eventually go away.
5167 [Steve Henson]
5168
5169 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5170 completely replaces the old ASN1 functionality with a table driven
5171 encoder and decoder which interprets an ASN1_ITEM structure describing
5172 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5173 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5174 has also been converted to the new form.
5175 [Steve Henson]
5176
5177 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5178 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5179 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5180 for negative moduli.
5181 [Bodo Moeller]
5182
5183 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5184 of not touching the result's sign bit.
5185 [Bodo Moeller]
5186
5187 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5188 set.
5189 [Bodo Moeller]
5190
5191 *) Changed the LHASH code to use prototypes for callbacks, and created
5192 macros to declare and implement thin (optionally static) functions
5193 that provide type-safety and avoid function pointer casting for the
5194 type-specific callbacks.
5195 [Geoff Thorpe]
5196
5197 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5198 RFC 2712.
5199 [Veers Staats <staatsvr@asc.hpc.mil>,
5200 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5201
5202 *) Reformat the FAQ so the different questions and answers can be divided
5203 in sections depending on the subject.
5204 [Richard Levitte]
5205
5206 *) Have the zlib compression code load ZLIB.DLL dynamically under
5207 Windows.
5208 [Richard Levitte]
5209
5210 *) New function BN_mod_sqrt for computing square roots modulo a prime
5211 (using the probabilistic Tonelli-Shanks algorithm unless
5212 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5213 be handled deterministically).
5214 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5215
5216 *) Make BN_mod_inverse faster by explicitly handling small quotients
5217 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5218 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5219 [Bodo Moeller]
5220
5221 *) New function BN_kronecker.
5222 [Bodo Moeller]
5223
5224 *) Fix BN_gcd so that it works on negative inputs; the result is
5225 positive unless both parameters are zero.
5226 Previously something reasonably close to an infinite loop was
5227 possible because numbers could be growing instead of shrinking
5228 in the implementation of Euclid's algorithm.
5229 [Bodo Moeller]
5230
5231 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5232 sign of the number in question.
5233
5234 Fix BN_is_word(a,w) to work correctly for w == 0.
5235
5236 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5237 because its test if the absolute value of 'a' equals 'w'.
5238 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5239 it exists mostly for use in the implementations of BN_is_zero(),
5240 BN_is_one(), and BN_is_word().
5241 [Bodo Moeller]
5242
5243 *) New function BN_swap.
5244 [Bodo Moeller]
5245
5246 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5247 the exponentiation functions are more likely to produce reasonable
5248 results on negative inputs.
5249 [Bodo Moeller]
5250
5251 *) Change BN_mod_mul so that the result is always non-negative.
5252 Previously, it could be negative if one of the factors was negative;
5253 I don't think anyone really wanted that behaviour.
5254 [Bodo Moeller]
5255
5256 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5257 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5258 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5259 and add new functions:
5260
5261 BN_nnmod
5262 BN_mod_sqr
5263 BN_mod_add
5264 BN_mod_add_quick
5265 BN_mod_sub
5266 BN_mod_sub_quick
5267 BN_mod_lshift1
5268 BN_mod_lshift1_quick
5269 BN_mod_lshift
5270 BN_mod_lshift_quick
5271
5272 These functions always generate non-negative results.
5273
5274 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5275 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5276
5277 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5278 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5279 be reduced modulo m.
5280 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5281
5282 #if 0
5283 The following entry accidentily appeared in the CHANGES file
5284 distributed with OpenSSL 0.9.7. The modifications described in
5285 it do *not* apply to OpenSSL 0.9.7.
5286
5287 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5288 was actually never needed) and in BN_mul(). The removal in BN_mul()
5289 required a small change in bn_mul_part_recursive() and the addition
5290 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5291 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5292 bn_sub_words() and bn_add_words() except they take arrays with
5293 differing sizes.
5294 [Richard Levitte]
5295 #endif
5296
5297 *) In 'openssl passwd', verify passwords read from the terminal
5298 unless the '-salt' option is used (which usually means that
5299 verification would just waste user's time since the resulting
5300 hash is going to be compared with some given password hash)
5301 or the new '-noverify' option is used.
5302
5303 This is an incompatible change, but it does not affect
5304 non-interactive use of 'openssl passwd' (passwords on the command
5305 line, '-stdin' option, '-in ...' option) and thus should not
5306 cause any problems.
5307 [Bodo Moeller]
5308
5309 *) Remove all references to RSAref, since there's no more need for it.
5310 [Richard Levitte]
5311
5312 *) Make DSO load along a path given through an environment variable
5313 (SHLIB_PATH) with shl_load().
5314 [Richard Levitte]
5315
5316 *) Constify the ENGINE code as a result of BIGNUM constification.
5317 Also constify the RSA code and most things related to it. In a
5318 few places, most notable in the depth of the ASN.1 code, ugly
5319 casts back to non-const were required (to be solved at a later
5320 time)
5321 [Richard Levitte]
5322
5323 *) Make it so the openssl application has all engines loaded by default.
5324 [Richard Levitte]
5325
5326 *) Constify the BIGNUM routines a little more.
5327 [Richard Levitte]
5328
5329 *) Add the following functions:
5330
5331 ENGINE_load_cswift()
5332 ENGINE_load_chil()
5333 ENGINE_load_atalla()
5334 ENGINE_load_nuron()
5335 ENGINE_load_builtin_engines()
5336
5337 That way, an application can itself choose if external engines that
5338 are built-in in OpenSSL shall ever be used or not. The benefit is
5339 that applications won't have to be linked with libdl or other dso
5340 libraries unless it's really needed.
5341
5342 Changed 'openssl engine' to load all engines on demand.
5343 Changed the engine header files to avoid the duplication of some
5344 declarations (they differed!).
5345 [Richard Levitte]
5346
5347 *) 'openssl engine' can now list capabilities.
5348 [Richard Levitte]
5349
5350 *) Better error reporting in 'openssl engine'.
5351 [Richard Levitte]
5352
5353 *) Never call load_dh_param(NULL) in s_server.
5354 [Bodo Moeller]
5355
5356 *) Add engine application. It can currently list engines by name and
5357 identity, and test if they are actually available.
5358 [Richard Levitte]
5359
5360 *) Improve RPM specification file by forcing symbolic linking and making
5361 sure the installed documentation is also owned by root.root.
5362 [Damien Miller <djm@mindrot.org>]
5363
5364 *) Give the OpenSSL applications more possibilities to make use of
5365 keys (public as well as private) handled by engines.
5366 [Richard Levitte]
5367
5368 *) Add OCSP code that comes from CertCo.
5369 [Richard Levitte]
5370
5371 *) Add VMS support for the Rijndael code.
5372 [Richard Levitte]
5373
5374 *) Added untested support for Nuron crypto accelerator.
5375 [Ben Laurie]
5376
5377 *) Add support for external cryptographic devices. This code was
5378 previously distributed separately as the "engine" branch.
5379 [Geoff Thorpe, Richard Levitte]
5380
5381 *) Rework the filename-translation in the DSO code. It is now possible to
5382 have far greater control over how a "name" is turned into a filename
5383 depending on the operating environment and any oddities about the
5384 different shared library filenames on each system.
5385 [Geoff Thorpe]
5386
5387 *) Support threads on FreeBSD-elf in Configure.
5388 [Richard Levitte]
5389
5390 *) Fix for SHA1 assembly problem with MASM: it produces
5391 warnings about corrupt line number information when assembling
5392 with debugging information. This is caused by the overlapping
5393 of two sections.
5394 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5395
5396 *) NCONF changes.
5397 NCONF_get_number() has no error checking at all. As a replacement,
5398 NCONF_get_number_e() is defined (_e for "error checking") and is
5399 promoted strongly. The old NCONF_get_number is kept around for
5400 binary backward compatibility.
5401 Make it possible for methods to load from something other than a BIO,
5402 by providing a function pointer that is given a name instead of a BIO.
5403 For example, this could be used to load configuration data from an
5404 LDAP server.
5405 [Richard Levitte]
5406
5407 *) Fix for non blocking accept BIOs. Added new I/O special reason
5408 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5409 with non blocking I/O was not possible because no retry code was
5410 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5411 this case.
5412 [Steve Henson]
5413
5414 *) Added the beginnings of Rijndael support.
5415 [Ben Laurie]
5416
5417 *) Fix for bug in DirectoryString mask setting. Add support for
5418 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5419 to allow certificate printing to more controllable, additional
5420 'certopt' option to 'x509' to allow new printing options to be
5421 set.
5422 [Steve Henson]
5423
5424 *) Clean old EAY MD5 hack from e_os.h.
5425 [Richard Levitte]
5426
5427 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5428
5429 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5430 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5431 [Joe Orton, Steve Henson]
5432
5433 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5434
5435 *) Fix additional bug revealed by the NISCC test suite:
5436
5437 Stop bug triggering large recursion when presented with
5438 certain ASN.1 tags (CVE-2003-0851)
5439 [Steve Henson]
5440
5441 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5442
5443 *) Fix various bugs revealed by running the NISCC test suite:
5444
5445 Stop out of bounds reads in the ASN1 code when presented with
5446 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5447
5448 If verify callback ignores invalid public key errors don't try to check
5449 certificate signature with the NULL public key.
5450
5451 [Steve Henson]
5452
5453 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5454 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5455 specifications.
5456 [Steve Henson]
5457
5458 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5459 extra data after the compression methods not only for TLS 1.0
5460 but also for SSL 3.0 (as required by the specification).
5461 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5462
5463 *) Change X509_certificate_type() to mark the key as exported/exportable
5464 when it's 512 *bits* long, not 512 bytes.
5465 [Richard Levitte]
5466
5467 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5468
5469 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5470 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5471 a protocol version number mismatch like a decryption error
5472 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5473 [Bodo Moeller]
5474
5475 *) Turn on RSA blinding by default in the default implementation
5476 to avoid a timing attack. Applications that don't want it can call
5477 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5478 They would be ill-advised to do so in most cases.
5479 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5480
5481 *) Change RSA blinding code so that it works when the PRNG is not
5482 seeded (in this case, the secret RSA exponent is abused as
5483 an unpredictable seed -- if it is not unpredictable, there
5484 is no point in blinding anyway). Make RSA blinding thread-safe
5485 by remembering the creator's thread ID in rsa->blinding and
5486 having all other threads use local one-time blinding factors
5487 (this requires more computation than sharing rsa->blinding, but
5488 avoids excessive locking; and if an RSA object is not shared
5489 between threads, blinding will still be very fast).
5490 [Bodo Moeller]
5491
5492 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5493
5494 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5495 via timing by performing a MAC computation even if incorrrect
5496 block cipher padding has been found. This is a countermeasure
5497 against active attacks where the attacker has to distinguish
5498 between bad padding and a MAC verification error. (CVE-2003-0078)
5499
5500 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5501 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5502 Martin Vuagnoux (EPFL, Ilion)]
5503
5504 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5505
5506 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5507 memory from it's contents. This is done with a counter that will
5508 place alternating values in each byte. This can be used to solve
5509 two issues: 1) the removal of calls to memset() by highly optimizing
5510 compilers, and 2) cleansing with other values than 0, since those can
5511 be read through on certain media, for example a swap space on disk.
5512 [Geoff Thorpe]
5513
5514 *) Bugfix: client side session caching did not work with external caching,
5515 because the session->cipher setting was not restored when reloading
5516 from the external cache. This problem was masked, when
5517 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5518 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5519 [Lutz Jaenicke]
5520
5521 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5522 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5523 [Zeev Lieber <zeev-l@yahoo.com>]
5524
5525 *) Undo an undocumented change introduced in 0.9.6e which caused
5526 repeated calls to OpenSSL_add_all_ciphers() and
5527 OpenSSL_add_all_digests() to be ignored, even after calling
5528 EVP_cleanup().
5529 [Richard Levitte]
5530
5531 *) Change the default configuration reader to deal with last line not
5532 being properly terminated.
5533 [Richard Levitte]
5534
5535 *) Change X509_NAME_cmp() so it applies the special rules on handling
5536 DN values that are of type PrintableString, as well as RDNs of type
5537 emailAddress where the value has the type ia5String.
5538 [stefank@valicert.com via Richard Levitte]
5539
5540 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5541 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5542 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5543 the bitwise-OR of the two for use by the majority of applications
5544 wanting this behaviour, and update the docs. The documented
5545 behaviour and actual behaviour were inconsistent and had been
5546 changing anyway, so this is more a bug-fix than a behavioural
5547 change.
5548 [Geoff Thorpe, diagnosed by Nadav Har'El]
5549
5550 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5551 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5552 [Bodo Moeller]
5553
5554 *) Fix initialization code race conditions in
5555 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
5556 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
5557 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
5558 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
5559 ssl2_get_cipher_by_char(),
5560 ssl3_get_cipher_by_char().
5561 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
5562
5563 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
5564 the cached sessions are flushed, as the remove_cb() might use ex_data
5565 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
5566 (see [openssl.org #212]).
5567 [Geoff Thorpe, Lutz Jaenicke]
5568
5569 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
5570 length, instead of the encoding length to d2i_ASN1_OBJECT.
5571 [Steve Henson]
5572
5573 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5574
5575 *) [In 0.9.6g-engine release:]
5576 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
5577 [Lynn Gazis <lgazis@rainbow.com>]
5578
5579 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5580
5581 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
5582 and get fix the header length calculation.
5583 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
5584 Alon Kantor <alonk@checkpoint.com> (and others),
5585 Steve Henson]
5586
5587 *) Use proper error handling instead of 'assertions' in buffer
5588 overflow checks added in 0.9.6e. This prevents DoS (the
5589 assertions could call abort()).
5590 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
5591
5592 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5593
5594 *) Add various sanity checks to asn1_get_length() to reject
5595 the ASN1 length bytes if they exceed sizeof(long), will appear
5596 negative or the content length exceeds the length of the
5597 supplied buffer.
5598 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5599
5600 *) Fix cipher selection routines: ciphers without encryption had no flags
5601 for the cipher strength set and where therefore not handled correctly
5602 by the selection routines (PR #130).
5603 [Lutz Jaenicke]
5604
5605 *) Fix EVP_dsa_sha macro.
5606 [Nils Larsch]
5607
5608 *) New option
5609 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
5610 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
5611 that was added in OpenSSL 0.9.6d.
5612
5613 As the countermeasure turned out to be incompatible with some
5614 broken SSL implementations, the new option is part of SSL_OP_ALL.
5615 SSL_OP_ALL is usually employed when compatibility with weird SSL
5616 implementations is desired (e.g. '-bugs' option to 's_client' and
5617 's_server'), so the new option is automatically set in many
5618 applications.
5619 [Bodo Moeller]
5620
5621 *) Changes in security patch:
5622
5623 Changes marked "(CHATS)" were sponsored by the Defense Advanced
5624 Research Projects Agency (DARPA) and Air Force Research Laboratory,
5625 Air Force Materiel Command, USAF, under agreement number
5626 F30602-01-2-0537.
5627
5628 *) Add various sanity checks to asn1_get_length() to reject
5629 the ASN1 length bytes if they exceed sizeof(long), will appear
5630 negative or the content length exceeds the length of the
5631 supplied buffer. (CVE-2002-0659)
5632 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5633
5634 *) Assertions for various potential buffer overflows, not known to
5635 happen in practice.
5636 [Ben Laurie (CHATS)]
5637
5638 *) Various temporary buffers to hold ASCII versions of integers were
5639 too small for 64 bit platforms. (CVE-2002-0655)
5640 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
5641
5642 *) Remote buffer overflow in SSL3 protocol - an attacker could
5643 supply an oversized session ID to a client. (CVE-2002-0656)
5644 [Ben Laurie (CHATS)]
5645
5646 *) Remote buffer overflow in SSL2 protocol - an attacker could
5647 supply an oversized client master key. (CVE-2002-0656)
5648 [Ben Laurie (CHATS)]
5649
5650 Changes between 0.9.6c and 0.9.6d [9 May 2002]
5651
5652 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
5653 encoded as NULL) with id-dsa-with-sha1.
5654 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
5655
5656 *) Check various X509_...() return values in apps/req.c.
5657 [Nils Larsch <nla@trustcenter.de>]
5658
5659 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
5660 an end-of-file condition would erronously be flagged, when the CRLF
5661 was just at the end of a processed block. The bug was discovered when
5662 processing data through a buffering memory BIO handing the data to a
5663 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
5664 <ptsekov@syntrex.com> and Nedelcho Stanev.
5665 [Lutz Jaenicke]
5666
5667 *) Implement a countermeasure against a vulnerability recently found
5668 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5669 before application data chunks to avoid the use of known IVs
5670 with data potentially chosen by the attacker.
5671 [Bodo Moeller]
5672
5673 *) Fix length checks in ssl3_get_client_hello().
5674 [Bodo Moeller]
5675
5676 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5677 to prevent ssl3_read_internal() from incorrectly assuming that
5678 ssl3_read_bytes() found application data while handshake
5679 processing was enabled when in fact s->s3->in_read_app_data was
5680 merely automatically cleared during the initial handshake.
5681 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5682
5683 *) Fix object definitions for Private and Enterprise: they were not
5684 recognized in their shortname (=lowercase) representation. Extend
5685 obj_dat.pl to issue an error when using undefined keywords instead
5686 of silently ignoring the problem (Svenning Sorensen
5687 <sss@sss.dnsalias.net>).
5688 [Lutz Jaenicke]
5689
5690 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5691 generators, i.e. generators other than 2 and 5. (Previously, the
5692 code did not properly initialise the 'add' and 'rem' values to
5693 BN_generate_prime().)
5694
5695 In the new general case, we do not insist that 'generator' is
5696 actually a primitive root: This requirement is rather pointless;
5697 a generator of the order-q subgroup is just as good, if not
5698 better.
5699 [Bodo Moeller]
5700
5701 *) Map new X509 verification errors to alerts. Discovered and submitted by
5702 Tom Wu <tom@arcot.com>.
5703 [Lutz Jaenicke]
5704
5705 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5706 returning non-zero before the data has been completely received
5707 when using non-blocking I/O.
5708 [Bodo Moeller; problem pointed out by John Hughes]
5709
5710 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5711 [Ben Laurie, Lutz Jaenicke]
5712
5713 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5714 Yoram Zahavi <YoramZ@gilian.com>).
5715 [Lutz Jaenicke]
5716
5717 *) Add information about CygWin 1.3 and on, and preserve proper
5718 configuration for the versions before that.
5719 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5720
5721 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5722 check whether we deal with a copy of a session and do not delete from
5723 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5724 <izhar@checkpoint.com>.
5725 [Lutz Jaenicke]
5726
5727 *) Do not store session data into the internal session cache, if it
5728 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5729 flag is set). Proposed by Aslam <aslam@funk.com>.
5730 [Lutz Jaenicke]
5731
5732 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5733 value is 0.
5734 [Richard Levitte]
5735
5736 *) [In 0.9.6d-engine release:]
5737 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5738 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5739
5740 *) Add the configuration target linux-s390x.
5741 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5742
5743 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5744 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5745 variable as an indication that a ClientHello message has been
5746 received. As the flag value will be lost between multiple
5747 invocations of ssl3_accept when using non-blocking I/O, the
5748 function may not be aware that a handshake has actually taken
5749 place, thus preventing a new session from being added to the
5750 session cache.
5751
5752 To avoid this problem, we now set s->new_session to 2 instead of
5753 using a local variable.
5754 [Lutz Jaenicke, Bodo Moeller]
5755
5756 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5757 if the SSL_R_LENGTH_MISMATCH error is detected.
5758 [Geoff Thorpe, Bodo Moeller]
5759
5760 *) New 'shared_ldflag' column in Configure platform table.
5761 [Richard Levitte]
5762
5763 *) Fix EVP_CIPHER_mode macro.
5764 ["Dan S. Camper" <dan@bti.net>]
5765
5766 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5767 type, we must throw them away by setting rr->length to 0.
5768 [D P Chang <dpc@qualys.com>]
5769
5770 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5771
5772 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5773 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5774 worked incorrectly for those cases where range = 10..._2 and
5775 3*range is two bits longer than range.)
5776 [Bodo Moeller]
5777
5778 *) Only add signing time to PKCS7 structures if it is not already
5779 present.
5780 [Steve Henson]
5781
5782 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5783 OBJ_ld_ce should be OBJ_id_ce.
5784 Also some ip-pda OIDs in crypto/objects/objects.txt were
5785 incorrect (cf. RFC 3039).
5786 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
5787
5788 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
5789 returns early because it has nothing to do.
5790 [Andy Schneider <andy.schneider@bjss.co.uk>]
5791
5792 *) [In 0.9.6c-engine release:]
5793 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
5794 [Andy Schneider <andy.schneider@bjss.co.uk>]
5795
5796 *) [In 0.9.6c-engine release:]
5797 Add support for Cryptographic Appliance's keyserver technology.
5798 (Use engine 'keyclient')
5799 [Cryptographic Appliances and Geoff Thorpe]
5800
5801 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
5802 is called via tools/c89.sh because arguments have to be
5803 rearranged (all '-L' options must appear before the first object
5804 modules).
5805 [Richard Shapiro <rshapiro@abinitio.com>]
5806
5807 *) [In 0.9.6c-engine release:]
5808 Add support for Broadcom crypto accelerator cards, backported
5809 from 0.9.7.
5810 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
5811
5812 *) [In 0.9.6c-engine release:]
5813 Add support for SureWare crypto accelerator cards from
5814 Baltimore Technologies. (Use engine 'sureware')
5815 [Baltimore Technologies and Mark Cox]
5816
5817 *) [In 0.9.6c-engine release:]
5818 Add support for crypto accelerator cards from Accelerated
5819 Encryption Processing, www.aep.ie. (Use engine 'aep')
5820 [AEP Inc. and Mark Cox]
5821
5822 *) Add a configuration entry for gcc on UnixWare.
5823 [Gary Benson <gbenson@redhat.com>]
5824
5825 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
5826 messages are stored in a single piece (fixed-length part and
5827 variable-length part combined) and fix various bugs found on the way.
5828 [Bodo Moeller]
5829
5830 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
5831 instead. BIO_gethostbyname() does not know what timeouts are
5832 appropriate, so entries would stay in cache even when they have
5833 become invalid.
5834 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
5835
5836 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
5837 faced with a pathologically small ClientHello fragment that does
5838 not contain client_version: Instead of aborting with an error,
5839 simply choose the highest available protocol version (i.e.,
5840 TLS 1.0 unless it is disabled). In practice, ClientHello
5841 messages are never sent like this, but this change gives us
5842 strictly correct behaviour at least for TLS.
5843 [Bodo Moeller]
5844
5845 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
5846 never resets s->method to s->ctx->method when called from within
5847 one of the SSL handshake functions.
5848 [Bodo Moeller; problem pointed out by Niko Baric]
5849
5850 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
5851 (sent using the client's version number) if client_version is
5852 smaller than the protocol version in use. Also change
5853 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
5854 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
5855 the client will at least see that alert.
5856 [Bodo Moeller]
5857
5858 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
5859 correctly.
5860 [Bodo Moeller]
5861
5862 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
5863 client receives HelloRequest while in a handshake.
5864 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
5865
5866 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
5867 should end in 'break', not 'goto end' which circuments various
5868 cleanups done in state SSL_ST_OK. But session related stuff
5869 must be disabled for SSL_ST_OK in the case that we just sent a
5870 HelloRequest.
5871
5872 Also avoid some overhead by not calling ssl_init_wbio_buffer()
5873 before just sending a HelloRequest.
5874 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
5875
5876 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
5877 reveal whether illegal block cipher padding was found or a MAC
5878 verification error occured. (Neither SSLerr() codes nor alerts
5879 are directly visible to potential attackers, but the information
5880 may leak via logfiles.)
5881
5882 Similar changes are not required for the SSL 2.0 implementation
5883 because the number of padding bytes is sent in clear for SSL 2.0,
5884 and the extra bytes are just ignored. However ssl/s2_pkt.c
5885 failed to verify that the purported number of padding bytes is in
5886 the legal range.
5887 [Bodo Moeller]
5888
5889 *) Add OpenUNIX-8 support including shared libraries
5890 (Boyd Lynn Gerber <gerberb@zenez.com>).
5891 [Lutz Jaenicke]
5892
5893 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
5894 'wristwatch attack' using huge encoding parameters (cf.
5895 James H. Manger's CRYPTO 2001 paper). Note that the
5896 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
5897 encoding parameters and hence was not vulnerable.
5898 [Bodo Moeller]
5899
5900 *) BN_sqr() bug fix.
5901 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
5902
5903 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
5904 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
5905 followed by modular reduction.
5906 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
5907
5908 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
5909 equivalent based on BN_pseudo_rand() instead of BN_rand().
5910 [Bodo Moeller]
5911
5912 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
5913 This function was broken, as the check for a new client hello message
5914 to handle SGC did not allow these large messages.
5915 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
5916 [Lutz Jaenicke]
5917
5918 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
5919 [Lutz Jaenicke]
5920
5921 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
5922 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
5923 [Lutz Jaenicke]
5924
5925 *) Rework the configuration and shared library support for Tru64 Unix.
5926 The configuration part makes use of modern compiler features and
5927 still retains old compiler behavior for those that run older versions
5928 of the OS. The shared library support part includes a variant that
5929 uses the RPATH feature, and is available through the special
5930 configuration target "alpha-cc-rpath", which will never be selected
5931 automatically.
5932 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
5933
5934 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
5935 with the same message size as in ssl3_get_certificate_request().
5936 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
5937 messages might inadvertently be reject as too long.
5938 [Petr Lampa <lampa@fee.vutbr.cz>]
5939
5940 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
5941 [Andy Polyakov]
5942
5943 *) Modified SSL library such that the verify_callback that has been set
5944 specificly for an SSL object with SSL_set_verify() is actually being
5945 used. Before the change, a verify_callback set with this function was
5946 ignored and the verify_callback() set in the SSL_CTX at the time of
5947 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
5948 to allow the necessary settings.
5949 [Lutz Jaenicke]
5950
5951 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
5952 explicitly to NULL, as at least on Solaris 8 this seems not always to be
5953 done automatically (in contradiction to the requirements of the C
5954 standard). This made problems when used from OpenSSH.
5955 [Lutz Jaenicke]
5956
5957 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
5958 dh->length and always used
5959
5960 BN_rand_range(priv_key, dh->p).
5961
5962 BN_rand_range() is not necessary for Diffie-Hellman, and this
5963 specific range makes Diffie-Hellman unnecessarily inefficient if
5964 dh->length (recommended exponent length) is much smaller than the
5965 length of dh->p. We could use BN_rand_range() if the order of
5966 the subgroup was stored in the DH structure, but we only have
5967 dh->length.
5968
5969 So switch back to
5970
5971 BN_rand(priv_key, l, ...)
5972
5973 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
5974 otherwise.
5975 [Bodo Moeller]
5976
5977 *) In
5978
5979 RSA_eay_public_encrypt
5980 RSA_eay_private_decrypt
5981 RSA_eay_private_encrypt (signing)
5982 RSA_eay_public_decrypt (signature verification)
5983
5984 (default implementations for RSA_public_encrypt,
5985 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
5986 always reject numbers >= n.
5987 [Bodo Moeller]
5988
5989 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
5990 to synchronize access to 'locking_thread'. This is necessary on
5991 systems where access to 'locking_thread' (an 'unsigned long'
5992 variable) is not atomic.
5993 [Bodo Moeller]
5994
5995 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
5996 *before* setting the 'crypto_lock_rand' flag. The previous code had
5997 a race condition if 0 is a valid thread ID.
5998 [Travis Vitek <vitek@roguewave.com>]
5999
6000 *) Add support for shared libraries under Irix.
6001 [Albert Chin-A-Young <china@thewrittenword.com>]
6002
6003 *) Add configuration option to build on Linux on both big-endian and
6004 little-endian MIPS.
6005 [Ralf Baechle <ralf@uni-koblenz.de>]
6006
6007 *) Add the possibility to create shared libraries on HP-UX.
6008 [Richard Levitte]
6009
6010 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6011
6012 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6013 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6014 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6015 PRNG state recovery was possible based on the output of
6016 one PRNG request appropriately sized to gain knowledge on
6017 'md' followed by enough consecutive 1-byte PRNG requests
6018 to traverse all of 'state'.
6019
6020 1. When updating 'md_local' (the current thread's copy of 'md')
6021 during PRNG output generation, hash all of the previous
6022 'md_local' value, not just the half used for PRNG output.
6023
6024 2. Make the number of bytes from 'state' included into the hash
6025 independent from the number of PRNG bytes requested.
6026
6027 The first measure alone would be sufficient to avoid
6028 Markku-Juhani's attack. (Actually it had never occurred
6029 to me that the half of 'md_local' used for chaining was the
6030 half from which PRNG output bytes were taken -- I had always
6031 assumed that the secret half would be used.) The second
6032 measure makes sure that additional data from 'state' is never
6033 mixed into 'md_local' in small portions; this heuristically
6034 further strengthens the PRNG.
6035 [Bodo Moeller]
6036
6037 *) Fix crypto/bn/asm/mips3.s.
6038 [Andy Polyakov]
6039
6040 *) When only the key is given to "enc", the IV is undefined. Print out
6041 an error message in this case.
6042 [Lutz Jaenicke]
6043
6044 *) Handle special case when X509_NAME is empty in X509 printing routines.
6045 [Steve Henson]
6046
6047 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6048 positive and less than q.
6049 [Bodo Moeller]
6050
6051 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6052 used: it isn't thread safe and the add_lock_callback should handle
6053 that itself.
6054 [Paul Rose <Paul.Rose@bridge.com>]
6055
6056 *) Verify that incoming data obeys the block size in
6057 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6058 [Bodo Moeller]
6059
6060 *) Fix OAEP check.
6061 [Ulf Möller, Bodo Möller]
6062
6063 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6064 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6065 when fixing the server behaviour for backwards-compatible 'client
6066 hello' messages. (Note that the attack is impractical against
6067 SSL 3.0 and TLS 1.0 anyway because length and version checking
6068 means that the probability of guessing a valid ciphertext is
6069 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6070 paper.)
6071
6072 Before 0.9.5, the countermeasure (hide the error by generating a
6073 random 'decryption result') did not work properly because
6074 ERR_clear_error() was missing, meaning that SSL_get_error() would
6075 detect the supposedly ignored error.
6076
6077 Both problems are now fixed.
6078 [Bodo Moeller]
6079
6080 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6081 (previously it was 1024).
6082 [Bodo Moeller]
6083
6084 *) Fix for compatibility mode trust settings: ignore trust settings
6085 unless some valid trust or reject settings are present.
6086 [Steve Henson]
6087
6088 *) Fix for blowfish EVP: its a variable length cipher.
6089 [Steve Henson]
6090
6091 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6092 parameters in DSA public key structures and return an error in the
6093 DSA routines if parameters are absent.
6094 [Steve Henson]
6095
6096 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6097 in the current directory if neither $RANDFILE nor $HOME was set.
6098 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6099 caused some confusion to Windows users who haven't defined $HOME.
6100 Thus RAND_file_name() is changed again: e_os.h can define a
6101 DEFAULT_HOME, which will be used if $HOME is not set.
6102 For Windows, we use "C:"; on other platforms, we still require
6103 environment variables.
6104
6105 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6106 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6107 having multiple threads call RAND_poll() concurrently.
6108 [Bodo Moeller]
6109
6110 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6111 combination of a flag and a thread ID variable.
6112 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6113 flag), *other* threads can enter ssleay_add_bytes without obeying
6114 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6115 that they do not hold after the first thread unsets add_do_not_lock).
6116 [Bodo Moeller]
6117
6118 *) Change bctest again: '-x' expressions are not available in all
6119 versions of 'test'.
6120 [Bodo Moeller]
6121
6122 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6123
6124 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6125 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6126
6127 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6128 the default extension for executables, if any. Also, make the perl
6129 scripts that use symlink() to test if it really exists and use "cp"
6130 if it doesn't. All this made OpenSSL compilable and installable in
6131 CygWin.
6132 [Richard Levitte]
6133
6134 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6135 If SEQUENCE is length is indefinite just set c->slen to the total
6136 amount of data available.
6137 [Steve Henson, reported by shige@FreeBSD.org]
6138 [This change does not apply to 0.9.7.]
6139
6140 *) Change bctest to avoid here-documents inside command substitution
6141 (workaround for FreeBSD /bin/sh bug).
6142 For compatibility with Ultrix, avoid shell functions (introduced
6143 in the bctest version that searches along $PATH).
6144 [Bodo Moeller]
6145
6146 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6147 with des_encrypt() defined on some operating systems, like Solaris
6148 and UnixWare.
6149 [Richard Levitte]
6150
6151 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6152 On the Importance of Eliminating Errors in Cryptographic
6153 Computations, J. Cryptology 14 (2001) 2, 101-119,
6154 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6155 [Ulf Moeller]
6156
6157 *) MIPS assembler BIGNUM division bug fix.
6158 [Andy Polyakov]
6159
6160 *) Disabled incorrect Alpha assembler code.
6161 [Richard Levitte]
6162
6163 *) Fix PKCS#7 decode routines so they correctly update the length
6164 after reading an EOC for the EXPLICIT tag.
6165 [Steve Henson]
6166 [This change does not apply to 0.9.7.]
6167
6168 *) Fix bug in PKCS#12 key generation routines. This was triggered
6169 if a 3DES key was generated with a 0 initial byte. Include
6170 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6171 (but broken) behaviour.
6172 [Steve Henson]
6173
6174 *) Enhance bctest to search for a working bc along $PATH and print
6175 it when found.
6176 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6177
6178 *) Fix memory leaks in err.c: free err_data string if necessary;
6179 don't write to the wrong index in ERR_set_error_data.
6180 [Bodo Moeller]
6181
6182 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6183 did not exist.
6184 [Bodo Moeller]
6185
6186 *) Replace rdtsc with _emit statements for VC++ version 5.
6187 [Jeremy Cooper <jeremy@baymoo.org>]
6188
6189 *) Make it possible to reuse SSLv2 sessions.
6190 [Richard Levitte]
6191
6192 *) In copy_email() check for >= 0 as a return value for
6193 X509_NAME_get_index_by_NID() since 0 is a valid index.
6194 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6195
6196 *) Avoid coredump with unsupported or invalid public keys by checking if
6197 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6198 PKCS7_verify() fails with non detached data.
6199 [Steve Henson]
6200
6201 *) Don't use getenv in library functions when run as setuid/setgid.
6202 New function OPENSSL_issetugid().
6203 [Ulf Moeller]
6204
6205 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6206 due to incorrect handling of multi-threading:
6207
6208 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6209
6210 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6211
6212 3. Count how many times MemCheck_off() has been called so that
6213 nested use can be treated correctly. This also avoids
6214 inband-signalling in the previous code (which relied on the
6215 assumption that thread ID 0 is impossible).
6216 [Bodo Moeller]
6217
6218 *) Add "-rand" option also to s_client and s_server.
6219 [Lutz Jaenicke]
6220
6221 *) Fix CPU detection on Irix 6.x.
6222 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6223 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6224
6225 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6226 was empty.
6227 [Steve Henson]
6228 [This change does not apply to 0.9.7.]
6229
6230 *) Use the cached encoding of an X509_NAME structure rather than
6231 copying it. This is apparently the reason for the libsafe "errors"
6232 but the code is actually correct.
6233 [Steve Henson]
6234
6235 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6236 Bleichenbacher's DSA attack.
6237 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6238 to be set and top=0 forces the highest bit to be set; top=-1 is new
6239 and leaves the highest bit random.
6240 [Ulf Moeller, Bodo Moeller]
6241
6242 *) In the NCONF_...-based implementations for CONF_... queries
6243 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6244 a temporary CONF structure with the data component set to NULL
6245 (which gives segmentation faults in lh_retrieve).
6246 Instead, use NULL for the CONF pointer in CONF_get_string and
6247 CONF_get_number (which may use environment variables) and directly
6248 return NULL from CONF_get_section.
6249 [Bodo Moeller]
6250
6251 *) Fix potential buffer overrun for EBCDIC.
6252 [Ulf Moeller]
6253
6254 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6255 keyUsage if basicConstraints absent for a CA.
6256 [Steve Henson]
6257
6258 *) Make SMIME_write_PKCS7() write mail header values with a format that
6259 is more generally accepted (no spaces before the semicolon), since
6260 some programs can't parse those values properly otherwise. Also make
6261 sure BIO's that break lines after each write do not create invalid
6262 headers.
6263 [Richard Levitte]
6264
6265 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6266 macros previously used would not encode an empty SEQUENCE OF
6267 and break the signature.
6268 [Steve Henson]
6269 [This change does not apply to 0.9.7.]
6270
6271 *) Zero the premaster secret after deriving the master secret in
6272 DH ciphersuites.
6273 [Steve Henson]
6274
6275 *) Add some EVP_add_digest_alias registrations (as found in
6276 OpenSSL_add_all_digests()) to SSL_library_init()
6277 aka OpenSSL_add_ssl_algorithms(). This provides improved
6278 compatibility with peers using X.509 certificates
6279 with unconventional AlgorithmIdentifier OIDs.
6280 [Bodo Moeller]
6281
6282 *) Fix for Irix with NO_ASM.
6283 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6284
6285 *) ./config script fixes.
6286 [Ulf Moeller, Richard Levitte]
6287
6288 *) Fix 'openssl passwd -1'.
6289 [Bodo Moeller]
6290
6291 *) Change PKCS12_key_gen_asc() so it can cope with non null
6292 terminated strings whose length is passed in the passlen
6293 parameter, for example from PEM callbacks. This was done
6294 by adding an extra length parameter to asc2uni().
6295 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6296
6297 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6298 call failed, free the DSA structure.
6299 [Bodo Moeller]
6300
6301 *) Fix to uni2asc() to cope with zero length Unicode strings.
6302 These are present in some PKCS#12 files.
6303 [Steve Henson]
6304
6305 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6306 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6307 when writing a 32767 byte record.
6308 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6309
6310 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6311 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6312
6313 (RSA objects have a reference count access to which is protected
6314 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6315 so they are meant to be shared between threads.)
6316 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6317 "Reddie, Steven" <Steven.Reddie@ca.com>]
6318
6319 *) Fix a deadlock in CRYPTO_mem_leaks().
6320 [Bodo Moeller]
6321
6322 *) Use better test patterns in bntest.
6323 [Ulf Möller]
6324
6325 *) rand_win.c fix for Borland C.
6326 [Ulf Möller]
6327
6328 *) BN_rshift bugfix for n == 0.
6329 [Bodo Moeller]
6330
6331 *) Add a 'bctest' script that checks for some known 'bc' bugs
6332 so that 'make test' does not abort just because 'bc' is broken.
6333 [Bodo Moeller]
6334
6335 *) Store verify_result within SSL_SESSION also for client side to
6336 avoid potential security hole. (Re-used sessions on the client side
6337 always resulted in verify_result==X509_V_OK, not using the original
6338 result of the server certificate verification.)
6339 [Lutz Jaenicke]
6340
6341 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6342 SSL3_RT_APPLICATION_DATA, return 0.
6343 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6344 [Bodo Moeller]
6345
6346 *) Fix SSL_peek:
6347 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6348 releases, have been re-implemented by renaming the previous
6349 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6350 and ssl3_read_internal, respectively, and adding 'peek' parameters
6351 to them. The new ssl[23]_{read,peek} functions are calls to
6352 ssl[23]_read_internal with the 'peek' flag set appropriately.
6353 A 'peek' parameter has also been added to ssl3_read_bytes, which
6354 does the actual work for ssl3_read_internal.
6355 [Bodo Moeller]
6356
6357 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6358 the method-specific "init()" handler. Also clean up ex_data after
6359 calling the method-specific "finish()" handler. Previously, this was
6360 happening the other way round.
6361 [Geoff Thorpe]
6362
6363 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6364 The previous value, 12, was not always sufficient for BN_mod_exp().
6365 [Bodo Moeller]
6366
6367 *) Make sure that shared libraries get the internal name engine with
6368 the full version number and not just 0. This should mark the
6369 shared libraries as not backward compatible. Of course, this should
6370 be changed again when we can guarantee backward binary compatibility.
6371 [Richard Levitte]
6372
6373 *) Fix typo in get_cert_by_subject() in by_dir.c
6374 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6375
6376 *) Rework the system to generate shared libraries:
6377
6378 - Make note of the expected extension for the shared libraries and
6379 if there is a need for symbolic links from for example libcrypto.so.0
6380 to libcrypto.so.0.9.7. There is extended info in Configure for
6381 that.
6382
6383 - Make as few rebuilds of the shared libraries as possible.
6384
6385 - Still avoid linking the OpenSSL programs with the shared libraries.
6386
6387 - When installing, install the shared libraries separately from the
6388 static ones.
6389 [Richard Levitte]
6390
6391 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6392
6393 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6394 and not in SSL_clear because the latter is also used by the
6395 accept/connect functions; previously, the settings made by
6396 SSL_set_read_ahead would be lost during the handshake.
6397 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6398
6399 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6400 Previously, it would create entries for disableed algorithms no
6401 matter what.
6402 [Richard Levitte]
6403
6404 *) Added several new manual pages for SSL_* function.
6405 [Lutz Jaenicke]
6406
6407 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6408
6409 *) In ssl23_get_client_hello, generate an error message when faced
6410 with an initial SSL 3.0/TLS record that is too small to contain the
6411 first two bytes of the ClientHello message, i.e. client_version.
6412 (Note that this is a pathologic case that probably has never happened
6413 in real life.) The previous approach was to use the version number
6414 from the record header as a substitute; but our protocol choice
6415 should not depend on that one because it is not authenticated
6416 by the Finished messages.
6417 [Bodo Moeller]
6418
6419 *) More robust randomness gathering functions for Windows.
6420 [Jeffrey Altman <jaltman@columbia.edu>]
6421
6422 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6423 not set then we don't setup the error code for issuer check errors
6424 to avoid possibly overwriting other errors which the callback does
6425 handle. If an application does set the flag then we assume it knows
6426 what it is doing and can handle the new informational codes
6427 appropriately.
6428 [Steve Henson]
6429
6430 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6431 a general "ANY" type, as such it should be able to decode anything
6432 including tagged types. However it didn't check the class so it would
6433 wrongly interpret tagged types in the same way as their universal
6434 counterpart and unknown types were just rejected. Changed so that the
6435 tagged and unknown types are handled in the same way as a SEQUENCE:
6436 that is the encoding is stored intact. There is also a new type
6437 "V_ASN1_OTHER" which is used when the class is not universal, in this
6438 case we have no idea what the actual type is so we just lump them all
6439 together.
6440 [Steve Henson]
6441
6442 *) On VMS, stdout may very well lead to a file that is written to
6443 in a record-oriented fashion. That means that every write() will
6444 write a separate record, which will be read separately by the
6445 programs trying to read from it. This can be very confusing.
6446
6447 The solution is to put a BIO filter in the way that will buffer
6448 text until a linefeed is reached, and then write everything a
6449 line at a time, so every record written will be an actual line,
6450 not chunks of lines and not (usually doesn't happen, but I've
6451 seen it once) several lines in one record. BIO_f_linebuffer() is
6452 the answer.
6453
6454 Currently, it's a VMS-only method, because that's where it has
6455 been tested well enough.
6456 [Richard Levitte]
6457
6458 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6459 it can return incorrect results.
6460 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6461 but it was in 0.9.6-beta[12].)
6462 [Bodo Moeller]
6463
6464 *) Disable the check for content being present when verifying detached
6465 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6466 include zero length content when signing messages.
6467 [Steve Henson]
6468
6469 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6470 BIO_ctrl (for BIO pairs).
6471 [Bodo Möller]
6472
6473 *) Add DSO method for VMS.
6474 [Richard Levitte]
6475
6476 *) Bug fix: Montgomery multiplication could produce results with the
6477 wrong sign.
6478 [Ulf Möller]
6479
6480 *) Add RPM specification openssl.spec and modify it to build three
6481 packages. The default package contains applications, application
6482 documentation and run-time libraries. The devel package contains
6483 include files, static libraries and function documentation. The
6484 doc package contains the contents of the doc directory. The original
6485 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6486 [Richard Levitte]
6487
6488 *) Add a large number of documentation files for many SSL routines.
6489 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6490
6491 *) Add a configuration entry for Sony News 4.
6492 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6493
6494 *) Don't set the two most significant bits to one when generating a
6495 random number < q in the DSA library.
6496 [Ulf Möller]
6497
6498 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
6499 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6500 the underlying transport is blocking) if a handshake took place.
6501 (The default behaviour is needed by applications such as s_client
6502 and s_server that use select() to determine when to use SSL_read;
6503 but for applications that know in advance when to expect data, it
6504 just makes things more complicated.)
6505 [Bodo Moeller]
6506
6507 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6508 from EGD.
6509 [Ben Laurie]
6510
6511 *) Add a few more EBCDIC conditionals that make `req' and `x509'
6512 work better on such systems.
6513 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6514
6515 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6516 Update PKCS12_parse() so it copies the friendlyName and the
6517 keyid to the certificates aux info.
6518 [Steve Henson]
6519
6520 *) Fix bug in PKCS7_verify() which caused an infinite loop
6521 if there was more than one signature.
6522 [Sven Uszpelkat <su@celocom.de>]
6523
6524 *) Major change in util/mkdef.pl to include extra information
6525 about each symbol, as well as presentig variables as well
6526 as functions. This change means that there's n more need
6527 to rebuild the .num files when some algorithms are excluded.
6528 [Richard Levitte]
6529
6530 *) Allow the verify time to be set by an application,
6531 rather than always using the current time.
6532 [Steve Henson]
6533
6534 *) Phase 2 verify code reorganisation. The certificate
6535 verify code now looks up an issuer certificate by a
6536 number of criteria: subject name, authority key id
6537 and key usage. It also verifies self signed certificates
6538 by the same criteria. The main comparison function is
6539 X509_check_issued() which performs these checks.
6540
6541 Lot of changes were necessary in order to support this
6542 without completely rewriting the lookup code.
6543
6544 Authority and subject key identifier are now cached.
6545
6546 The LHASH 'certs' is X509_STORE has now been replaced
6547 by a STACK_OF(X509_OBJECT). This is mainly because an
6548 LHASH can't store or retrieve multiple objects with
6549 the same hash value.
6550
6551 As a result various functions (which were all internal
6552 use only) have changed to handle the new X509_STORE
6553 structure. This will break anything that messed round
6554 with X509_STORE internally.
6555
6556 The functions X509_STORE_add_cert() now checks for an
6557 exact match, rather than just subject name.
6558
6559 The X509_STORE API doesn't directly support the retrieval
6560 of multiple certificates matching a given criteria, however
6561 this can be worked round by performing a lookup first
6562 (which will fill the cache with candidate certificates)
6563 and then examining the cache for matches. This is probably
6564 the best we can do without throwing out X509_LOOKUP
6565 entirely (maybe later...).
6566
6567 The X509_VERIFY_CTX structure has been enhanced considerably.
6568
6569 All certificate lookup operations now go via a get_issuer()
6570 callback. Although this currently uses an X509_STORE it
6571 can be replaced by custom lookups. This is a simple way
6572 to bypass the X509_STORE hackery necessary to make this
6573 work and makes it possible to use more efficient techniques
6574 in future. A very simple version which uses a simple
6575 STACK for its trusted certificate store is also provided
6576 using X509_STORE_CTX_trusted_stack().
6577
6578 The verify_cb() and verify() callbacks now have equivalents
6579 in the X509_STORE_CTX structure.
6580
6581 X509_STORE_CTX also has a 'flags' field which can be used
6582 to customise the verify behaviour.
6583 [Steve Henson]
6584
6585 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
6586 excludes S/MIME capabilities.
6587 [Steve Henson]
6588
6589 *) When a certificate request is read in keep a copy of the
6590 original encoding of the signed data and use it when outputing
6591 again. Signatures then use the original encoding rather than
6592 a decoded, encoded version which may cause problems if the
6593 request is improperly encoded.
6594 [Steve Henson]
6595
6596 *) For consistency with other BIO_puts implementations, call
6597 buffer_write(b, ...) directly in buffer_puts instead of calling
6598 BIO_write(b, ...).
6599
6600 In BIO_puts, increment b->num_write as in BIO_write.
6601 [Peter.Sylvester@EdelWeb.fr]
6602
6603 *) Fix BN_mul_word for the case where the word is 0. (We have to use
6604 BN_zero, we may not return a BIGNUM with an array consisting of
6605 words set to zero.)
6606 [Bodo Moeller]
6607
6608 *) Avoid calling abort() from within the library when problems are
6609 detected, except if preprocessor symbols have been defined
6610 (such as REF_CHECK, BN_DEBUG etc.).
6611 [Bodo Moeller]
6612
6613 *) New openssl application 'rsautl'. This utility can be
6614 used for low level RSA operations. DER public key
6615 BIO/fp routines also added.
6616 [Steve Henson]
6617
6618 *) New Configure entry and patches for compiling on QNX 4.
6619 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
6620
6621 *) A demo state-machine implementation was sponsored by
6622 Nuron (http://www.nuron.com/) and is now available in
6623 demos/state_machine.
6624 [Ben Laurie]
6625
6626 *) New options added to the 'dgst' utility for signature
6627 generation and verification.
6628 [Steve Henson]
6629
6630 *) Unrecognized PKCS#7 content types are now handled via a
6631 catch all ASN1_TYPE structure. This allows unsupported
6632 types to be stored as a "blob" and an application can
6633 encode and decode it manually.
6634 [Steve Henson]
6635
6636 *) Fix various signed/unsigned issues to make a_strex.c
6637 compile under VC++.
6638 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
6639
6640 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
6641 length if passed a buffer. ASN1_INTEGER_to_BN failed
6642 if passed a NULL BN and its argument was negative.
6643 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
6644
6645 *) Modification to PKCS#7 encoding routines to output definite
6646 length encoding. Since currently the whole structures are in
6647 memory there's not real point in using indefinite length
6648 constructed encoding. However if OpenSSL is compiled with
6649 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
6650 [Steve Henson]
6651
6652 *) Added BIO_vprintf() and BIO_vsnprintf().
6653 [Richard Levitte]
6654
6655 *) Added more prefixes to parse for in the the strings written
6656 through a logging bio, to cover all the levels that are available
6657 through syslog. The prefixes are now:
6658
6659 PANIC, EMERG, EMR => LOG_EMERG
6660 ALERT, ALR => LOG_ALERT
6661 CRIT, CRI => LOG_CRIT
6662 ERROR, ERR => LOG_ERR
6663 WARNING, WARN, WAR => LOG_WARNING
6664 NOTICE, NOTE, NOT => LOG_NOTICE
6665 INFO, INF => LOG_INFO
6666 DEBUG, DBG => LOG_DEBUG
6667
6668 and as before, if none of those prefixes are present at the
6669 beginning of the string, LOG_ERR is chosen.
6670
6671 On Win32, the LOG_* levels are mapped according to this:
6672
6673 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6674 LOG_WARNING => EVENTLOG_WARNING_TYPE
6675 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6676
6677 [Richard Levitte]
6678
6679 *) Made it possible to reconfigure with just the configuration
6680 argument "reconf" or "reconfigure". The command line arguments
6681 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6682 and are retrieved from there when reconfiguring.
6683 [Richard Levitte]
6684
6685 *) MD4 implemented.
6686 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6687
6688 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6689 [Richard Levitte]
6690
6691 *) The obj_dat.pl script was messing up the sorting of object
6692 names. The reason was that it compared the quoted version
6693 of strings as a result "OCSP" > "OCSP Signing" because
6694 " > SPACE. Changed script to store unquoted versions of
6695 names and add quotes on output. It was also omitting some
6696 names from the lookup table if they were given a default
6697 value (that is if SN is missing it is given the same
6698 value as LN and vice versa), these are now added on the
6699 grounds that if an object has a name we should be able to
6700 look it up. Finally added warning output when duplicate
6701 short or long names are found.
6702 [Steve Henson]
6703
6704 *) Changes needed for Tandem NSK.
6705 [Scott Uroff <scott@xypro.com>]
6706
6707 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6708 RSA_padding_check_SSLv23(), special padding was never detected
6709 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6710 version rollback attacks was not effective.
6711
6712 In s23_clnt.c, don't use special rollback-attack detection padding
6713 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6714 client; similarly, in s23_srvr.c, don't do the rollback check if
6715 SSL 2.0 is the only protocol enabled in the server.
6716 [Bodo Moeller]
6717
6718 *) Make it possible to get hexdumps of unprintable data with 'openssl
6719 asn1parse'. By implication, the functions ASN1_parse_dump() and
6720 BIO_dump_indent() are added.
6721 [Richard Levitte]
6722
6723 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6724 these print out strings and name structures based on various
6725 flags including RFC2253 support and proper handling of
6726 multibyte characters. Added options to the 'x509' utility
6727 to allow the various flags to be set.
6728 [Steve Henson]
6729
6730 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6731 Also change the functions X509_cmp_current_time() and
6732 X509_gmtime_adj() work with an ASN1_TIME structure,
6733 this will enable certificates using GeneralizedTime in validity
6734 dates to be checked.
6735 [Steve Henson]
6736
6737 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6738 negative public key encodings) on by default,
6739 NO_NEG_PUBKEY_BUG can be set to disable it.
6740 [Steve Henson]
6741
6742 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6743 content octets. An i2c_ASN1_OBJECT is unnecessary because
6744 the encoding can be trivially obtained from the structure.
6745 [Steve Henson]
6746
6747 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6748 not read locks (CRYPTO_r_[un]lock).
6749 [Bodo Moeller]
6750
6751 *) A first attempt at creating official support for shared
6752 libraries through configuration. I've kept it so the
6753 default is static libraries only, and the OpenSSL programs
6754 are always statically linked for now, but there are
6755 preparations for dynamic linking in place.
6756 This has been tested on Linux and Tru64.
6757 [Richard Levitte]
6758
6759 *) Randomness polling function for Win9x, as described in:
6760 Peter Gutmann, Software Generation of Practically Strong
6761 Random Numbers.
6762 [Ulf Möller]
6763
6764 *) Fix so PRNG is seeded in req if using an already existing
6765 DSA key.
6766 [Steve Henson]
6767
6768 *) New options to smime application. -inform and -outform
6769 allow alternative formats for the S/MIME message including
6770 PEM and DER. The -content option allows the content to be
6771 specified separately. This should allow things like Netscape
6772 form signing output easier to verify.
6773 [Steve Henson]
6774
6775 *) Fix the ASN1 encoding of tags using the 'long form'.
6776 [Steve Henson]
6777
6778 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6779 STRING types. These convert content octets to and from the
6780 underlying type. The actual tag and length octets are
6781 already assumed to have been read in and checked. These
6782 are needed because all other string types have virtually
6783 identical handling apart from the tag. By having versions
6784 of the ASN1 functions that just operate on content octets
6785 IMPLICIT tagging can be handled properly. It also allows
6786 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
6787 and ASN1_INTEGER are identical apart from the tag.
6788 [Steve Henson]
6789
6790 *) Change the handling of OID objects as follows:
6791
6792 - New object identifiers are inserted in objects.txt, following
6793 the syntax given in objects.README.
6794 - objects.pl is used to process obj_mac.num and create a new
6795 obj_mac.h.
6796 - obj_dat.pl is used to create a new obj_dat.h, using the data in
6797 obj_mac.h.
6798
6799 This is currently kind of a hack, and the perl code in objects.pl
6800 isn't very elegant, but it works as I intended. The simplest way
6801 to check that it worked correctly is to look in obj_dat.h and
6802 check the array nid_objs and make sure the objects haven't moved
6803 around (this is important!). Additions are OK, as well as
6804 consistent name changes.
6805 [Richard Levitte]
6806
6807 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
6808 [Bodo Moeller]
6809
6810 *) Addition of the command line parameter '-rand file' to 'openssl req'.
6811 The given file adds to whatever has already been seeded into the
6812 random pool through the RANDFILE configuration file option or
6813 environment variable, or the default random state file.
6814 [Richard Levitte]
6815
6816 *) mkstack.pl now sorts each macro group into lexical order.
6817 Previously the output order depended on the order the files
6818 appeared in the directory, resulting in needless rewriting
6819 of safestack.h .
6820 [Steve Henson]
6821
6822 *) Patches to make OpenSSL compile under Win32 again. Mostly
6823 work arounds for the VC++ problem that it treats func() as
6824 func(void). Also stripped out the parts of mkdef.pl that
6825 added extra typesafe functions: these no longer exist.
6826 [Steve Henson]
6827
6828 *) Reorganisation of the stack code. The macros are now all
6829 collected in safestack.h . Each macro is defined in terms of
6830 a "stack macro" of the form SKM_<name>(type, a, b). The
6831 DEBUG_SAFESTACK is now handled in terms of function casts,
6832 this has the advantage of retaining type safety without the
6833 use of additional functions. If DEBUG_SAFESTACK is not defined
6834 then the non typesafe macros are used instead. Also modified the
6835 mkstack.pl script to handle the new form. Needs testing to see
6836 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
6837 the default if no major problems. Similar behaviour for ASN1_SET_OF
6838 and PKCS12_STACK_OF.
6839 [Steve Henson]
6840
6841 *) When some versions of IIS use the 'NET' form of private key the
6842 key derivation algorithm is different. Normally MD5(password) is
6843 used as a 128 bit RC4 key. In the modified case
6844 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
6845 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
6846 as the old Netscape_RSA functions except they have an additional
6847 'sgckey' parameter which uses the modified algorithm. Also added
6848 an -sgckey command line option to the rsa utility. Thanks to
6849 Adrian Peck <bertie@ncipher.com> for posting details of the modified
6850 algorithm to openssl-dev.
6851 [Steve Henson]
6852
6853 *) The evp_local.h macros were using 'c.##kname' which resulted in
6854 invalid expansion on some systems (SCO 5.0.5 for example).
6855 Corrected to 'c.kname'.
6856 [Phillip Porch <root@theporch.com>]
6857
6858 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
6859 a STACK of email addresses from a certificate or request, these look
6860 in the subject name and the subject alternative name extensions and
6861 omit any duplicate addresses.
6862 [Steve Henson]
6863
6864 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
6865 This makes DSA verification about 2 % faster.
6866 [Bodo Moeller]
6867
6868 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
6869 (meaning that now 2^5 values will be precomputed, which is only 4 KB
6870 plus overhead for 1024 bit moduli).
6871 This makes exponentiations about 0.5 % faster for 1024 bit
6872 exponents (as measured by "openssl speed rsa2048").
6873 [Bodo Moeller]
6874
6875 *) Rename memory handling macros to avoid conflicts with other
6876 software:
6877 Malloc => OPENSSL_malloc
6878 Malloc_locked => OPENSSL_malloc_locked
6879 Realloc => OPENSSL_realloc
6880 Free => OPENSSL_free
6881 [Richard Levitte]
6882
6883 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
6884 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6885 [Bodo Moeller]
6886
6887 *) CygWin32 support.
6888 [John Jarvie <jjarvie@newsguy.com>]
6889
6890 *) The type-safe stack code has been rejigged. It is now only compiled
6891 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
6892 by default all type-specific stack functions are "#define"d back to
6893 standard stack functions. This results in more streamlined output
6894 but retains the type-safety checking possibilities of the original
6895 approach.
6896 [Geoff Thorpe]
6897
6898 *) The STACK code has been cleaned up, and certain type declarations
6899 that didn't make a lot of sense have been brought in line. This has
6900 also involved a cleanup of sorts in safestack.h to more correctly
6901 map type-safe stack functions onto their plain stack counterparts.
6902 This work has also resulted in a variety of "const"ifications of
6903 lots of the code, especially "_cmp" operations which should normally
6904 be prototyped with "const" parameters anyway.
6905 [Geoff Thorpe]
6906
6907 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
6908 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
6909 (The PRNG state consists of two parts, the large pool 'state' and 'md',
6910 where all of 'md' is used each time the PRNG is used, but 'state'
6911 is used only indexed by a cyclic counter. As entropy may not be
6912 well distributed from the beginning, 'md' is important as a
6913 chaining variable. However, the output function chains only half
6914 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
6915 all of 'md', and seeding with STATE_SIZE dummy bytes will result
6916 in all of 'state' being rewritten, with the new values depending
6917 on virtually all of 'md'. This overcomes the 80 bit limitation.)
6918 [Bodo Moeller]
6919
6920 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
6921 the handshake is continued after ssl_verify_cert_chain();
6922 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
6923 can lead to 'unexplainable' connection aborts later.
6924 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
6925
6926 *) Major EVP API cipher revision.
6927 Add hooks for extra EVP features. This allows various cipher
6928 parameters to be set in the EVP interface. Support added for variable
6929 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
6930 setting of RC2 and RC5 parameters.
6931
6932 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
6933 ciphers.
6934
6935 Remove lots of duplicated code from the EVP library. For example *every*
6936 cipher init() function handles the 'iv' in the same way according to the
6937 cipher mode. They also all do nothing if the 'key' parameter is NULL and
6938 for CFB and OFB modes they zero ctx->num.
6939
6940 New functionality allows removal of S/MIME code RC2 hack.
6941
6942 Most of the routines have the same form and so can be declared in terms
6943 of macros.
6944
6945 By shifting this to the top level EVP_CipherInit() it can be removed from
6946 all individual ciphers. If the cipher wants to handle IVs or keys
6947 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
6948 flags.
6949
6950 Change lots of functions like EVP_EncryptUpdate() to now return a
6951 value: although software versions of the algorithms cannot fail
6952 any installed hardware versions can.
6953 [Steve Henson]
6954
6955 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
6956 this option is set, tolerate broken clients that send the negotiated
6957 protocol version number instead of the requested protocol version
6958 number.
6959 [Bodo Moeller]
6960
6961 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
6962 i.e. non-zero for export ciphersuites, zero otherwise.
6963 Previous versions had this flag inverted, inconsistent with
6964 rsa_tmp_cb (..._TMP_RSA_CB).
6965 [Bodo Moeller; problem reported by Amit Chopra]
6966
6967 *) Add missing DSA library text string. Work around for some IIS
6968 key files with invalid SEQUENCE encoding.
6969 [Steve Henson]
6970
6971 *) Add a document (doc/standards.txt) that list all kinds of standards
6972 and so on that are implemented in OpenSSL.
6973 [Richard Levitte]
6974
6975 *) Enhance c_rehash script. Old version would mishandle certificates
6976 with the same subject name hash and wouldn't handle CRLs at all.
6977 Added -fingerprint option to crl utility, to support new c_rehash
6978 features.
6979 [Steve Henson]
6980
6981 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
6982 [Ulf Möller]
6983
6984 *) Fix for SSL server purpose checking. Server checking was
6985 rejecting certificates which had extended key usage present
6986 but no ssl client purpose.
6987 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
6988
6989 *) Make PKCS#12 code work with no password. The PKCS#12 spec
6990 is a little unclear about how a blank password is handled.
6991 Since the password in encoded as a BMPString with terminating
6992 double NULL a zero length password would end up as just the
6993 double NULL. However no password at all is different and is
6994 handled differently in the PKCS#12 key generation code. NS
6995 treats a blank password as zero length. MSIE treats it as no
6996 password on export: but it will try both on import. We now do
6997 the same: PKCS12_parse() tries zero length and no password if
6998 the password is set to "" or NULL (NULL is now a valid password:
6999 it wasn't before) as does the pkcs12 application.
7000 [Steve Henson]
7001
7002 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7003 perror when PEM_read_bio_X509_REQ fails, the error message must
7004 be obtained from the error queue.
7005 [Bodo Moeller]
7006
7007 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7008 it in ERR_remove_state if appropriate, and change ERR_get_state
7009 accordingly to avoid race conditions (this is necessary because
7010 thread_hash is no longer constant once set).
7011 [Bodo Moeller]
7012
7013 *) Bugfix for linux-elf makefile.one.
7014 [Ulf Möller]
7015
7016 *) RSA_get_default_method() will now cause a default
7017 RSA_METHOD to be chosen if one doesn't exist already.
7018 Previously this was only set during a call to RSA_new()
7019 or RSA_new_method(NULL) meaning it was possible for
7020 RSA_get_default_method() to return NULL.
7021 [Geoff Thorpe]
7022
7023 *) Added native name translation to the existing DSO code
7024 that will convert (if the flag to do so is set) filenames
7025 that are sufficiently small and have no path information
7026 into a canonical native form. Eg. "blah" converted to
7027 "libblah.so" or "blah.dll" etc.
7028 [Geoff Thorpe]
7029
7030 *) New function ERR_error_string_n(e, buf, len) which is like
7031 ERR_error_string(e, buf), but writes at most 'len' bytes
7032 including the 0 terminator. For ERR_error_string_n, 'buf'
7033 may not be NULL.
7034 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7035
7036 *) CONF library reworked to become more general. A new CONF
7037 configuration file reader "class" is implemented as well as a
7038 new functions (NCONF_*, for "New CONF") to handle it. The now
7039 old CONF_* functions are still there, but are reimplemented to
7040 work in terms of the new functions. Also, a set of functions
7041 to handle the internal storage of the configuration data is
7042 provided to make it easier to write new configuration file
7043 reader "classes" (I can definitely see something reading a
7044 configuration file in XML format, for example), called _CONF_*,
7045 or "the configuration storage API"...
7046
7047 The new configuration file reading functions are:
7048
7049 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7050 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7051
7052 NCONF_default, NCONF_WIN32
7053
7054 NCONF_dump_fp, NCONF_dump_bio
7055
7056 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7057 NCONF_new creates a new CONF object. This works in the same way
7058 as other interfaces in OpenSSL, like the BIO interface.
7059 NCONF_dump_* dump the internal storage of the configuration file,
7060 which is useful for debugging. All other functions take the same
7061 arguments as the old CONF_* functions wth the exception of the
7062 first that must be a `CONF *' instead of a `LHASH *'.
7063
7064 To make it easer to use the new classes with the old CONF_* functions,
7065 the function CONF_set_default_method is provided.
7066 [Richard Levitte]
7067
7068 *) Add '-tls1' option to 'openssl ciphers', which was already
7069 mentioned in the documentation but had not been implemented.
7070 (This option is not yet really useful because even the additional
7071 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7072 [Bodo Moeller]
7073
7074 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7075 OpenSSL-based applications) load shared libraries and bind to
7076 them in a portable way.
7077 [Geoff Thorpe, with contributions from Richard Levitte]
7078
7079 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7080
7081 *) Make sure _lrotl and _lrotr are only used with MSVC.
7082
7083 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7084 (the default implementation of RAND_status).
7085
7086 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7087 to '-clrext' (= clear extensions), as intended and documented.
7088 [Bodo Moeller; inconsistency pointed out by Michael Attili
7089 <attili@amaxo.com>]
7090
7091 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7092 was larger than the MD block size.
7093 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7094
7095 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7096 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7097 using the passed key: if the passed key was a private key the result
7098 of X509_print(), for example, would be to print out all the private key
7099 components.
7100 [Steve Henson]
7101
7102 *) des_quad_cksum() byte order bug fix.
7103 [Ulf Möller, using the problem description in krb4-0.9.7, where
7104 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7105
7106 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7107 discouraged.
7108 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7109
7110 *) For easily testing in shell scripts whether some command
7111 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7112 returns with exit code 0 iff no command of the given name is available.
7113 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7114 the output goes to stdout and nothing is printed to stderr.
7115 Additional arguments are always ignored.
7116
7117 Since for each cipher there is a command of the same name,
7118 the 'no-cipher' compilation switches can be tested this way.
7119
7120 ('openssl no-XXX' is not able to detect pseudo-commands such
7121 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7122 [Bodo Moeller]
7123
7124 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7125 [Bodo Moeller]
7126
7127 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7128 is set; it will be thrown away anyway because each handshake creates
7129 its own key.
7130 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7131 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7132 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7133 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7134 [Bodo Moeller]
7135
7136 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7137 'Q' and 'R' lose their special meanings (quit/renegotiate).
7138 This is part of what -quiet does; unlike -quiet, -ign_eof
7139 does not suppress any output.
7140 [Richard Levitte]
7141
7142 *) Add compatibility options to the purpose and trust code. The
7143 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7144 accepts a certificate or CA, this was the previous behaviour,
7145 with all the associated security issues.
7146
7147 X509_TRUST_COMPAT is the old trust behaviour: only and
7148 automatically trust self signed roots in certificate store. A
7149 new trust setting X509_TRUST_DEFAULT is used to specify that
7150 a purpose has no associated trust setting and it should instead
7151 use the value in the default purpose.
7152 [Steve Henson]
7153
7154 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7155 and fix a memory leak.
7156 [Steve Henson]
7157
7158 *) In util/mkerr.pl (which implements 'make errors'), preserve
7159 reason strings from the previous version of the .c file, as
7160 the default to have only downcase letters (and digits) in
7161 automatically generated reasons codes is not always appropriate.
7162 [Bodo Moeller]
7163
7164 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7165 using strerror. Previously, ERR_reason_error_string() returned
7166 library names as reason strings for SYSerr; but SYSerr is a special
7167 case where small numbers are errno values, not library numbers.
7168 [Bodo Moeller]
7169
7170 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7171 converts DSA parameters into DH parameters. (When creating parameters,
7172 DSA_generate_parameters is used.)
7173 [Bodo Moeller]
7174
7175 *) Include 'length' (recommended exponent length) in C code generated
7176 by 'openssl dhparam -C'.
7177 [Bodo Moeller]
7178
7179 *) The second argument to set_label in perlasm was already being used
7180 so couldn't be used as a "file scope" flag. Moved to third argument
7181 which was free.
7182 [Steve Henson]
7183
7184 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7185 instead of RAND_bytes for encryption IVs and salts.
7186 [Bodo Moeller]
7187
7188 *) Include RAND_status() into RAND_METHOD instead of implementing
7189 it only for md_rand.c Otherwise replacing the PRNG by calling
7190 RAND_set_rand_method would be impossible.
7191 [Bodo Moeller]
7192
7193 *) Don't let DSA_generate_key() enter an infinite loop if the random
7194 number generation fails.
7195 [Bodo Moeller]
7196
7197 *) New 'rand' application for creating pseudo-random output.
7198 [Bodo Moeller]
7199
7200 *) Added configuration support for Linux/IA64
7201 [Rolf Haberrecker <rolf@suse.de>]
7202
7203 *) Assembler module support for Mingw32.
7204 [Ulf Möller]
7205
7206 *) Shared library support for HPUX (in shlib/).
7207 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7208
7209 *) Shared library support for Solaris gcc.
7210 [Lutz Behnke <behnke@trustcenter.de>]
7211
7212 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7213
7214 *) PKCS7_encrypt() was adding text MIME headers twice because they
7215 were added manually and by SMIME_crlf_copy().
7216 [Steve Henson]
7217
7218 *) In bntest.c don't call BN_rand with zero bits argument.
7219 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7220
7221 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7222 case was implemented. This caused BN_div_recp() to fail occasionally.
7223 [Ulf Möller]
7224
7225 *) Add an optional second argument to the set_label() in the perl
7226 assembly language builder. If this argument exists and is set
7227 to 1 it signals that the assembler should use a symbol whose
7228 scope is the entire file, not just the current function. This
7229 is needed with MASM which uses the format label:: for this scope.
7230 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7231
7232 *) Change the ASN1 types so they are typedefs by default. Before
7233 almost all types were #define'd to ASN1_STRING which was causing
7234 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7235 for example.
7236 [Steve Henson]
7237
7238 *) Change names of new functions to the new get1/get0 naming
7239 convention: After 'get1', the caller owns a reference count
7240 and has to call ..._free; 'get0' returns a pointer to some
7241 data structure without incrementing reference counters.
7242 (Some of the existing 'get' functions increment a reference
7243 counter, some don't.)
7244 Similarly, 'set1' and 'add1' functions increase reference
7245 counters or duplicate objects.
7246 [Steve Henson]
7247
7248 *) Allow for the possibility of temp RSA key generation failure:
7249 the code used to assume it always worked and crashed on failure.
7250 [Steve Henson]
7251
7252 *) Fix potential buffer overrun problem in BIO_printf().
7253 [Ulf Möller, using public domain code by Patrick Powell; problem
7254 pointed out by David Sacerdote <das33@cornell.edu>]
7255
7256 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7257 RAND_egd() and RAND_status(). In the command line application,
7258 the EGD socket can be specified like a seed file using RANDFILE
7259 or -rand.
7260 [Ulf Möller]
7261
7262 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7263 Some CAs (e.g. Verisign) distribute certificates in this form.
7264 [Steve Henson]
7265
7266 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7267 list to exclude them. This means that no special compilation option
7268 is needed to use anonymous DH: it just needs to be included in the
7269 cipher list.
7270 [Steve Henson]
7271
7272 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7273 EVP_MD_type. The old functionality is available in a new macro called
7274 EVP_MD_md(). Change code that uses it and update docs.
7275 [Steve Henson]
7276
7277 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7278 where the 'void *' argument is replaced by a function pointer argument.
7279 Previously 'void *' was abused to point to functions, which works on
7280 many platforms, but is not correct. As these functions are usually
7281 called by macros defined in OpenSSL header files, most source code
7282 should work without changes.
7283 [Richard Levitte]
7284
7285 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7286 sections with information on -D... compiler switches used for
7287 compiling the library so that applications can see them. To enable
7288 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7289 must be defined. E.g.,
7290 #define OPENSSL_ALGORITHM_DEFINES
7291 #include <openssl/opensslconf.h>
7292 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7293 [Richard Levitte, Ulf and Bodo Möller]
7294
7295 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7296 record layer.
7297 [Bodo Moeller]
7298
7299 *) Change the 'other' type in certificate aux info to a STACK_OF
7300 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7301 the required ASN1 format: arbitrary types determined by an OID.
7302 [Steve Henson]
7303
7304 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7305 argument to 'req'. This is not because the function is newer or
7306 better than others it just uses the work 'NEW' in the certificate
7307 request header lines. Some software needs this.
7308 [Steve Henson]
7309
7310 *) Reorganise password command line arguments: now passwords can be
7311 obtained from various sources. Delete the PEM_cb function and make
7312 it the default behaviour: i.e. if the callback is NULL and the
7313 usrdata argument is not NULL interpret it as a null terminated pass
7314 phrase. If usrdata and the callback are NULL then the pass phrase
7315 is prompted for as usual.
7316 [Steve Henson]
7317
7318 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7319 the support is automatically enabled. The resulting binaries will
7320 autodetect the card and use it if present.
7321 [Ben Laurie and Compaq Inc.]
7322
7323 *) Work around for Netscape hang bug. This sends certificate request
7324 and server done in one record. Since this is perfectly legal in the
7325 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7326 the bugs/SSLv3 entry for more info.
7327 [Steve Henson]
7328
7329 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7330 [Andy Polyakov]
7331
7332 *) Add -rand argument to smime and pkcs12 applications and read/write
7333 of seed file.
7334 [Steve Henson]
7335
7336 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7337 [Bodo Moeller]
7338
7339 *) Add command line password options to the remaining applications.
7340 [Steve Henson]
7341
7342 *) Bug fix for BN_div_recp() for numerators with an even number of
7343 bits.
7344 [Ulf Möller]
7345
7346 *) More tests in bntest.c, and changed test_bn output.
7347 [Ulf Möller]
7348
7349 *) ./config recognizes MacOS X now.
7350 [Andy Polyakov]
7351
7352 *) Bug fix for BN_div() when the first words of num and divsor are
7353 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7354 [Ulf Möller]
7355
7356 *) Add support for various broken PKCS#8 formats, and command line
7357 options to produce them.
7358 [Steve Henson]
7359
7360 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7361 get temporary BIGNUMs from a BN_CTX.
7362 [Ulf Möller]
7363
7364 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7365 for p == 0.
7366 [Ulf Möller]
7367
7368 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7369 include a #define from the old name to the new. The original intent
7370 was that statically linked binaries could for example just call
7371 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7372 link with digests. This never worked becayse SSLeay_add_all_digests()
7373 and SSLeay_add_all_ciphers() were in the same source file so calling
7374 one would link with the other. They are now in separate source files.
7375 [Steve Henson]
7376
7377 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7378 [Steve Henson]
7379
7380 *) Use a less unusual form of the Miller-Rabin primality test (it used
7381 a binary algorithm for exponentiation integrated into the Miller-Rabin
7382 loop, our standard modexp algorithms are faster).
7383 [Bodo Moeller]
7384
7385 *) Support for the EBCDIC character set completed.
7386 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7387
7388 *) Source code cleanups: use const where appropriate, eliminate casts,
7389 use void * instead of char * in lhash.
7390 [Ulf Möller]
7391
7392 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7393 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7394 this the server could overwrite ephemeral keys that the client
7395 has already seen).
7396 [Bodo Moeller]
7397
7398 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7399 using 50 iterations of the Rabin-Miller test.
7400
7401 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7402 iterations of the Rabin-Miller test as required by the appendix
7403 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7404 As BN_is_prime_fasttest includes trial division, DSA parameter
7405 generation becomes much faster.
7406
7407 This implies a change for the callback functions in DSA_is_prime
7408 and DSA_generate_parameters: The callback function is called once
7409 for each positive witness in the Rabin-Miller test, not just
7410 occasionally in the inner loop; and the parameters to the
7411 callback function now provide an iteration count for the outer
7412 loop rather than for the current invocation of the inner loop.
7413 DSA_generate_parameters additionally can call the callback
7414 function with an 'iteration count' of -1, meaning that a
7415 candidate has passed the trial division test (when q is generated
7416 from an application-provided seed, trial division is skipped).
7417 [Bodo Moeller]
7418
7419 *) New function BN_is_prime_fasttest that optionally does trial
7420 division before starting the Rabin-Miller test and has
7421 an additional BN_CTX * argument (whereas BN_is_prime always
7422 has to allocate at least one BN_CTX).
7423 'callback(1, -1, cb_arg)' is called when a number has passed the
7424 trial division stage.
7425 [Bodo Moeller]
7426
7427 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7428 as ASN1_TIME.
7429 [Steve Henson]
7430
7431 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7432 [Steve Henson]
7433
7434 *) New function BN_pseudo_rand().
7435 [Ulf Möller]
7436
7437 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7438 bignum version of BN_from_montgomery() with the working code from
7439 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7440 the comments.
7441 [Ulf Möller]
7442
7443 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7444 made it impossible to use the same SSL_SESSION data structure in
7445 SSL2 clients in multiple threads.
7446 [Bodo Moeller]
7447
7448 *) The return value of RAND_load_file() no longer counts bytes obtained
7449 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7450 to seed the PRNG (previously an explicit byte count was required).
7451 [Ulf Möller, Bodo Möller]
7452
7453 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7454 used (char *) instead of (void *) and had casts all over the place.
7455 [Steve Henson]
7456
7457 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7458 [Ulf Möller]
7459
7460 *) Retain source code compatibility for BN_prime_checks macro:
7461 BN_is_prime(..., BN_prime_checks, ...) now uses
7462 BN_prime_checks_for_size to determine the appropriate number of
7463 Rabin-Miller iterations.
7464 [Ulf Möller]
7465
7466 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7467 DH_CHECK_P_NOT_SAFE_PRIME.
7468 (Check if this is true? OpenPGP calls them "strong".)
7469 [Ulf Möller]
7470
7471 *) Merge the functionality of "dh" and "gendh" programs into a new program
7472 "dhparam". The old programs are retained for now but will handle DH keys
7473 (instead of parameters) in future.
7474 [Steve Henson]
7475
7476 *) Make the ciphers, s_server and s_client programs check the return values
7477 when a new cipher list is set.
7478 [Steve Henson]
7479
7480 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7481 ciphers. Before when the 56bit ciphers were enabled the sorting was
7482 wrong.
7483
7484 The syntax for the cipher sorting has been extended to support sorting by
7485 cipher-strength (using the strength_bits hard coded in the tables).
7486 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7487
7488 Fix a bug in the cipher-command parser: when supplying a cipher command
7489 string with an "undefined" symbol (neither command nor alphanumeric
7490 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7491 an error is flagged.
7492
7493 Due to the strength-sorting extension, the code of the
7494 ssl_create_cipher_list() function was completely rearranged. I hope that
7495 the readability was also increased :-)
7496 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7497
7498 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7499 for the first serial number and places 2 in the serial number file. This
7500 avoids problems when the root CA is created with serial number zero and
7501 the first user certificate has the same issuer name and serial number
7502 as the root CA.
7503 [Steve Henson]
7504
7505 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7506 the new code. Add documentation for this stuff.
7507 [Steve Henson]
7508
7509 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7510 X509_*() to X509at_*() on the grounds that they don't handle X509
7511 structures and behave in an analagous way to the X509v3 functions:
7512 they shouldn't be called directly but wrapper functions should be used
7513 instead.
7514
7515 So we also now have some wrapper functions that call the X509at functions
7516 when passed certificate requests. (TO DO: similar things can be done with
7517 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7518 things. Some of these need some d2i or i2d and print functionality
7519 because they handle more complex structures.)
7520 [Steve Henson]
7521
7522 *) Add missing #ifndefs that caused missing symbols when building libssl
7523 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7524 NO_RSA in ssl/s2*.c.
7525 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
7526
7527 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7528 has a return value which indicates the quality of the random data
7529 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
7530 error queue. New function RAND_pseudo_bytes() generates output that is
7531 guaranteed to be unique but not unpredictable. RAND_add is like
7532 RAND_seed, but takes an extra argument for an entropy estimate
7533 (RAND_seed always assumes full entropy).
7534 [Ulf Möller]
7535
7536 *) Do more iterations of Rabin-Miller probable prime test (specifically,
7537 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7538 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7539 in crypto/bn/bn_prime.c for the complete table). This guarantees a
7540 false-positive rate of at most 2^-80 for random input.
7541 [Bodo Moeller]
7542
7543 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7544 [Bodo Moeller]
7545
7546 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7547 in the 0.9.5 release), this returns the chain
7548 from an X509_CTX structure with a dup of the stack and all
7549 the X509 reference counts upped: so the stack will exist
7550 after X509_CTX_cleanup() has been called. Modify pkcs12.c
7551 to use this.
7552
7553 Also make SSL_SESSION_print() print out the verify return
7554 code.
7555 [Steve Henson]
7556
7557 *) Add manpage for the pkcs12 command. Also change the default
7558 behaviour so MAC iteration counts are used unless the new
7559 -nomaciter option is used. This improves file security and
7560 only older versions of MSIE (4.0 for example) need it.
7561 [Steve Henson]
7562
7563 *) Honor the no-xxx Configure options when creating .DEF files.
7564 [Ulf Möller]
7565
7566 *) Add PKCS#10 attributes to field table: challengePassword,
7567 unstructuredName and unstructuredAddress. These are taken from
7568 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
7569 international characters are used.
7570
7571 More changes to X509_ATTRIBUTE code: allow the setting of types
7572 based on strings. Remove the 'loc' parameter when adding
7573 attributes because these will be a SET OF encoding which is sorted
7574 in ASN1 order.
7575 [Steve Henson]
7576
7577 *) Initial changes to the 'req' utility to allow request generation
7578 automation. This will allow an application to just generate a template
7579 file containing all the field values and have req construct the
7580 request.
7581
7582 Initial support for X509_ATTRIBUTE handling. Stacks of these are
7583 used all over the place including certificate requests and PKCS#7
7584 structures. They are currently handled manually where necessary with
7585 some primitive wrappers for PKCS#7. The new functions behave in a
7586 manner analogous to the X509 extension functions: they allow
7587 attributes to be looked up by NID and added.
7588
7589 Later something similar to the X509V3 code would be desirable to
7590 automatically handle the encoding, decoding and printing of the
7591 more complex types. The string types like challengePassword can
7592 be handled by the string table functions.
7593
7594 Also modified the multi byte string table handling. Now there is
7595 a 'global mask' which masks out certain types. The table itself
7596 can use the flag STABLE_NO_MASK to ignore the mask setting: this
7597 is useful when for example there is only one permissible type
7598 (as in countryName) and using the mask might result in no valid
7599 types at all.
7600 [Steve Henson]
7601
7602 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
7603 SSL_get_peer_finished to allow applications to obtain the latest
7604 Finished messages sent to the peer or expected from the peer,
7605 respectively. (SSL_get_peer_finished is usually the Finished message
7606 actually received from the peer, otherwise the protocol will be aborted.)
7607
7608 As the Finished message are message digests of the complete handshake
7609 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
7610 be used for external authentication procedures when the authentication
7611 provided by SSL/TLS is not desired or is not enough.
7612 [Bodo Moeller]
7613
7614 *) Enhanced support for Alpha Linux is added. Now ./config checks if
7615 the host supports BWX extension and if Compaq C is present on the
7616 $PATH. Just exploiting of the BWX extension results in 20-30%
7617 performance kick for some algorithms, e.g. DES and RC4 to mention
7618 a couple. Compaq C in turn generates ~20% faster code for MD5 and
7619 SHA1.
7620 [Andy Polyakov]
7621
7622 *) Add support for MS "fast SGC". This is arguably a violation of the
7623 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
7624 weak crypto and after checking the certificate is SGC a second one
7625 with strong crypto. MS SGC stops the first handshake after receiving
7626 the server certificate message and sends a second client hello. Since
7627 a server will typically do all the time consuming operations before
7628 expecting any further messages from the client (server key exchange
7629 is the most expensive) there is little difference between the two.
7630
7631 To get OpenSSL to support MS SGC we have to permit a second client
7632 hello message after we have sent server done. In addition we have to
7633 reset the MAC if we do get this second client hello.
7634 [Steve Henson]
7635
7636 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
7637 if a DER encoded private key is RSA or DSA traditional format. Changed
7638 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
7639 format DER encoded private key. Newer code should use PKCS#8 format which
7640 has the key type encoded in the ASN1 structure. Added DER private key
7641 support to pkcs8 application.
7642 [Steve Henson]
7643
7644 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
7645 ciphersuites has been selected (as required by the SSL 3/TLS 1
7646 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
7647 is set, we interpret this as a request to violate the specification
7648 (the worst that can happen is a handshake failure, and 'correct'
7649 behaviour would result in a handshake failure anyway).
7650 [Bodo Moeller]
7651
7652 *) In SSL_CTX_add_session, take into account that there might be multiple
7653 SSL_SESSION structures with the same session ID (e.g. when two threads
7654 concurrently obtain them from an external cache).
7655 The internal cache can handle only one SSL_SESSION with a given ID,
7656 so if there's a conflict, we now throw out the old one to achieve
7657 consistency.
7658 [Bodo Moeller]
7659
7660 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
7661 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
7662 some routines that use cipher OIDs: some ciphers do not have OIDs
7663 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
7664 example.
7665 [Steve Henson]
7666
7667 *) Simplify the trust setting structure and code. Now we just have
7668 two sequences of OIDs for trusted and rejected settings. These will
7669 typically have values the same as the extended key usage extension
7670 and any application specific purposes.
7671
7672 The trust checking code now has a default behaviour: it will just
7673 check for an object with the same NID as the passed id. Functions can
7674 be provided to override either the default behaviour or the behaviour
7675 for a given id. SSL client, server and email already have functions
7676 in place for compatibility: they check the NID and also return "trusted"
7677 if the certificate is self signed.
7678 [Steve Henson]
7679
7680 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7681 traditional format into an EVP_PKEY structure.
7682 [Steve Henson]
7683
7684 *) Add a password callback function PEM_cb() which either prompts for
7685 a password if usr_data is NULL or otherwise assumes it is a null
7686 terminated password. Allow passwords to be passed on command line
7687 environment or config files in a few more utilities.
7688 [Steve Henson]
7689
7690 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7691 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7692 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7693 Update documentation.
7694 [Steve Henson]
7695
7696 *) Support for ASN1 "NULL" type. This could be handled before by using
7697 ASN1_TYPE but there wasn't any function that would try to read a NULL
7698 and produce an error if it couldn't. For compatibility we also have
7699 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7700 don't allocate anything because they don't need to.
7701 [Steve Henson]
7702
7703 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7704 for details.
7705 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7706
7707 *) Rebuild of the memory allocation routines used by OpenSSL code and
7708 possibly others as well. The purpose is to make an interface that
7709 provide hooks so anyone can build a separate set of allocation and
7710 deallocation routines to be used by OpenSSL, for example memory
7711 pool implementations, or something else, which was previously hard
7712 since Malloc(), Realloc() and Free() were defined as macros having
7713 the values malloc, realloc and free, respectively (except for Win32
7714 compilations). The same is provided for memory debugging code.
7715 OpenSSL already comes with functionality to find memory leaks, but
7716 this gives people a chance to debug other memory problems.
7717
7718 With these changes, a new set of functions and macros have appeared:
7719
7720 CRYPTO_set_mem_debug_functions() [F]
7721 CRYPTO_get_mem_debug_functions() [F]
7722 CRYPTO_dbg_set_options() [F]
7723 CRYPTO_dbg_get_options() [F]
7724 CRYPTO_malloc_debug_init() [M]
7725
7726 The memory debug functions are NULL by default, unless the library
7727 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7728 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7729 gives the standard debugging functions that come with OpenSSL) or
7730 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7731 provided by the library user) must be used. When the standard
7732 debugging functions are used, CRYPTO_dbg_set_options can be used to
7733 request additional information:
7734 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7735 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7736
7737 Also, things like CRYPTO_set_mem_functions will always give the
7738 expected result (the new set of functions is used for allocation
7739 and deallocation) at all times, regardless of platform and compiler
7740 options.
7741
7742 To finish it up, some functions that were never use in any other
7743 way than through macros have a new API and new semantic:
7744
7745 CRYPTO_dbg_malloc()
7746 CRYPTO_dbg_realloc()
7747 CRYPTO_dbg_free()
7748
7749 All macros of value have retained their old syntax.
7750 [Richard Levitte and Bodo Moeller]
7751
7752 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7753 ordering of SMIMECapabilities wasn't in "strength order" and there
7754 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7755 algorithm.
7756 [Steve Henson]
7757
7758 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7759 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7760 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7761
7762 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7763 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7764 functionality to handle multipart/signed properly) and a utility
7765 called 'smime' to call all this stuff. This is based on code I
7766 originally wrote for Celo who have kindly allowed it to be
7767 included in OpenSSL.
7768 [Steve Henson]
7769
7770 *) Add variants des_set_key_checked and des_set_key_unchecked of
7771 des_set_key (aka des_key_sched). Global variable des_check_key
7772 decides which of these is called by des_set_key; this way
7773 des_check_key behaves as it always did, but applications and
7774 the library itself, which was buggy for des_check_key == 1,
7775 have a cleaner way to pick the version they need.
7776 [Bodo Moeller]
7777
7778 *) New function PKCS12_newpass() which changes the password of a
7779 PKCS12 structure.
7780 [Steve Henson]
7781
7782 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7783 dynamic mix. In both cases the ids can be used as an index into the
7784 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7785 functions so they accept a list of the field values and the
7786 application doesn't need to directly manipulate the X509_TRUST
7787 structure.
7788 [Steve Henson]
7789
7790 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
7791 need initialising.
7792 [Steve Henson]
7793
7794 *) Modify the way the V3 extension code looks up extensions. This now
7795 works in a similar way to the object code: we have some "standard"
7796 extensions in a static table which is searched with OBJ_bsearch()
7797 and the application can add dynamic ones if needed. The file
7798 crypto/x509v3/ext_dat.h now has the info: this file needs to be
7799 updated whenever a new extension is added to the core code and kept
7800 in ext_nid order. There is a simple program 'tabtest.c' which checks
7801 this. New extensions are not added too often so this file can readily
7802 be maintained manually.
7803
7804 There are two big advantages in doing things this way. The extensions
7805 can be looked up immediately and no longer need to be "added" using
7806 X509V3_add_standard_extensions(): this function now does nothing.
7807 [Side note: I get *lots* of email saying the extension code doesn't
7808 work because people forget to call this function]
7809 Also no dynamic allocation is done unless new extensions are added:
7810 so if we don't add custom extensions there is no need to call
7811 X509V3_EXT_cleanup().
7812 [Steve Henson]
7813
7814 *) Modify enc utility's salting as follows: make salting the default. Add a
7815 magic header, so unsalted files fail gracefully instead of just decrypting
7816 to garbage. This is because not salting is a big security hole, so people
7817 should be discouraged from doing it.
7818 [Ben Laurie]
7819
7820 *) Fixes and enhancements to the 'x509' utility. It allowed a message
7821 digest to be passed on the command line but it only used this
7822 parameter when signing a certificate. Modified so all relevant
7823 operations are affected by the digest parameter including the
7824 -fingerprint and -x509toreq options. Also -x509toreq choked if a
7825 DSA key was used because it didn't fix the digest.
7826 [Steve Henson]
7827
7828 *) Initial certificate chain verify code. Currently tests the untrusted
7829 certificates for consistency with the verify purpose (which is set
7830 when the X509_STORE_CTX structure is set up) and checks the pathlength.
7831
7832 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
7833 this is because it will reject chains with invalid extensions whereas
7834 every previous version of OpenSSL and SSLeay made no checks at all.
7835
7836 Trust code: checks the root CA for the relevant trust settings. Trust
7837 settings have an initial value consistent with the verify purpose: e.g.
7838 if the verify purpose is for SSL client use it expects the CA to be
7839 trusted for SSL client use. However the default value can be changed to
7840 permit custom trust settings: one example of this would be to only trust
7841 certificates from a specific "secure" set of CAs.
7842
7843 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
7844 which should be used for version portability: especially since the
7845 verify structure is likely to change more often now.
7846
7847 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
7848 to set them. If not set then assume SSL clients will verify SSL servers
7849 and vice versa.
7850
7851 Two new options to the verify program: -untrusted allows a set of
7852 untrusted certificates to be passed in and -purpose which sets the
7853 intended purpose of the certificate. If a purpose is set then the
7854 new chain verify code is used to check extension consistency.
7855 [Steve Henson]
7856
7857 *) Support for the authority information access extension.
7858 [Steve Henson]
7859
7860 *) Modify RSA and DSA PEM read routines to transparently handle
7861 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
7862 public keys in a format compatible with certificate
7863 SubjectPublicKeyInfo structures. Unfortunately there were already
7864 functions called *_PublicKey_* which used various odd formats so
7865 these are retained for compatibility: however the DSA variants were
7866 never in a public release so they have been deleted. Changed dsa/rsa
7867 utilities to handle the new format: note no releases ever handled public
7868 keys so we should be OK.
7869
7870 The primary motivation for this change is to avoid the same fiasco
7871 that dogs private keys: there are several incompatible private key
7872 formats some of which are standard and some OpenSSL specific and
7873 require various evil hacks to allow partial transparent handling and
7874 even then it doesn't work with DER formats. Given the option anything
7875 other than PKCS#8 should be dumped: but the other formats have to
7876 stay in the name of compatibility.
7877
7878 With public keys and the benefit of hindsight one standard format
7879 is used which works with EVP_PKEY, RSA or DSA structures: though
7880 it clearly returns an error if you try to read the wrong kind of key.
7881
7882 Added a -pubkey option to the 'x509' utility to output the public key.
7883 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
7884 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
7885 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
7886 that do the same as the EVP_PKEY_assign_*() except they up the
7887 reference count of the added key (they don't "swallow" the
7888 supplied key).
7889 [Steve Henson]
7890
7891 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
7892 CRLs would fail if the file contained no certificates or no CRLs:
7893 added a new function to read in both types and return the number
7894 read: this means that if none are read it will be an error. The
7895 DER versions of the certificate and CRL reader would always fail
7896 because it isn't possible to mix certificates and CRLs in DER format
7897 without choking one or the other routine. Changed this to just read
7898 a certificate: this is the best we can do. Also modified the code
7899 in apps/verify.c to take notice of return codes: it was previously
7900 attempting to read in certificates from NULL pointers and ignoring
7901 any errors: this is one reason why the cert and CRL reader seemed
7902 to work. It doesn't check return codes from the default certificate
7903 routines: these may well fail if the certificates aren't installed.
7904 [Steve Henson]
7905
7906 *) Code to support otherName option in GeneralName.
7907 [Steve Henson]
7908
7909 *) First update to verify code. Change the verify utility
7910 so it warns if it is passed a self signed certificate:
7911 for consistency with the normal behaviour. X509_verify
7912 has been modified to it will now verify a self signed
7913 certificate if *exactly* the same certificate appears
7914 in the store: it was previously impossible to trust a
7915 single self signed certificate. This means that:
7916 openssl verify ss.pem
7917 now gives a warning about a self signed certificate but
7918 openssl verify -CAfile ss.pem ss.pem
7919 is OK.
7920 [Steve Henson]
7921
7922 *) For servers, store verify_result in SSL_SESSION data structure
7923 (and add it to external session representation).
7924 This is needed when client certificate verifications fails,
7925 but an application-provided verification callback (set by
7926 SSL_CTX_set_cert_verify_callback) allows accepting the session
7927 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
7928 but returns 1): When the session is reused, we have to set
7929 ssl->verify_result to the appropriate error code to avoid
7930 security holes.
7931 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
7932
7933 *) Fix a bug in the new PKCS#7 code: it didn't consider the
7934 case in PKCS7_dataInit() where the signed PKCS7 structure
7935 didn't contain any existing data because it was being created.
7936 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
7937
7938 *) Add a salt to the key derivation routines in enc.c. This
7939 forms the first 8 bytes of the encrypted file. Also add a
7940 -S option to allow a salt to be input on the command line.
7941 [Steve Henson]
7942
7943 *) New function X509_cmp(). Oddly enough there wasn't a function
7944 to compare two certificates. We do this by working out the SHA1
7945 hash and comparing that. X509_cmp() will be needed by the trust
7946 code.
7947 [Steve Henson]
7948
7949 *) SSL_get1_session() is like SSL_get_session(), but increments
7950 the reference count in the SSL_SESSION returned.
7951 [Geoff Thorpe <geoff@eu.c2.net>]
7952
7953 *) Fix for 'req': it was adding a null to request attributes.
7954 Also change the X509_LOOKUP and X509_INFO code to handle
7955 certificate auxiliary information.
7956 [Steve Henson]
7957
7958 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
7959 the 'enc' command.
7960 [Steve Henson]
7961
7962 *) Add the possibility to add extra information to the memory leak
7963 detecting output, to form tracebacks, showing from where each
7964 allocation was originated: CRYPTO_push_info("constant string") adds
7965 the string plus current file name and line number to a per-thread
7966 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
7967 is like calling CYRPTO_pop_info() until the stack is empty.
7968 Also updated memory leak detection code to be multi-thread-safe.
7969 [Richard Levitte]
7970
7971 *) Add options -text and -noout to pkcs7 utility and delete the
7972 encryption options which never did anything. Update docs.
7973 [Steve Henson]
7974
7975 *) Add options to some of the utilities to allow the pass phrase
7976 to be included on either the command line (not recommended on
7977 OSes like Unix) or read from the environment. Update the
7978 manpages and fix a few bugs.
7979 [Steve Henson]
7980
7981 *) Add a few manpages for some of the openssl commands.
7982 [Steve Henson]
7983
7984 *) Fix the -revoke option in ca. It was freeing up memory twice,
7985 leaking and not finding already revoked certificates.
7986 [Steve Henson]
7987
7988 *) Extensive changes to support certificate auxiliary information.
7989 This involves the use of X509_CERT_AUX structure and X509_AUX
7990 functions. An X509_AUX function such as PEM_read_X509_AUX()
7991 can still read in a certificate file in the usual way but it
7992 will also read in any additional "auxiliary information". By
7993 doing things this way a fair degree of compatibility can be
7994 retained: existing certificates can have this information added
7995 using the new 'x509' options.
7996
7997 Current auxiliary information includes an "alias" and some trust
7998 settings. The trust settings will ultimately be used in enhanced
7999 certificate chain verification routines: currently a certificate
8000 can only be trusted if it is self signed and then it is trusted
8001 for all purposes.
8002 [Steve Henson]
8003
8004 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8005 The problem was that one of the replacement routines had not been working
8006 since SSLeay releases. For now the offending routine has been replaced
8007 with non-optimised assembler. Even so, this now gives around 95%
8008 performance improvement for 1024 bit RSA signs.
8009 [Mark Cox]
8010
8011 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8012 handling. Most clients have the effective key size in bits equal to
8013 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8014 A few however don't do this and instead use the size of the decrypted key
8015 to determine the RC2 key length and the AlgorithmIdentifier to determine
8016 the effective key length. In this case the effective key length can still
8017 be 40 bits but the key length can be 168 bits for example. This is fixed
8018 by manually forcing an RC2 key into the EVP_PKEY structure because the
8019 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8020 the key length and effective key length are equal.
8021 [Steve Henson]
8022
8023 *) Add a bunch of functions that should simplify the creation of
8024 X509_NAME structures. Now you should be able to do:
8025 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8026 and have it automatically work out the correct field type and fill in
8027 the structures. The more adventurous can try:
8028 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8029 and it will (hopefully) work out the correct multibyte encoding.
8030 [Steve Henson]
8031
8032 *) Change the 'req' utility to use the new field handling and multibyte
8033 copy routines. Before the DN field creation was handled in an ad hoc
8034 way in req, ca, and x509 which was rather broken and didn't support
8035 BMPStrings or UTF8Strings. Since some software doesn't implement
8036 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8037 using the dirstring_type option. See the new comment in the default
8038 openssl.cnf for more info.
8039 [Steve Henson]
8040
8041 *) Make crypto/rand/md_rand.c more robust:
8042 - Assure unique random numbers after fork().
8043 - Make sure that concurrent threads access the global counter and
8044 md serializably so that we never lose entropy in them
8045 or use exactly the same state in multiple threads.
8046 Access to the large state is not always serializable because
8047 the additional locking could be a performance killer, and
8048 md should be large enough anyway.
8049 [Bodo Moeller]
8050
8051 *) New file apps/app_rand.c with commonly needed functionality
8052 for handling the random seed file.
8053
8054 Use the random seed file in some applications that previously did not:
8055 ca,
8056 dsaparam -genkey (which also ignored its '-rand' option),
8057 s_client,
8058 s_server,
8059 x509 (when signing).
8060 Except on systems with /dev/urandom, it is crucial to have a random
8061 seed file at least for key creation, DSA signing, and for DH exchanges;
8062 for RSA signatures we could do without one.
8063
8064 gendh and gendsa (unlike genrsa) used to read only the first byte
8065 of each file listed in the '-rand' option. The function as previously
8066 found in genrsa is now in app_rand.c and is used by all programs
8067 that support '-rand'.
8068 [Bodo Moeller]
8069
8070 *) In RAND_write_file, use mode 0600 for creating files;
8071 don't just chmod when it may be too late.
8072 [Bodo Moeller]
8073
8074 *) Report an error from X509_STORE_load_locations
8075 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8076 [Bill Perry]
8077
8078 *) New function ASN1_mbstring_copy() this copies a string in either
8079 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8080 into an ASN1_STRING type. A mask of permissible types is passed
8081 and it chooses the "minimal" type to use or an error if not type
8082 is suitable.
8083 [Steve Henson]
8084
8085 *) Add function equivalents to the various macros in asn1.h. The old
8086 macros are retained with an M_ prefix. Code inside the library can
8087 use the M_ macros. External code (including the openssl utility)
8088 should *NOT* in order to be "shared library friendly".
8089 [Steve Henson]
8090
8091 *) Add various functions that can check a certificate's extensions
8092 to see if it usable for various purposes such as SSL client,
8093 server or S/MIME and CAs of these types. This is currently
8094 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8095 verification. Also added a -purpose flag to x509 utility to
8096 print out all the purposes.
8097 [Steve Henson]
8098
8099 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8100 functions.
8101 [Steve Henson]
8102
8103 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8104 for, obtain and decode and extension and obtain its critical flag.
8105 This allows all the necessary extension code to be handled in a
8106 single function call.
8107 [Steve Henson]
8108
8109 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8110 platforms. See crypto/rc4/rc4_enc.c for further details.
8111 [Andy Polyakov]
8112
8113 *) New -noout option to asn1parse. This causes no output to be produced
8114 its main use is when combined with -strparse and -out to extract data
8115 from a file (which may not be in ASN.1 format).
8116 [Steve Henson]
8117
8118 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8119 when producing the local key id.
8120 [Richard Levitte <levitte@stacken.kth.se>]
8121
8122 *) New option -dhparam in s_server. This allows a DH parameter file to be
8123 stated explicitly. If it is not stated then it tries the first server
8124 certificate file. The previous behaviour hard coded the filename
8125 "server.pem".
8126 [Steve Henson]
8127
8128 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8129 a public key to be input or output. For example:
8130 openssl rsa -in key.pem -pubout -out pubkey.pem
8131 Also added necessary DSA public key functions to handle this.
8132 [Steve Henson]
8133
8134 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8135 in the message. This was handled by allowing
8136 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8137 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8138
8139 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8140 to the end of the strings whereas this didn't. This would cause problems
8141 if strings read with d2i_ASN1_bytes() were later modified.
8142 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8143
8144 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8145 data and it contains EOF it will end up returning an error. This is
8146 caused by input 46 bytes long. The cause is due to the way base64
8147 BIOs find the start of base64 encoded data. They do this by trying a
8148 trial decode on each line until they find one that works. When they
8149 do a flag is set and it starts again knowing it can pass all the
8150 data directly through the decoder. Unfortunately it doesn't reset
8151 the context it uses. This means that if EOF is reached an attempt
8152 is made to pass two EOFs through the context and this causes the
8153 resulting error. This can also cause other problems as well. As is
8154 usual with these problems it takes *ages* to find and the fix is
8155 trivial: move one line.
8156 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8157
8158 *) Ugly workaround to get s_client and s_server working under Windows. The
8159 old code wouldn't work because it needed to select() on sockets and the
8160 tty (for keypresses and to see if data could be written). Win32 only
8161 supports select() on sockets so we select() with a 1s timeout on the
8162 sockets and then see if any characters are waiting to be read, if none
8163 are present then we retry, we also assume we can always write data to
8164 the tty. This isn't nice because the code then blocks until we've
8165 received a complete line of data and it is effectively polling the
8166 keyboard at 1s intervals: however it's quite a bit better than not
8167 working at all :-) A dedicated Windows application might handle this
8168 with an event loop for example.
8169 [Steve Henson]
8170
8171 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8172 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8173 will be called when RSA_sign() and RSA_verify() are used. This is useful
8174 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8175 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8176 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8177 This necessitated the support of an extra signature type NID_md5_sha1
8178 for SSL signatures and modifications to the SSL library to use it instead
8179 of calling RSA_public_decrypt() and RSA_private_encrypt().
8180 [Steve Henson]
8181
8182 *) Add new -verify -CAfile and -CApath options to the crl program, these
8183 will lookup a CRL issuers certificate and verify the signature in a
8184 similar way to the verify program. Tidy up the crl program so it
8185 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8186 less strict. It will now permit CRL extensions even if it is not
8187 a V2 CRL: this will allow it to tolerate some broken CRLs.
8188 [Steve Henson]
8189
8190 *) Initialize all non-automatic variables each time one of the openssl
8191 sub-programs is started (this is necessary as they may be started
8192 multiple times from the "OpenSSL>" prompt).
8193 [Lennart Bang, Bodo Moeller]
8194
8195 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8196 removing all other RSA functionality (this is what NO_RSA does). This
8197 is so (for example) those in the US can disable those operations covered
8198 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8199 key generation.
8200 [Steve Henson]
8201
8202 *) Non-copying interface to BIO pairs.
8203 (still largely untested)
8204 [Bodo Moeller]
8205
8206 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8207 ASCII string. This was handled independently in various places before.
8208 [Steve Henson]
8209
8210 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8211 UTF8 strings a character at a time.
8212 [Steve Henson]
8213
8214 *) Use client_version from client hello to select the protocol
8215 (s23_srvr.c) and for RSA client key exchange verification
8216 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8217 [Bodo Moeller]
8218
8219 *) Add various utility functions to handle SPKACs, these were previously
8220 handled by poking round in the structure internals. Added new function
8221 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8222 print, verify and generate SPKACs. Based on an original idea from
8223 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8224 [Steve Henson]
8225
8226 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8227 [Andy Polyakov]
8228
8229 *) Allow the config file extension section to be overwritten on the
8230 command line. Based on an original idea from Massimiliano Pala
8231 <madwolf@comune.modena.it>. The new option is called -extensions
8232 and can be applied to ca, req and x509. Also -reqexts to override
8233 the request extensions in req and -crlexts to override the crl extensions
8234 in ca.
8235 [Steve Henson]
8236
8237 *) Add new feature to the SPKAC handling in ca. Now you can include
8238 the same field multiple times by preceding it by "XXXX." for example:
8239 1.OU="Unit name 1"
8240 2.OU="Unit name 2"
8241 this is the same syntax as used in the req config file.
8242 [Steve Henson]
8243
8244 *) Allow certificate extensions to be added to certificate requests. These
8245 are specified in a 'req_extensions' option of the req section of the
8246 config file. They can be printed out with the -text option to req but
8247 are otherwise ignored at present.
8248 [Steve Henson]
8249
8250 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8251 data read consists of only the final block it would not decrypted because
8252 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8253 A misplaced 'break' also meant the decrypted final block might not be
8254 copied until the next read.
8255 [Steve Henson]
8256
8257 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8258 a few extra parameters to the DH structure: these will be useful if
8259 for example we want the value of 'q' or implement X9.42 DH.
8260 [Steve Henson]
8261
8262 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8263 provides hooks that allow the default DSA functions or functions on a
8264 "per key" basis to be replaced. This allows hardware acceleration and
8265 hardware key storage to be handled without major modification to the
8266 library. Also added low level modexp hooks and CRYPTO_EX structure and
8267 associated functions.
8268 [Steve Henson]
8269
8270 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8271 as "read only": it can't be written to and the buffer it points to will
8272 not be freed. Reading from a read only BIO is much more efficient than
8273 a normal memory BIO. This was added because there are several times when
8274 an area of memory needs to be read from a BIO. The previous method was
8275 to create a memory BIO and write the data to it, this results in two
8276 copies of the data and an O(n^2) reading algorithm. There is a new
8277 function BIO_new_mem_buf() which creates a read only memory BIO from
8278 an area of memory. Also modified the PKCS#7 routines to use read only
8279 memory BIOs.
8280 [Steve Henson]
8281
8282 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8283 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8284 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8285 but a retry condition occured while trying to read the rest.
8286 [Bodo Moeller]
8287
8288 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8289 NID_pkcs7_encrypted by default: this was wrong since this should almost
8290 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8291 the encrypted data type: this is a more sensible place to put it and it
8292 allows the PKCS#12 code to be tidied up that duplicated this
8293 functionality.
8294 [Steve Henson]
8295
8296 *) Changed obj_dat.pl script so it takes its input and output files on
8297 the command line. This should avoid shell escape redirection problems
8298 under Win32.
8299 [Steve Henson]
8300
8301 *) Initial support for certificate extension requests, these are included
8302 in things like Xenroll certificate requests. Included functions to allow
8303 extensions to be obtained and added.
8304 [Steve Henson]
8305
8306 *) -crlf option to s_client and s_server for sending newlines as
8307 CRLF (as required by many protocols).
8308 [Bodo Moeller]
8309
8310 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8311
8312 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8313 [Ralf S. Engelschall]
8314
8315 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8316 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8317
8318 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8319 program.
8320 [Steve Henson]
8321
8322 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8323 DH parameters/keys (q is lost during that conversion, but the resulting
8324 DH parameters contain its length).
8325
8326 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8327 much faster than DH_generate_parameters (which creates parameters
8328 where p = 2*q + 1), and also the smaller q makes DH computations
8329 much more efficient (160-bit exponentiation instead of 1024-bit
8330 exponentiation); so this provides a convenient way to support DHE
8331 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8332 utter importance to use
8333 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8334 or
8335 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8336 when such DH parameters are used, because otherwise small subgroup
8337 attacks may become possible!
8338 [Bodo Moeller]
8339
8340 *) Avoid memory leak in i2d_DHparams.
8341 [Bodo Moeller]
8342
8343 *) Allow the -k option to be used more than once in the enc program:
8344 this allows the same encrypted message to be read by multiple recipients.
8345 [Steve Henson]
8346
8347 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8348 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8349 it will always use the numerical form of the OID, even if it has a short
8350 or long name.
8351 [Steve Henson]
8352
8353 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8354 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8355 otherwise bn_mod_exp was called. In the case of hardware keys for example
8356 no private key components need be present and it might store extra data
8357 in the RSA structure, which cannot be accessed from bn_mod_exp.
8358 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8359 private key operations.
8360 [Steve Henson]
8361
8362 *) Added support for SPARC Linux.
8363 [Andy Polyakov]
8364
8365 *) pem_password_cb function type incompatibly changed from
8366 typedef int pem_password_cb(char *buf, int size, int rwflag);
8367 to
8368 ....(char *buf, int size, int rwflag, void *userdata);
8369 so that applications can pass data to their callbacks:
8370 The PEM[_ASN1]_{read,write}... functions and macros now take an
8371 additional void * argument, which is just handed through whenever
8372 the password callback is called.
8373 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8374
8375 New function SSL_CTX_set_default_passwd_cb_userdata.
8376
8377 Compatibility note: As many C implementations push function arguments
8378 onto the stack in reverse order, the new library version is likely to
8379 interoperate with programs that have been compiled with the old
8380 pem_password_cb definition (PEM_whatever takes some data that
8381 happens to be on the stack as its last argument, and the callback
8382 just ignores this garbage); but there is no guarantee whatsoever that
8383 this will work.
8384
8385 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8386 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8387 problems not only on Windows, but also on some Unix platforms.
8388 To avoid problematic command lines, these definitions are now in an
8389 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8390 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8391 [Bodo Moeller]
8392
8393 *) MIPS III/IV assembler module is reimplemented.
8394 [Andy Polyakov]
8395
8396 *) More DES library cleanups: remove references to srand/rand and
8397 delete an unused file.
8398 [Ulf Möller]
8399
8400 *) Add support for the the free Netwide assembler (NASM) under Win32,
8401 since not many people have MASM (ml) and it can be hard to obtain.
8402 This is currently experimental but it seems to work OK and pass all
8403 the tests. Check out INSTALL.W32 for info.
8404 [Steve Henson]
8405
8406 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8407 without temporary keys kept an extra copy of the server key,
8408 and connections with temporary keys did not free everything in case
8409 of an error.
8410 [Bodo Moeller]
8411
8412 *) New function RSA_check_key and new openssl rsa option -check
8413 for verifying the consistency of RSA keys.
8414 [Ulf Moeller, Bodo Moeller]
8415
8416 *) Various changes to make Win32 compile work:
8417 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8418 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8419 comparison" warnings.
8420 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8421 [Steve Henson]
8422
8423 *) Add a debugging option to PKCS#5 v2 key generation function: when
8424 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8425 derived keys are printed to stderr.
8426 [Steve Henson]
8427
8428 *) Copy the flags in ASN1_STRING_dup().
8429 [Roman E. Pavlov <pre@mo.msk.ru>]
8430
8431 *) The x509 application mishandled signing requests containing DSA
8432 keys when the signing key was also DSA and the parameters didn't match.
8433
8434 It was supposed to omit the parameters when they matched the signing key:
8435 the verifying software was then supposed to automatically use the CA's
8436 parameters if they were absent from the end user certificate.
8437
8438 Omitting parameters is no longer recommended. The test was also
8439 the wrong way round! This was probably due to unusual behaviour in
8440 EVP_cmp_parameters() which returns 1 if the parameters match.
8441 This meant that parameters were omitted when they *didn't* match and
8442 the certificate was useless. Certificates signed with 'ca' didn't have
8443 this bug.
8444 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8445
8446 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8447 The interface is as follows:
8448 Applications can use
8449 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8450 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8451 "off" is now the default.
8452 The library internally uses
8453 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8454 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8455 to disable memory-checking temporarily.
8456
8457 Some inconsistent states that previously were possible (and were
8458 even the default) are now avoided.
8459
8460 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8461 with each memory chunk allocated; this is occasionally more helpful
8462 than just having a counter.
8463
8464 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8465
8466 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8467 extensions.
8468 [Bodo Moeller]
8469
8470 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8471 which largely parallels "options", but is for changing API behaviour,
8472 whereas "options" are about protocol behaviour.
8473 Initial "mode" flags are:
8474
8475 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8476 a single record has been written.
8477 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8478 retries use the same buffer location.
8479 (But all of the contents must be
8480 copied!)
8481 [Bodo Moeller]
8482
8483 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8484 worked.
8485
8486 *) Fix problems with no-hmac etc.
8487 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8488
8489 *) New functions RSA_get_default_method(), RSA_set_method() and
8490 RSA_get_method(). These allows replacement of RSA_METHODs without having
8491 to mess around with the internals of an RSA structure.
8492 [Steve Henson]
8493
8494 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8495 Also really enable memory leak checks in openssl.c and in some
8496 test programs.
8497 [Chad C. Mulligan, Bodo Moeller]
8498
8499 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8500 up the length of negative integers. This has now been simplified to just
8501 store the length when it is first determined and use it later, rather
8502 than trying to keep track of where data is copied and updating it to
8503 point to the end.
8504 [Steve Henson, reported by Brien Wheeler
8505 <bwheeler@authentica-security.com>]
8506
8507 *) Add a new function PKCS7_signatureVerify. This allows the verification
8508 of a PKCS#7 signature but with the signing certificate passed to the
8509 function itself. This contrasts with PKCS7_dataVerify which assumes the
8510 certificate is present in the PKCS#7 structure. This isn't always the
8511 case: certificates can be omitted from a PKCS#7 structure and be
8512 distributed by "out of band" means (such as a certificate database).
8513 [Steve Henson]
8514
8515 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8516 function prototypes in pem.h, also change util/mkdef.pl to add the
8517 necessary function names.
8518 [Steve Henson]
8519
8520 *) mk1mf.pl (used by Windows builds) did not properly read the
8521 options set by Configure in the top level Makefile, and Configure
8522 was not even able to write more than one option correctly.
8523 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8524 [Bodo Moeller]
8525
8526 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8527 file to be loaded from a BIO or FILE pointer. The BIO version will
8528 for example allow memory BIOs to contain config info.
8529 [Steve Henson]
8530
8531 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8532 Whoever hopes to achieve shared-library compatibility across versions
8533 must use this, not the compile-time macro.
8534 (Exercise 0.9.4: Which is the minimum library version required by
8535 such programs?)
8536 Note: All this applies only to multi-threaded programs, others don't
8537 need locks.
8538 [Bodo Moeller]
8539
8540 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8541 through a BIO pair triggered the default case, i.e.
8542 SSLerr(...,SSL_R_UNKNOWN_STATE).
8543 [Bodo Moeller]
8544
8545 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8546 can use the SSL library even if none of the specific BIOs is
8547 appropriate.
8548 [Bodo Moeller]
8549
8550 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8551 for the encoded length.
8552 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8553
8554 *) Add initial documentation of the X509V3 functions.
8555 [Steve Henson]
8556
8557 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
8558 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
8559 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
8560 secure PKCS#8 private key format with a high iteration count.
8561 [Steve Henson]
8562
8563 *) Fix determination of Perl interpreter: A perl or perl5
8564 _directory_ in $PATH was also accepted as the interpreter.
8565 [Ralf S. Engelschall]
8566
8567 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
8568 wrong with it but it was very old and did things like calling
8569 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
8570 unusual formatting.
8571 [Steve Henson]
8572
8573 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
8574 to use the new extension code.
8575 [Steve Henson]
8576
8577 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
8578 with macros. This should make it easier to change their form, add extra
8579 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
8580 constant.
8581 [Steve Henson]
8582
8583 *) Add to configuration table a new entry that can specify an alternative
8584 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
8585 according to Mark Crispin <MRC@Panda.COM>.
8586 [Bodo Moeller]
8587
8588 #if 0
8589 *) DES CBC did not update the IV. Weird.
8590 [Ben Laurie]
8591 #else
8592 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
8593 Changing the behaviour of the former might break existing programs --
8594 where IV updating is needed, des_ncbc_encrypt can be used.
8595 #endif
8596
8597 *) When bntest is run from "make test" it drives bc to check its
8598 calculations, as well as internally checking them. If an internal check
8599 fails, it needs to cause bc to give a non-zero result or make test carries
8600 on without noticing the failure. Fixed.
8601 [Ben Laurie]
8602
8603 *) DES library cleanups.
8604 [Ulf Möller]
8605
8606 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
8607 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
8608 ciphers. NOTE: although the key derivation function has been verified
8609 against some published test vectors it has not been extensively tested
8610 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
8611 of v2.0.
8612 [Steve Henson]
8613
8614 *) Instead of "mkdir -p", which is not fully portable, use new
8615 Perl script "util/mkdir-p.pl".
8616 [Bodo Moeller]
8617
8618 *) Rewrite the way password based encryption (PBE) is handled. It used to
8619 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
8620 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
8621 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
8622 the 'parameter' field of the AlgorithmIdentifier is passed to the
8623 underlying key generation function so it must do its own ASN1 parsing.
8624 This has also changed the EVP_PBE_CipherInit() function which now has a
8625 'parameter' argument instead of literal salt and iteration count values
8626 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
8627 [Steve Henson]
8628
8629 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
8630 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
8631 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
8632 KEY" because this clashed with PKCS#8 unencrypted string. Since this
8633 value was just used as a "magic string" and not used directly its
8634 value doesn't matter.
8635 [Steve Henson]
8636
8637 *) Introduce some semblance of const correctness to BN. Shame C doesn't
8638 support mutable.
8639 [Ben Laurie]
8640
8641 *) "linux-sparc64" configuration (ultrapenguin).
8642 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
8643 "linux-sparc" configuration.
8644 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
8645
8646 *) config now generates no-xxx options for missing ciphers.
8647 [Ulf Möller]
8648
8649 *) Support the EBCDIC character set (work in progress).
8650 File ebcdic.c not yet included because it has a different license.
8651 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8652
8653 *) Support BS2000/OSD-POSIX.
8654 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8655
8656 *) Make callbacks for key generation use void * instead of char *.
8657 [Ben Laurie]
8658
8659 *) Make S/MIME samples compile (not yet tested).
8660 [Ben Laurie]
8661
8662 *) Additional typesafe stacks.
8663 [Ben Laurie]
8664
8665 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
8666 [Bodo Moeller]
8667
8668
8669 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8670
8671 *) New configuration variant "sco5-gcc".
8672
8673 *) Updated some demos.
8674 [Sean O Riordain, Wade Scholine]
8675
8676 *) Add missing BIO_free at exit of pkcs12 application.
8677 [Wu Zhigang]
8678
8679 *) Fix memory leak in conf.c.
8680 [Steve Henson]
8681
8682 *) Updates for Win32 to assembler version of MD5.
8683 [Steve Henson]
8684
8685 *) Set #! path to perl in apps/der_chop to where we found it
8686 instead of using a fixed path.
8687 [Bodo Moeller]
8688
8689 *) SHA library changes for irix64-mips4-cc.
8690 [Andy Polyakov]
8691
8692 *) Improvements for VMS support.
8693 [Richard Levitte]
8694
8695
8696 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8697
8698 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8699 This also avoids the problems with SC4.2 and unpatched SC5.
8700 [Andy Polyakov <appro@fy.chalmers.se>]
8701
8702 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8703 These are required because of the typesafe stack would otherwise break
8704 existing code. If old code used a structure member which used to be STACK
8705 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8706 sk_num or sk_value it would produce an error because the num, data members
8707 are not present in STACK_OF. Now it just produces a warning. sk_set
8708 replaces the old method of assigning a value to sk_value
8709 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8710 that does this will no longer work (and should use sk_set instead) but
8711 this could be regarded as a "questionable" behaviour anyway.
8712 [Steve Henson]
8713
8714 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8715 correctly handle encrypted S/MIME data.
8716 [Steve Henson]
8717
8718 *) Change type of various DES function arguments from des_cblock
8719 (which means, in function argument declarations, pointer to char)
8720 to des_cblock * (meaning pointer to array with 8 char elements),
8721 which allows the compiler to do more typechecking; it was like
8722 that back in SSLeay, but with lots of ugly casts.
8723
8724 Introduce new type const_des_cblock.
8725 [Bodo Moeller]
8726
8727 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8728 problems: find RecipientInfo structure that matches recipient certificate
8729 and initialise the ASN1 structures properly based on passed cipher.
8730 [Steve Henson]
8731
8732 *) Belatedly make the BN tests actually check the results.
8733 [Ben Laurie]
8734
8735 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8736 to and from BNs: it was completely broken. New compilation option
8737 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8738 key elements as negative integers.
8739 [Steve Henson]
8740
8741 *) Reorganize and speed up MD5.
8742 [Andy Polyakov <appro@fy.chalmers.se>]
8743
8744 *) VMS support.
8745 [Richard Levitte <richard@levitte.org>]
8746
8747 *) New option -out to asn1parse to allow the parsed structure to be
8748 output to a file. This is most useful when combined with the -strparse
8749 option to examine the output of things like OCTET STRINGS.
8750 [Steve Henson]
8751
8752 *) Make SSL library a little more fool-proof by not requiring any longer
8753 that SSL_set_{accept,connect}_state be called before
8754 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8755 in many applications because usually everything *appeared* to work as
8756 intended anyway -- now it really works as intended).
8757 [Bodo Moeller]
8758
8759 *) Move openssl.cnf out of lib/.
8760 [Ulf Möller]
8761
8762 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8763 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8764 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8765 [Ralf S. Engelschall]
8766
8767 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8768 handle PKCS#7 enveloped data properly.
8769 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8770
8771 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8772 copying pointers. The cert_st handling is changed by this in
8773 various ways (and thus what used to be known as ctx->default_cert
8774 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8775 any longer when s->cert does not give us what we need).
8776 ssl_cert_instantiate becomes obsolete by this change.
8777 As soon as we've got the new code right (possibly it already is?),
8778 we have solved a couple of bugs of the earlier code where s->cert
8779 was used as if it could not have been shared with other SSL structures.
8780
8781 Note that using the SSL API in certain dirty ways now will result
8782 in different behaviour than observed with earlier library versions:
8783 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8784 does not influence s as it used to.
8785
8786 In order to clean up things more thoroughly, inside SSL_SESSION
8787 we don't use CERT any longer, but a new structure SESS_CERT
8788 that holds per-session data (if available); currently, this is
8789 the peer's certificate chain and, for clients, the server's certificate
8790 and temporary key. CERT holds only those values that can have
8791 meaningful defaults in an SSL_CTX.
8792 [Bodo Moeller]
8793
8794 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
8795 from the internal representation. Various PKCS#7 fixes: remove some
8796 evil casts and set the enc_dig_alg field properly based on the signing
8797 key type.
8798 [Steve Henson]
8799
8800 *) Allow PKCS#12 password to be set from the command line or the
8801 environment. Let 'ca' get its config file name from the environment
8802 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
8803 and 'x509').
8804 [Steve Henson]
8805
8806 *) Allow certificate policies extension to use an IA5STRING for the
8807 organization field. This is contrary to the PKIX definition but
8808 VeriSign uses it and IE5 only recognises this form. Document 'x509'
8809 extension option.
8810 [Steve Henson]
8811
8812 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
8813 without disallowing inline assembler and the like for non-pedantic builds.
8814 [Ben Laurie]
8815
8816 *) Support Borland C++ builder.
8817 [Janez Jere <jj@void.si>, modified by Ulf Möller]
8818
8819 *) Support Mingw32.
8820 [Ulf Möller]
8821
8822 *) SHA-1 cleanups and performance enhancements.
8823 [Andy Polyakov <appro@fy.chalmers.se>]
8824
8825 *) Sparc v8plus assembler for the bignum library.
8826 [Andy Polyakov <appro@fy.chalmers.se>]
8827
8828 *) Accept any -xxx and +xxx compiler options in Configure.
8829 [Ulf Möller]
8830
8831 *) Update HPUX configuration.
8832 [Anonymous]
8833
8834 *) Add missing sk_<type>_unshift() function to safestack.h
8835 [Ralf S. Engelschall]
8836
8837 *) New function SSL_CTX_use_certificate_chain_file that sets the
8838 "extra_cert"s in addition to the certificate. (This makes sense
8839 only for "PEM" format files, as chains as a whole are not
8840 DER-encoded.)
8841 [Bodo Moeller]
8842
8843 *) Support verify_depth from the SSL API.
8844 x509_vfy.c had what can be considered an off-by-one-error:
8845 Its depth (which was not part of the external interface)
8846 was actually counting the number of certificates in a chain;
8847 now it really counts the depth.
8848 [Bodo Moeller]
8849
8850 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
8851 instead of X509err, which often resulted in confusing error
8852 messages since the error codes are not globally unique
8853 (e.g. an alleged error in ssl3_accept when a certificate
8854 didn't match the private key).
8855
8856 *) New function SSL_CTX_set_session_id_context that allows to set a default
8857 value (so that you don't need SSL_set_session_id_context for each
8858 connection using the SSL_CTX).
8859 [Bodo Moeller]
8860
8861 *) OAEP decoding bug fix.
8862 [Ulf Möller]
8863
8864 *) Support INSTALL_PREFIX for package builders, as proposed by
8865 David Harris.
8866 [Bodo Moeller]
8867
8868 *) New Configure options "threads" and "no-threads". For systems
8869 where the proper compiler options are known (currently Solaris
8870 and Linux), "threads" is the default.
8871 [Bodo Moeller]
8872
8873 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
8874 [Bodo Moeller]
8875
8876 *) Install various scripts to $(OPENSSLDIR)/misc, not to
8877 $(INSTALLTOP)/bin -- they shouldn't clutter directories
8878 such as /usr/local/bin.
8879 [Bodo Moeller]
8880
8881 *) "make linux-shared" to build shared libraries.
8882 [Niels Poppe <niels@netbox.org>]
8883
8884 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
8885 [Ulf Möller]
8886
8887 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
8888 extension adding in x509 utility.
8889 [Steve Henson]
8890
8891 *) Remove NOPROTO sections and error code comments.
8892 [Ulf Möller]
8893
8894 *) Partial rewrite of the DEF file generator to now parse the ANSI
8895 prototypes.
8896 [Steve Henson]
8897
8898 *) New Configure options --prefix=DIR and --openssldir=DIR.
8899 [Ulf Möller]
8900
8901 *) Complete rewrite of the error code script(s). It is all now handled
8902 by one script at the top level which handles error code gathering,
8903 header rewriting and C source file generation. It should be much better
8904 than the old method: it now uses a modified version of Ulf's parser to
8905 read the ANSI prototypes in all header files (thus the old K&R definitions
8906 aren't needed for error creation any more) and do a better job of
8907 translating function codes into names. The old 'ASN1 error code imbedded
8908 in a comment' is no longer necessary and it doesn't use .err files which
8909 have now been deleted. Also the error code call doesn't have to appear all
8910 on one line (which resulted in some large lines...).
8911 [Steve Henson]
8912
8913 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
8914 [Bodo Moeller]
8915
8916 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
8917 0 (which usually indicates a closed connection), but continue reading.
8918 [Bodo Moeller]
8919
8920 *) Fix some race conditions.
8921 [Bodo Moeller]
8922
8923 *) Add support for CRL distribution points extension. Add Certificate
8924 Policies and CRL distribution points documentation.
8925 [Steve Henson]
8926
8927 *) Move the autogenerated header file parts to crypto/opensslconf.h.
8928 [Ulf Möller]
8929
8930 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
8931 8 of keying material. Merlin has also confirmed interop with this fix
8932 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
8933 [Merlin Hughes <merlin@baltimore.ie>]
8934
8935 *) Fix lots of warnings.
8936 [Richard Levitte <levitte@stacken.kth.se>]
8937
8938 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
8939 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
8940 [Richard Levitte <levitte@stacken.kth.se>]
8941
8942 *) Fix problems with sizeof(long) == 8.
8943 [Andy Polyakov <appro@fy.chalmers.se>]
8944
8945 *) Change functions to ANSI C.
8946 [Ulf Möller]
8947
8948 *) Fix typos in error codes.
8949 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
8950
8951 *) Remove defunct assembler files from Configure.
8952 [Ulf Möller]
8953
8954 *) SPARC v8 assembler BIGNUM implementation.
8955 [Andy Polyakov <appro@fy.chalmers.se>]
8956
8957 *) Support for Certificate Policies extension: both print and set.
8958 Various additions to support the r2i method this uses.
8959 [Steve Henson]
8960
8961 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
8962 return a const string when you are expecting an allocated buffer.
8963 [Ben Laurie]
8964
8965 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
8966 types DirectoryString and DisplayText.
8967 [Steve Henson]
8968
8969 *) Add code to allow r2i extensions to access the configuration database,
8970 add an LHASH database driver and add several ctx helper functions.
8971 [Steve Henson]
8972
8973 *) Fix an evil bug in bn_expand2() which caused various BN functions to
8974 fail when they extended the size of a BIGNUM.
8975 [Steve Henson]
8976
8977 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
8978 support typesafe stack.
8979 [Steve Henson]
8980
8981 *) Fix typo in SSL_[gs]et_options().
8982 [Nils Frostberg <nils@medcom.se>]
8983
8984 *) Delete various functions and files that belonged to the (now obsolete)
8985 old X509V3 handling code.
8986 [Steve Henson]
8987
8988 *) New Configure option "rsaref".
8989 [Ulf Möller]
8990
8991 *) Don't auto-generate pem.h.
8992 [Bodo Moeller]
8993
8994 *) Introduce type-safe ASN.1 SETs.
8995 [Ben Laurie]
8996
8997 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
8998 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
8999
9000 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9001 that links with OpenSSL (well at least cause lots of warnings), but fear
9002 not: the conversion is trivial, and it eliminates loads of evil casts. A
9003 few STACKed things have been converted already. Feel free to convert more.
9004 In the fullness of time, I'll do away with the STACK type altogether.
9005 [Ben Laurie]
9006
9007 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9008 specified in <certfile> by updating the entry in the index.txt file.
9009 This way one no longer has to edit the index.txt file manually for
9010 revoking a certificate. The -revoke option does the gory details now.
9011 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9012
9013 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9014 `-text' option at all and this way the `-noout -text' combination was
9015 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9016 [Ralf S. Engelschall]
9017
9018 *) Make sure a corresponding plain text error message exists for the
9019 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9020 verify callback function determined that a certificate was revoked.
9021 [Ralf S. Engelschall]
9022
9023 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9024 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9025 all available cipers including rc5, which was forgotten until now.
9026 In order to let the testing shell script know which algorithms
9027 are available, a new (up to now undocumented) command
9028 "openssl list-cipher-commands" is used.
9029 [Bodo Moeller]
9030
9031 *) Bugfix: s_client occasionally would sleep in select() when
9032 it should have checked SSL_pending() first.
9033 [Bodo Moeller]
9034
9035 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9036 the raw DSA values prior to ASN.1 encoding.
9037 [Ulf Möller]
9038
9039 *) Tweaks to Configure
9040 [Niels Poppe <niels@netbox.org>]
9041
9042 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9043 yet...
9044 [Steve Henson]
9045
9046 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9047 [Ulf Möller]
9048
9049 *) New config option to avoid instructions that are illegal on the 80386.
9050 The default code is faster, but requires at least a 486.
9051 [Ulf Möller]
9052
9053 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9054 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9055 same as SSL2_VERSION anyway.
9056 [Bodo Moeller]
9057
9058 *) New "-showcerts" option for s_client.
9059 [Bodo Moeller]
9060
9061 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9062 application. Various cleanups and fixes.
9063 [Steve Henson]
9064
9065 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9066 modify error routines to work internally. Add error codes and PBE init
9067 to library startup routines.
9068 [Steve Henson]
9069
9070 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9071 packing functions to asn1 and evp. Changed function names and error
9072 codes along the way.
9073 [Steve Henson]
9074
9075 *) PKCS12 integration: and so it begins... First of several patches to
9076 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9077 objects to objects.h
9078 [Steve Henson]
9079
9080 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9081 and display support for Thawte strong extranet extension.
9082 [Steve Henson]
9083
9084 *) Add LinuxPPC support.
9085 [Jeff Dubrule <igor@pobox.org>]
9086
9087 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9088 bn_div_words in alpha.s.
9089 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9090
9091 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9092 OAEP isn't supported when OpenSSL is built with RSAref.
9093 [Ulf Moeller <ulf@fitug.de>]
9094
9095 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9096 so they no longer are missing under -DNOPROTO.
9097 [Soren S. Jorvang <soren@t.dk>]
9098
9099
9100 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9101
9102 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9103 doesn't work when the session is reused. Coming soon!
9104 [Ben Laurie]
9105
9106 *) Fix a security hole, that allows sessions to be reused in the wrong
9107 context thus bypassing client cert protection! All software that uses
9108 client certs and session caches in multiple contexts NEEDS PATCHING to
9109 allow session reuse! A fuller solution is in the works.
9110 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9111
9112 *) Some more source tree cleanups (removed obsolete files
9113 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9114 permission on "config" script to be executable) and a fix for the INSTALL
9115 document.
9116 [Ulf Moeller <ulf@fitug.de>]
9117
9118 *) Remove some legacy and erroneous uses of malloc, free instead of
9119 Malloc, Free.
9120 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9121
9122 *) Make rsa_oaep_test return non-zero on error.
9123 [Ulf Moeller <ulf@fitug.de>]
9124
9125 *) Add support for native Solaris shared libraries. Configure
9126 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9127 if someone would make that last step automatic.
9128 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9129
9130 *) ctx_size was not built with the right compiler during "make links". Fixed.
9131 [Ben Laurie]
9132
9133 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9134 except NULL ciphers". This means the default cipher list will no longer
9135 enable NULL ciphers. They need to be specifically enabled e.g. with
9136 the string "DEFAULT:eNULL".
9137 [Steve Henson]
9138
9139 *) Fix to RSA private encryption routines: if p < q then it would
9140 occasionally produce an invalid result. This will only happen with
9141 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9142 [Steve Henson]
9143
9144 *) Be less restrictive and allow also `perl util/perlpath.pl
9145 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9146 because this way one can also use an interpreter named `perl5' (which is
9147 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9148 installed as `perl').
9149 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9150
9151 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9152 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9153
9154 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9155 advapi32.lib to Win32 build and change the pem test comparision
9156 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9157 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9158 and crypto/des/ede_cbcm_enc.c.
9159 [Steve Henson]
9160
9161 *) DES quad checksum was broken on big-endian architectures. Fixed.
9162 [Ben Laurie]
9163
9164 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9165 Win32 test batch file so it (might) work again. The Win32 test batch file
9166 is horrible: I feel ill....
9167 [Steve Henson]
9168
9169 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9170 in e_os.h. Audit of header files to check ANSI and non ANSI
9171 sections: 10 functions were absent from non ANSI section and not exported
9172 from Windows DLLs. Fixed up libeay.num for new functions.
9173 [Steve Henson]
9174
9175 *) Make `openssl version' output lines consistent.
9176 [Ralf S. Engelschall]
9177
9178 *) Fix Win32 symbol export lists for BIO functions: Added
9179 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9180 to ms/libeay{16,32}.def.
9181 [Ralf S. Engelschall]
9182
9183 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9184 fine under Unix and passes some trivial tests I've now added. But the
9185 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9186 added to make sure no one expects that this stuff really works in the
9187 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9188 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9189 openssl_bio.xs.
9190 [Ralf S. Engelschall]
9191
9192 *) Fix the generation of two part addresses in perl.
9193 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9194
9195 *) Add config entry for Linux on MIPS.
9196 [John Tobey <jtobey@channel1.com>]
9197
9198 *) Make links whenever Configure is run, unless we are on Windoze.
9199 [Ben Laurie]
9200
9201 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9202 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9203 in CRLs.
9204 [Steve Henson]
9205
9206 *) Add a useful kludge to allow package maintainers to specify compiler and
9207 other platforms details on the command line without having to patch the
9208 Configure script everytime: One now can use ``perl Configure
9209 <id>:<details>'', i.e. platform ids are allowed to have details appended
9210 to them (seperated by colons). This is treated as there would be a static
9211 pre-configured entry in Configure's %table under key <id> with value
9212 <details> and ``perl Configure <id>'' is called. So, when you want to
9213 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9214 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9215 now, which overrides the FreeBSD-elf entry on-the-fly.
9216 [Ralf S. Engelschall]
9217
9218 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9219 [Ben Laurie]
9220
9221 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9222 on the `perl Configure ...' command line. This way one can compile
9223 OpenSSL libraries with Position Independent Code (PIC) which is needed
9224 for linking it into DSOs.
9225 [Ralf S. Engelschall]
9226
9227 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9228 Fixed.
9229 [Ben Laurie]
9230
9231 *) Cleaned up the LICENSE document: The official contact for any license
9232 questions now is the OpenSSL core team under openssl-core@openssl.org.
9233 And add a paragraph about the dual-license situation to make sure people
9234 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9235 to the OpenSSL toolkit.
9236 [Ralf S. Engelschall]
9237
9238 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9239 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9240 Additonally cleaned up the `make links' target: Remove unnecessary
9241 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9242 to speed processing and no longer clutter the display with confusing
9243 stuff. Instead only the actually done links are displayed.
9244 [Ralf S. Engelschall]
9245
9246 *) Permit null encryption ciphersuites, used for authentication only. It used
9247 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9248 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9249 encryption.
9250 [Ben Laurie]
9251
9252 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9253 signed attributes when verifying signatures (this would break them),
9254 the detached data encoding was wrong and public keys obtained using
9255 X509_get_pubkey() weren't freed.
9256 [Steve Henson]
9257
9258 *) Add text documentation for the BUFFER functions. Also added a work around
9259 to a Win95 console bug. This was triggered by the password read stuff: the
9260 last character typed gets carried over to the next fread(). If you were
9261 generating a new cert request using 'req' for example then the last
9262 character of the passphrase would be CR which would then enter the first
9263 field as blank.
9264 [Steve Henson]
9265
9266 *) Added the new `Includes OpenSSL Cryptography Software' button as
9267 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9268 button and can be used by applications based on OpenSSL to show the
9269 relationship to the OpenSSL project.
9270 [Ralf S. Engelschall]
9271
9272 *) Remove confusing variables in function signatures in files
9273 ssl/ssl_lib.c and ssl/ssl.h.
9274 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9275
9276 *) Don't install bss_file.c under PREFIX/include/
9277 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9278
9279 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9280 functions that return function pointers and has support for NT specific
9281 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9282 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9283 unsigned to signed types: this was killing the Win32 compile.
9284 [Steve Henson]
9285
9286 *) Add new certificate file to stack functions,
9287 SSL_add_dir_cert_subjects_to_stack() and
9288 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9289 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9290 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9291 This means that Apache-SSL and similar packages don't have to mess around
9292 to add as many CAs as they want to the preferred list.
9293 [Ben Laurie]
9294
9295 *) Experiment with doxygen documentation. Currently only partially applied to
9296 ssl/ssl_lib.c.
9297 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9298 openssl.doxy as the configuration file.
9299 [Ben Laurie]
9300
9301 *) Get rid of remaining C++-style comments which strict C compilers hate.
9302 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9303
9304 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9305 compiled in by default: it has problems with large keys.
9306 [Steve Henson]
9307
9308 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9309 DH private keys and/or callback functions which directly correspond to
9310 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9311 is needed for applications which have to configure certificates on a
9312 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9313 (e.g. s_server).
9314 For the RSA certificate situation is makes no difference, but
9315 for the DSA certificate situation this fixes the "no shared cipher"
9316 problem where the OpenSSL cipher selection procedure failed because the
9317 temporary keys were not overtaken from the context and the API provided
9318 no way to reconfigure them.
9319 The new functions now let applications reconfigure the stuff and they
9320 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9321 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9322 non-public-API function ssl_cert_instantiate() is used as a helper
9323 function and also to reduce code redundancy inside ssl_rsa.c.
9324 [Ralf S. Engelschall]
9325
9326 *) Move s_server -dcert and -dkey options out of the undocumented feature
9327 area because they are useful for the DSA situation and should be
9328 recognized by the users.
9329 [Ralf S. Engelschall]
9330
9331 *) Fix the cipher decision scheme for export ciphers: the export bits are
9332 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9333 SSL_EXP_MASK. So, the original variable has to be used instead of the
9334 already masked variable.
9335 [Richard Levitte <levitte@stacken.kth.se>]
9336
9337 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9338 [Richard Levitte <levitte@stacken.kth.se>]
9339
9340 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9341 from `int' to `unsigned int' because it's a length and initialized by
9342 EVP_DigestFinal() which expects an `unsigned int *'.
9343 [Richard Levitte <levitte@stacken.kth.se>]
9344
9345 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9346 script. Instead use the usual Shell->Perl transition trick.
9347 [Ralf S. Engelschall]
9348
9349 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9350 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9351 -noout -modulus' as it's already the case for `openssl rsa -noout
9352 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9353 currently the public key is printed (a decision which was already done by
9354 `openssl dsa -modulus' in the past) which serves a similar purpose.
9355 Additionally the NO_RSA no longer completely removes the whole -modulus
9356 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9357 now, too.
9358 [Ralf S. Engelschall]
9359
9360 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9361 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9362 [Arne Ansper <arne@ats.cyber.ee>]
9363
9364 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9365 to be added. Now both 'req' and 'ca' can use new objects defined in the
9366 config file.
9367 [Steve Henson]
9368
9369 *) Add cool BIO that does syslog (or event log on NT).
9370 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9371
9372 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9373 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9374 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9375 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9376 [Ben Laurie]
9377
9378 *) Add preliminary config info for new extension code.
9379 [Steve Henson]
9380
9381 *) Make RSA_NO_PADDING really use no padding.
9382 [Ulf Moeller <ulf@fitug.de>]
9383
9384 *) Generate errors when private/public key check is done.
9385 [Ben Laurie]
9386
9387 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9388 for some CRL extensions and new objects added.
9389 [Steve Henson]
9390
9391 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9392 key usage extension and fuller support for authority key id.
9393 [Steve Henson]
9394
9395 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9396 padding method for RSA, which is recommended for new applications in PKCS
9397 #1 v2.0 (RFC 2437, October 1998).
9398 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9399 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9400 against Bleichbacher's attack on RSA.
9401 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9402 Ben Laurie]
9403
9404 *) Updates to the new SSL compression code
9405 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9406
9407 *) Fix so that the version number in the master secret, when passed
9408 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9409 (because the server will not accept higher), that the version number
9410 is 0x03,0x01, not 0x03,0x00
9411 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9412
9413 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9414 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9415 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9416 [Steve Henson]
9417
9418 *) Support for RAW extensions where an arbitrary extension can be
9419 created by including its DER encoding. See apps/openssl.cnf for
9420 an example.
9421 [Steve Henson]
9422
9423 *) Make sure latest Perl versions don't interpret some generated C array
9424 code as Perl array code in the crypto/err/err_genc.pl script.
9425 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9426
9427 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9428 not many people have the assembler. Various Win32 compilation fixes and
9429 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9430 build instructions.
9431 [Steve Henson]
9432
9433 *) Modify configure script 'Configure' to automatically create crypto/date.h
9434 file under Win32 and also build pem.h from pem.org. New script
9435 util/mkfiles.pl to create the MINFO file on environments that can't do a
9436 'make files': perl util/mkfiles.pl >MINFO should work.
9437 [Steve Henson]
9438
9439 *) Major rework of DES function declarations, in the pursuit of correctness
9440 and purity. As a result, many evil casts evaporated, and some weirdness,
9441 too. You may find this causes warnings in your code. Zapping your evil
9442 casts will probably fix them. Mostly.
9443 [Ben Laurie]
9444
9445 *) Fix for a typo in asn1.h. Bug fix to object creation script
9446 obj_dat.pl. It considered a zero in an object definition to mean
9447 "end of object": none of the objects in objects.h have any zeros
9448 so it wasn't spotted.
9449 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9450
9451 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9452 Masking (CBCM). In the absence of test vectors, the best I have been able
9453 to do is check that the decrypt undoes the encrypt, so far. Send me test
9454 vectors if you have them.
9455 [Ben Laurie]
9456
9457 *) Correct calculation of key length for export ciphers (too much space was
9458 allocated for null ciphers). This has not been tested!
9459 [Ben Laurie]
9460
9461 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9462 message is now correct (it understands "crypto" and "ssl" on its
9463 command line). There is also now an "update" option. This will update
9464 the util/ssleay.num and util/libeay.num files with any new functions.
9465 If you do a:
9466 perl util/mkdef.pl crypto ssl update
9467 it will update them.
9468 [Steve Henson]
9469
9470 *) Overhauled the Perl interface (perl/*):
9471 - ported BN stuff to OpenSSL's different BN library
9472 - made the perl/ source tree CVS-aware
9473 - renamed the package from SSLeay to OpenSSL (the files still contain
9474 their history because I've copied them in the repository)
9475 - removed obsolete files (the test scripts will be replaced
9476 by better Test::Harness variants in the future)
9477 [Ralf S. Engelschall]
9478
9479 *) First cut for a very conservative source tree cleanup:
9480 1. merge various obsolete readme texts into doc/ssleay.txt
9481 where we collect the old documents and readme texts.
9482 2. remove the first part of files where I'm already sure that we no
9483 longer need them because of three reasons: either they are just temporary
9484 files which were left by Eric or they are preserved original files where
9485 I've verified that the diff is also available in the CVS via "cvs diff
9486 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9487 the crypto/md/ stuff).
9488 [Ralf S. Engelschall]
9489
9490 *) More extension code. Incomplete support for subject and issuer alt
9491 name, issuer and authority key id. Change the i2v function parameters
9492 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9493 what that's for :-) Fix to ASN1 macro which messed up
9494 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9495 [Steve Henson]
9496
9497 *) Preliminary support for ENUMERATED type. This is largely copied from the
9498 INTEGER code.
9499 [Steve Henson]
9500
9501 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9502 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9503
9504 *) Make sure `make rehash' target really finds the `openssl' program.
9505 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9506
9507 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9508 like to hear about it if this slows down other processors.
9509 [Ben Laurie]
9510
9511 *) Add CygWin32 platform information to Configure script.
9512 [Alan Batie <batie@aahz.jf.intel.com>]
9513
9514 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9515 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9516
9517 *) New program nseq to manipulate netscape certificate sequences
9518 [Steve Henson]
9519
9520 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9521 few typos.
9522 [Steve Henson]
9523
9524 *) Fixes to BN code. Previously the default was to define BN_RECURSION
9525 but the BN code had some problems that would cause failures when
9526 doing certificate verification and some other functions.
9527 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9528
9529 *) Add ASN1 and PEM code to support netscape certificate sequences.
9530 [Steve Henson]
9531
9532 *) Add ASN1 and PEM code to support netscape certificate sequences.
9533 [Steve Henson]
9534
9535 *) Add several PKIX and private extended key usage OIDs.
9536 [Steve Henson]
9537
9538 *) Modify the 'ca' program to handle the new extension code. Modify
9539 openssl.cnf for new extension format, add comments.
9540 [Steve Henson]
9541
9542 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9543 and add a sample to openssl.cnf so req -x509 now adds appropriate
9544 CA extensions.
9545 [Steve Henson]
9546
9547 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9548 error code, add initial support to X509_print() and x509 application.
9549 [Steve Henson]
9550
9551 *) Takes a deep breath and start addding X509 V3 extension support code. Add
9552 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9553 stuff is currently isolated and isn't even compiled yet.
9554 [Steve Henson]
9555
9556 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
9557 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
9558 Removed the versions check from X509 routines when loading extensions:
9559 this allows certain broken certificates that don't set the version
9560 properly to be processed.
9561 [Steve Henson]
9562
9563 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
9564 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
9565 can still be regenerated with "make depend".
9566 [Ben Laurie]
9567
9568 *) Spelling mistake in C version of CAST-128.
9569 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
9570
9571 *) Changes to the error generation code. The perl script err-code.pl
9572 now reads in the old error codes and retains the old numbers, only
9573 adding new ones if necessary. It also only changes the .err files if new
9574 codes are added. The makefiles have been modified to only insert errors
9575 when needed (to avoid needlessly modifying header files). This is done
9576 by only inserting errors if the .err file is newer than the auto generated
9577 C file. To rebuild all the error codes from scratch (the old behaviour)
9578 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
9579 or delete all the .err files.
9580 [Steve Henson]
9581
9582 *) CAST-128 was incorrectly implemented for short keys. The C version has
9583 been fixed, but is untested. The assembler versions are also fixed, but
9584 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
9585 to regenerate it if needed.
9586 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
9587 Hagino <itojun@kame.net>]
9588
9589 *) File was opened incorrectly in randfile.c.
9590 [Ulf Möller <ulf@fitug.de>]
9591
9592 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
9593 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
9594 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
9595 al: it's just almost always a UTCTime. Note this patch adds new error
9596 codes so do a "make errors" if there are problems.
9597 [Steve Henson]
9598
9599 *) Correct Linux 1 recognition in config.
9600 [Ulf Möller <ulf@fitug.de>]
9601
9602 *) Remove pointless MD5 hash when using DSA keys in ca.
9603 [Anonymous <nobody@replay.com>]
9604
9605 *) Generate an error if given an empty string as a cert directory. Also
9606 generate an error if handed NULL (previously returned 0 to indicate an
9607 error, but didn't set one).
9608 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
9609
9610 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
9611 [Ben Laurie]
9612
9613 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
9614 parameters. This was causing a warning which killed off the Win32 compile.
9615 [Steve Henson]
9616
9617 *) Remove C++ style comments from crypto/bn/bn_local.h.
9618 [Neil Costigan <neil.costigan@celocom.com>]
9619
9620 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
9621 based on a text string, looking up short and long names and finally
9622 "dot" format. The "dot" format stuff didn't work. Added new function
9623 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
9624 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
9625 OID is not part of the table.
9626 [Steve Henson]
9627
9628 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
9629 X509_LOOKUP_by_alias().
9630 [Ben Laurie]
9631
9632 *) Sort openssl functions by name.
9633 [Ben Laurie]
9634
9635 *) Get the gendsa program working (hopefully) and add it to app list. Remove
9636 encryption from sample DSA keys (in case anyone is interested the password
9637 was "1234").
9638 [Steve Henson]
9639
9640 *) Make _all_ *_free functions accept a NULL pointer.
9641 [Frans Heymans <fheymans@isaserver.be>]
9642
9643 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
9644 NULL pointers.
9645 [Anonymous <nobody@replay.com>]
9646
9647 *) s_server should send the CAfile as acceptable CAs, not its own cert.
9648 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9649
9650 *) Don't blow it for numeric -newkey arguments to apps/req.
9651 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9652
9653 *) Temp key "for export" tests were wrong in s3_srvr.c.
9654 [Anonymous <nobody@replay.com>]
9655
9656 *) Add prototype for temp key callback functions
9657 SSL_CTX_set_tmp_{rsa,dh}_callback().
9658 [Ben Laurie]
9659
9660 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
9661 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
9662 [Steve Henson]
9663
9664 *) X509_name_add_entry() freed the wrong thing after an error.
9665 [Arne Ansper <arne@ats.cyber.ee>]
9666
9667 *) rsa_eay.c would attempt to free a NULL context.
9668 [Arne Ansper <arne@ats.cyber.ee>]
9669
9670 *) BIO_s_socket() had a broken should_retry() on Windoze.
9671 [Arne Ansper <arne@ats.cyber.ee>]
9672
9673 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9674 [Arne Ansper <arne@ats.cyber.ee>]
9675
9676 *) Make sure the already existing X509_STORE->depth variable is initialized
9677 in X509_STORE_new(), but document the fact that this variable is still
9678 unused in the certificate verification process.
9679 [Ralf S. Engelschall]
9680
9681 *) Fix the various library and apps files to free up pkeys obtained from
9682 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9683 [Steve Henson]
9684
9685 *) Fix reference counting in X509_PUBKEY_get(). This makes
9686 demos/maurice/example2.c work, amongst others, probably.
9687 [Steve Henson and Ben Laurie]
9688
9689 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9690 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9691 are no longer created. This way we have a single and consistent command
9692 line interface `openssl <command>', similar to `cvs <command>'.
9693 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9694
9695 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9696 BIT STRING wrapper always have zero unused bits.
9697 [Steve Henson]
9698
9699 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9700 [Steve Henson]
9701
9702 *) Make the top-level INSTALL documentation easier to understand.
9703 [Paul Sutton]
9704
9705 *) Makefiles updated to exit if an error occurs in a sub-directory
9706 make (including if user presses ^C) [Paul Sutton]
9707
9708 *) Make Montgomery context stuff explicit in RSA data structure.
9709 [Ben Laurie]
9710
9711 *) Fix build order of pem and err to allow for generated pem.h.
9712 [Ben Laurie]
9713
9714 *) Fix renumbering bug in X509_NAME_delete_entry().
9715 [Ben Laurie]
9716
9717 *) Enhanced the err-ins.pl script so it makes the error library number
9718 global and can add a library name. This is needed for external ASN1 and
9719 other error libraries.
9720 [Steve Henson]
9721
9722 *) Fixed sk_insert which never worked properly.
9723 [Steve Henson]
9724
9725 *) Fix ASN1 macros so they can handle indefinite length construted
9726 EXPLICIT tags. Some non standard certificates use these: they can now
9727 be read in.
9728 [Steve Henson]
9729
9730 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9731 into a single doc/ssleay.txt bundle. This way the information is still
9732 preserved but no longer messes up this directory. Now it's new room for
9733 the new set of documenation files.
9734 [Ralf S. Engelschall]
9735
9736 *) SETs were incorrectly DER encoded. This was a major pain, because they
9737 shared code with SEQUENCEs, which aren't coded the same. This means that
9738 almost everything to do with SETs or SEQUENCEs has either changed name or
9739 number of arguments.
9740 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9741
9742 *) Fix test data to work with the above.
9743 [Ben Laurie]
9744
9745 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9746 was already fixed by Eric for 0.9.1 it seems.
9747 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9748
9749 *) Autodetect FreeBSD3.
9750 [Ben Laurie]
9751
9752 *) Fix various bugs in Configure. This affects the following platforms:
9753 nextstep
9754 ncr-scde
9755 unixware-2.0
9756 unixware-2.0-pentium
9757 sco5-cc.
9758 [Ben Laurie]
9759
9760 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9761 before they are needed.
9762 [Ben Laurie]
9763
9764 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9765 [Ben Laurie]
9766
9767
9768 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9769
9770 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9771 changed SSLeay to OpenSSL in version strings.
9772 [Ralf S. Engelschall]
9773
9774 *) Some fixups to the top-level documents.
9775 [Paul Sutton]
9776
9777 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9778 because the symlink to include/ was missing.
9779 [Ralf S. Engelschall]
9780
9781 *) Incorporated the popular no-RSA/DSA-only patches
9782 which allow to compile a RSA-free SSLeay.
9783 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9784
9785 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
9786 when "ssleay" is still not found.
9787 [Ralf S. Engelschall]
9788
9789 *) Added more platforms to Configure: Cray T3E, HPUX 11,
9790 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
9791
9792 *) Updated the README file.
9793 [Ralf S. Engelschall]
9794
9795 *) Added various .cvsignore files in the CVS repository subdirs
9796 to make a "cvs update" really silent.
9797 [Ralf S. Engelschall]
9798
9799 *) Recompiled the error-definition header files and added
9800 missing symbols to the Win32 linker tables.
9801 [Ralf S. Engelschall]
9802
9803 *) Cleaned up the top-level documents;
9804 o new files: CHANGES and LICENSE
9805 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
9806 o merged COPYRIGHT into LICENSE
9807 o removed obsolete TODO file
9808 o renamed MICROSOFT to INSTALL.W32
9809 [Ralf S. Engelschall]
9810
9811 *) Removed dummy files from the 0.9.1b source tree:
9812 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
9813 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
9814 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
9815 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
9816 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
9817 [Ralf S. Engelschall]
9818
9819 *) Added various platform portability fixes.
9820 [Mark J. Cox]
9821
9822 *) The Genesis of the OpenSSL rpject:
9823 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
9824 Young and Tim J. Hudson created while they were working for C2Net until
9825 summer 1998.
9826 [The OpenSSL Project]
9827
9828
9829 Changes between 0.9.0b and 0.9.1b [not released]
9830
9831 *) Updated a few CA certificates under certs/
9832 [Eric A. Young]
9833
9834 *) Changed some BIGNUM api stuff.
9835 [Eric A. Young]
9836
9837 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
9838 DGUX x86, Linux Alpha, etc.
9839 [Eric A. Young]
9840
9841 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
9842 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
9843 available).
9844 [Eric A. Young]
9845
9846 *) Add -strparse option to asn1pars program which parses nested
9847 binary structures
9848 [Dr Stephen Henson <shenson@bigfoot.com>]
9849
9850 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
9851 [Eric A. Young]
9852
9853 *) DSA fix for "ca" program.
9854 [Eric A. Young]
9855
9856 *) Added "-genkey" option to "dsaparam" program.
9857 [Eric A. Young]
9858
9859 *) Added RIPE MD160 (rmd160) message digest.
9860 [Eric A. Young]
9861
9862 *) Added -a (all) option to "ssleay version" command.
9863 [Eric A. Young]
9864
9865 *) Added PLATFORM define which is the id given to Configure.
9866 [Eric A. Young]
9867
9868 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
9869 [Eric A. Young]
9870
9871 *) Extended the ASN.1 parser routines.
9872 [Eric A. Young]
9873
9874 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
9875 [Eric A. Young]
9876
9877 *) Added a BN_CTX to the BN library.
9878 [Eric A. Young]
9879
9880 *) Fixed the weak key values in DES library
9881 [Eric A. Young]
9882
9883 *) Changed API in EVP library for cipher aliases.
9884 [Eric A. Young]
9885
9886 *) Added support for RC2/64bit cipher.
9887 [Eric A. Young]
9888
9889 *) Converted the lhash library to the crypto/mem.c functions.
9890 [Eric A. Young]
9891
9892 *) Added more recognized ASN.1 object ids.
9893 [Eric A. Young]
9894
9895 *) Added more RSA padding checks for SSL/TLS.
9896 [Eric A. Young]
9897
9898 *) Added BIO proxy/filter functionality.
9899 [Eric A. Young]
9900
9901 *) Added extra_certs to SSL_CTX which can be used
9902 send extra CA certificates to the client in the CA cert chain sending
9903 process. It can be configured with SSL_CTX_add_extra_chain_cert().
9904 [Eric A. Young]
9905
9906 *) Now Fortezza is denied in the authentication phase because
9907 this is key exchange mechanism is not supported by SSLeay at all.
9908 [Eric A. Young]
9909
9910 *) Additional PKCS1 checks.
9911 [Eric A. Young]
9912
9913 *) Support the string "TLSv1" for all TLS v1 ciphers.
9914 [Eric A. Young]
9915
9916 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
9917 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
9918 [Eric A. Young]
9919
9920 *) Fixed a few memory leaks.
9921 [Eric A. Young]
9922
9923 *) Fixed various code and comment typos.
9924 [Eric A. Young]
9925
9926 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
9927 bytes sent in the client random.
9928 [Edward Bishop <ebishop@spyglass.com>]
9929