]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix Valgrind warning.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.1 and 1.0.2 [xx XXX xxxx]
6
7 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
8 platform support for Linux and Android.
9 [Andy Polyakov]
10
11 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
12 the right response is stapled. Also change current certificate to
13 the certificate actually sent.
14 See http://rt.openssl.org/Ticket/Display.html?id=2836.
15 [Rob Stradling <rob.stradling@comodo.com>]
16
17 *) Support for linux-x32, ILP32 environment in x86_64 framework.
18 [Andy Polyakov]
19
20 *) RFC 5878 support.
21 [Emilia Kasper, Adam Langley, Ben Laurie (Google)]
22
23 *) Experimental multi-implementation support for FIPS capable OpenSSL.
24 When in FIPS mode the approved implementations are used as normal,
25 when not in FIPS mode the internal unapproved versions are used instead.
26 This means that the FIPS capable OpenSSL isn't forced to use the
27 (often lower perfomance) FIPS implementations outside FIPS mode.
28 [Steve Henson]
29
30 *) Transparently support X9.42 DH parameters when calling
31 PEM_read_bio_DHparameters. This means existing applications can handle
32 the new parameter format automatically.
33 [Steve Henson]
34
35 *) Initial experimental support for X9.42 DH parameter format: mainly
36 to support use of 'q' parameter for RFC5114 parameters.
37 [Steve Henson]
38
39 *) Add DH parameters from RFC5114 including test data to dhtest.
40 [Steve Henson]
41
42 *) Support for automatic EC temporary key parameter selection. If enabled
43 the most preferred EC parameters are automatically used instead of
44 hardcoded fixed parameters. Now a server just has to call:
45 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
46 support ECDH and use the most appropriate parameters.
47 [Steve Henson]
48
49 *) Enhance and tidy EC curve and point format TLS extension code. Use
50 static structures instead of allocation if default values are used.
51 New ctrls to set curves we wish to support and to retrieve shared curves.
52 Print out shared curves in s_server. New options to s_server and s_client
53 to set list of supported curves.
54 [Steve Henson]
55
56 *) New ctrls to retrieve supported signature algorithms and
57 supported curve values as an array of NIDs. Extend openssl utility
58 to print out received values.
59 [Steve Henson]
60
61 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
62 between NIDs and the more common NIST names such as "P-256". Enhance
63 ecparam utility and ECC method to recognise the NIST names for curves.
64 [Steve Henson]
65
66 *) Enhance SSL/TLS certificate chain handling to support different
67 chains for each certificate instead of one chain in the parent SSL_CTX.
68 [Steve Henson]
69
70 *) Support for fixed DH ciphersuite client authentication: where both
71 server and client use DH certificates with common parameters.
72 [Steve Henson]
73
74 *) Support for fixed DH ciphersuites: those requiring DH server
75 certificates.
76 [Steve Henson]
77
78 Changes between 1.0.1c and 1.0.1d [xx XXX xxxx]
79
80 *) Fix possible deadlock when decoding public keys.
81 [Steve Henson]
82
83 *) Don't use TLS 1.0 record version number in initial client hello
84 if renegotiating.
85 [Steve Henson]
86
87 Changes between 1.0.1b and 1.0.1c [10 May 2012]
88
89 *) Sanity check record length before skipping explicit IV in TLS
90 1.2, 1.1 and DTLS to avoid DoS attack.
91
92 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
93 fuzzing as a service testing platform.
94 (CVE-2012-2333)
95 [Steve Henson]
96
97 *) Initialise tkeylen properly when encrypting CMS messages.
98 Thanks to Solar Designer of Openwall for reporting this issue.
99 [Steve Henson]
100
101 *) In FIPS mode don't try to use composite ciphers as they are not
102 approved.
103 [Steve Henson]
104
105 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
106
107 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
108 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
109 mean any application compiled against OpenSSL 1.0.0 headers setting
110 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
111 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
112 0x10000000L Any application which was previously compiled against
113 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
114 will need to be recompiled as a result. Letting be results in
115 inability to disable specifically TLS 1.1 and in client context,
116 in unlike event, limit maximum offered version to TLS 1.0 [see below].
117 [Steve Henson]
118
119 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
120 disable just protocol X, but all protocols above X *if* there are
121 protocols *below* X still enabled. In more practical terms it means
122 that if application wants to disable TLS1.0 in favor of TLS1.1 and
123 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
124 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
125 client side.
126 [Andy Polyakov]
127
128 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
129
130 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
131 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
132 in CRYPTO_realloc_clean.
133
134 Thanks to Tavis Ormandy, Google Security Team, for discovering this
135 issue and to Adam Langley <agl@chromium.org> for fixing it.
136 (CVE-2012-2110)
137 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
138
139 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
140 [Adam Langley]
141
142 *) Workarounds for some broken servers that "hang" if a client hello
143 record length exceeds 255 bytes:
144
145 1. Do not use record version number > TLS 1.0 in initial client
146 hello: some (but not all) hanging servers will now work.
147 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
148 the number of ciphers sent in the client hello. This should be
149 set to an even number, such as 50, for example by passing:
150 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
151 Most broken servers should now work.
152 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
153 TLS 1.2 client support entirely.
154 [Steve Henson]
155
156 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
157 [Andy Polyakov]
158
159 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
160
161 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
162 STRING form instead of a DigestInfo.
163 [Steve Henson]
164
165 *) The format used for MDC2 RSA signatures is inconsistent between EVP
166 and the RSA_sign/RSA_verify functions. This was made more apparent when
167 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
168 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
169 the correct format in RSA_verify so both forms transparently work.
170 [Steve Henson]
171
172 *) Some servers which support TLS 1.0 can choke if we initially indicate
173 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
174 encrypted premaster secret. As a workaround use the maximum pemitted
175 client version in client hello, this should keep such servers happy
176 and still work with previous versions of OpenSSL.
177 [Steve Henson]
178
179 *) Add support for TLS/DTLS heartbeats.
180 [Robin Seggelmann <seggelmann@fh-muenster.de>]
181
182 *) Add support for SCTP.
183 [Robin Seggelmann <seggelmann@fh-muenster.de>]
184
185 *) Improved PRNG seeding for VOS.
186 [Paul Green <Paul.Green@stratus.com>]
187
188 *) Extensive assembler packs updates, most notably:
189
190 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
191 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
192 - x86_64: bit-sliced AES implementation;
193 - ARM: NEON support, contemporary platforms optimizations;
194 - s390x: z196 support;
195 - *: GHASH and GF(2^m) multiplication implementations;
196
197 [Andy Polyakov]
198
199 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
200 (removal of unnecessary code)
201 [Peter Sylvester <peter.sylvester@edelweb.fr>]
202
203 *) Add TLS key material exporter from RFC 5705.
204 [Eric Rescorla]
205
206 *) Add DTLS-SRTP negotiation from RFC 5764.
207 [Eric Rescorla]
208
209 *) Add Next Protocol Negotiation,
210 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
211 disabled with a no-npn flag to config or Configure. Code donated
212 by Google.
213 [Adam Langley <agl@google.com> and Ben Laurie]
214
215 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
216 NIST-P256, NIST-P521, with constant-time single point multiplication on
217 typical inputs. Compiler support for the nonstandard type __uint128_t is
218 required to use this (present in gcc 4.4 and later, for 64-bit builds).
219 Code made available under Apache License version 2.0.
220
221 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
222 line to include this in your build of OpenSSL, and run "make depend" (or
223 "make update"). This enables the following EC_METHODs:
224
225 EC_GFp_nistp224_method()
226 EC_GFp_nistp256_method()
227 EC_GFp_nistp521_method()
228
229 EC_GROUP_new_by_curve_name() will automatically use these (while
230 EC_GROUP_new_curve_GFp() currently prefers the more flexible
231 implementations).
232 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
233
234 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
235 all platforms. Move ssize_t definition from e_os.h to the public
236 header file e_os2.h as it now appears in public header file cms.h
237 [Steve Henson]
238
239 *) New -sigopt option to the ca, req and x509 utilities. Additional
240 signature parameters can be passed using this option and in
241 particular PSS.
242 [Steve Henson]
243
244 *) Add RSA PSS signing function. This will generate and set the
245 appropriate AlgorithmIdentifiers for PSS based on those in the
246 corresponding EVP_MD_CTX structure. No application support yet.
247 [Steve Henson]
248
249 *) Support for companion algorithm specific ASN1 signing routines.
250 New function ASN1_item_sign_ctx() signs a pre-initialised
251 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
252 the appropriate parameters.
253 [Steve Henson]
254
255 *) Add new algorithm specific ASN1 verification initialisation function
256 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
257 handling will be the same no matter what EVP_PKEY_METHOD is used.
258 Add a PSS handler to support verification of PSS signatures: checked
259 against a number of sample certificates.
260 [Steve Henson]
261
262 *) Add signature printing for PSS. Add PSS OIDs.
263 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
264
265 *) Add algorithm specific signature printing. An individual ASN1 method
266 can now print out signatures instead of the standard hex dump.
267
268 More complex signatures (e.g. PSS) can print out more meaningful
269 information. Include DSA version that prints out the signature
270 parameters r, s.
271 [Steve Henson]
272
273 *) Password based recipient info support for CMS library: implementing
274 RFC3211.
275 [Steve Henson]
276
277 *) Split password based encryption into PBES2 and PBKDF2 functions. This
278 neatly separates the code into cipher and PBE sections and is required
279 for some algorithms that split PBES2 into separate pieces (such as
280 password based CMS).
281 [Steve Henson]
282
283 *) Session-handling fixes:
284 - Fix handling of connections that are resuming with a session ID,
285 but also support Session Tickets.
286 - Fix a bug that suppressed issuing of a new ticket if the client
287 presented a ticket with an expired session.
288 - Try to set the ticket lifetime hint to something reasonable.
289 - Make tickets shorter by excluding irrelevant information.
290 - On the client side, don't ignore renewed tickets.
291 [Adam Langley, Bodo Moeller (Google)]
292
293 *) Fix PSK session representation.
294 [Bodo Moeller]
295
296 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
297
298 This work was sponsored by Intel.
299 [Andy Polyakov]
300
301 *) Add GCM support to TLS library. Some custom code is needed to split
302 the IV between the fixed (from PRF) and explicit (from TLS record)
303 portions. This adds all GCM ciphersuites supported by RFC5288 and
304 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
305 add a special AESGCM string for GCM only.
306 [Steve Henson]
307
308 *) Expand range of ctrls for AES GCM. Permit setting invocation
309 field on decrypt and retrieval of invocation field only on encrypt.
310 [Steve Henson]
311
312 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
313 As required by RFC5289 these ciphersuites cannot be used if for
314 versions of TLS earlier than 1.2.
315 [Steve Henson]
316
317 *) For FIPS capable OpenSSL interpret a NULL default public key method
318 as unset and return the appopriate default but do *not* set the default.
319 This means we can return the appopriate method in applications that
320 swicth between FIPS and non-FIPS modes.
321 [Steve Henson]
322
323 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
324 ENGINE is used then we cannot handle that in the FIPS module so we
325 keep original code iff non-FIPS operations are allowed.
326 [Steve Henson]
327
328 *) Add -attime option to openssl utilities.
329 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
330
331 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
332 [Steve Henson]
333
334 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
335 FIPS EC methods unconditionally for now.
336 [Steve Henson]
337
338 *) New build option no-ec2m to disable characteristic 2 code.
339 [Steve Henson]
340
341 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
342 all cases can be covered as some introduce binary incompatibilities.
343 [Steve Henson]
344
345 *) Redirect RSA operations to FIPS module including keygen,
346 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
347 [Steve Henson]
348
349 *) Add similar low level API blocking to ciphers.
350 [Steve Henson]
351
352 *) Low level digest APIs are not approved in FIPS mode: any attempt
353 to use these will cause a fatal error. Applications that *really* want
354 to use them can use the private_* version instead.
355 [Steve Henson]
356
357 *) Redirect cipher operations to FIPS module for FIPS builds.
358 [Steve Henson]
359
360 *) Redirect digest operations to FIPS module for FIPS builds.
361 [Steve Henson]
362
363 *) Update build system to add "fips" flag which will link in fipscanister.o
364 for static and shared library builds embedding a signature if needed.
365 [Steve Henson]
366
367 *) Output TLS supported curves in preference order instead of numerical
368 order. This is currently hardcoded for the highest order curves first.
369 This should be configurable so applications can judge speed vs strength.
370 [Steve Henson]
371
372 *) Add TLS v1.2 server support for client authentication.
373 [Steve Henson]
374
375 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
376 and enable MD5.
377 [Steve Henson]
378
379 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
380 FIPS modules versions.
381 [Steve Henson]
382
383 *) Add TLS v1.2 client side support for client authentication. Keep cache
384 of handshake records longer as we don't know the hash algorithm to use
385 until after the certificate request message is received.
386 [Steve Henson]
387
388 *) Initial TLS v1.2 client support. Add a default signature algorithms
389 extension including all the algorithms we support. Parse new signature
390 format in client key exchange. Relax some ECC signing restrictions for
391 TLS v1.2 as indicated in RFC5246.
392 [Steve Henson]
393
394 *) Add server support for TLS v1.2 signature algorithms extension. Switch
395 to new signature format when needed using client digest preference.
396 All server ciphersuites should now work correctly in TLS v1.2. No client
397 support yet and no support for client certificates.
398 [Steve Henson]
399
400 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
401 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
402 ciphersuites. At present only RSA key exchange ciphersuites work with
403 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
404 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
405 and version checking.
406 [Steve Henson]
407
408 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
409 with this defined it will not be affected by any changes to ssl internal
410 structures. Add several utility functions to allow openssl application
411 to work with OPENSSL_NO_SSL_INTERN defined.
412 [Steve Henson]
413
414 *) Add SRP support.
415 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
416
417 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
418 [Steve Henson]
419
420 *) Permit abbreviated handshakes when renegotiating using the function
421 SSL_renegotiate_abbreviated().
422 [Robin Seggelmann <seggelmann@fh-muenster.de>]
423
424 *) Add call to ENGINE_register_all_complete() to
425 ENGINE_load_builtin_engines(), so some implementations get used
426 automatically instead of needing explicit application support.
427 [Steve Henson]
428
429 *) Add support for TLS key exporter as described in RFC5705.
430 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
431
432 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
433 a few changes are required:
434
435 Add SSL_OP_NO_TLSv1_1 flag.
436 Add TLSv1_1 methods.
437 Update version checking logic to handle version 1.1.
438 Add explicit IV handling (ported from DTLS code).
439 Add command line options to s_client/s_server.
440 [Steve Henson]
441
442 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
443
444 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
445 in CMS and PKCS7 code. When RSA decryption fails use a random key for
446 content decryption and always return the same error. Note: this attack
447 needs on average 2^20 messages so it only affects automated senders. The
448 old behaviour can be reenabled in the CMS code by setting the
449 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
450 an MMA defence is not necessary.
451 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
452 this issue. (CVE-2012-0884)
453 [Steve Henson]
454
455 *) Fix CVE-2011-4619: make sure we really are receiving a
456 client hello before rejecting multiple SGC restarts. Thanks to
457 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
458 [Steve Henson]
459
460 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
461
462 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
463 Thanks to Antonio Martin, Enterprise Secure Access Research and
464 Development, Cisco Systems, Inc. for discovering this bug and
465 preparing a fix. (CVE-2012-0050)
466 [Antonio Martin]
467
468 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
469
470 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
471 of the Vaudenay padding oracle attack on CBC mode encryption
472 which enables an efficient plaintext recovery attack against
473 the OpenSSL implementation of DTLS. Their attack exploits timing
474 differences arising during decryption processing. A research
475 paper describing this attack can be found at:
476 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
477 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
478 Security Group at Royal Holloway, University of London
479 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
480 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
481 for preparing the fix. (CVE-2011-4108)
482 [Robin Seggelmann, Michael Tuexen]
483
484 *) Clear bytes used for block padding of SSL 3.0 records.
485 (CVE-2011-4576)
486 [Adam Langley (Google)]
487
488 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
489 Kadianakis <desnacked@gmail.com> for discovering this issue and
490 Adam Langley for preparing the fix. (CVE-2011-4619)
491 [Adam Langley (Google)]
492
493 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
494 [Andrey Kulikov <amdeich@gmail.com>]
495
496 *) Prevent malformed RFC3779 data triggering an assertion failure.
497 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
498 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
499 [Rob Austein <sra@hactrn.net>]
500
501 *) Improved PRNG seeding for VOS.
502 [Paul Green <Paul.Green@stratus.com>]
503
504 *) Fix ssl_ciph.c set-up race.
505 [Adam Langley (Google)]
506
507 *) Fix spurious failures in ecdsatest.c.
508 [Emilia Käsper (Google)]
509
510 *) Fix the BIO_f_buffer() implementation (which was mixing different
511 interpretations of the '..._len' fields).
512 [Adam Langley (Google)]
513
514 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
515 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
516 threads won't reuse the same blinding coefficients.
517
518 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
519 lock to call BN_BLINDING_invert_ex, and avoids one use of
520 BN_BLINDING_update for each BN_BLINDING structure (previously,
521 the last update always remained unused).
522 [Emilia Käsper (Google)]
523
524 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
525 [Bob Buckholz (Google)]
526
527 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
528
529 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
530 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
531 [Kaspar Brand <ossl@velox.ch>]
532
533 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
534 for multi-threaded use of ECDH. (CVE-2011-3210)
535 [Adam Langley (Google)]
536
537 *) Fix x509_name_ex_d2i memory leak on bad inputs.
538 [Bodo Moeller]
539
540 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
541 signature public key algorithm by using OID xref utilities instead.
542 Before this you could only use some ECC ciphersuites with SHA1 only.
543 [Steve Henson]
544
545 *) Add protection against ECDSA timing attacks as mentioned in the paper
546 by Billy Bob Brumley and Nicola Tuveri, see:
547
548 http://eprint.iacr.org/2011/232.pdf
549
550 [Billy Bob Brumley and Nicola Tuveri]
551
552 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
553
554 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
555 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
556
557 *) Fix bug in string printing code: if *any* escaping is enabled we must
558 escape the escape character (backslash) or the resulting string is
559 ambiguous.
560 [Steve Henson]
561
562 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
563
564 *) Disable code workaround for ancient and obsolete Netscape browsers
565 and servers: an attacker can use it in a ciphersuite downgrade attack.
566 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
567 [Steve Henson]
568
569 *) Fixed J-PAKE implementation error, originally discovered by
570 Sebastien Martini, further info and confirmation from Stefan
571 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
572 [Ben Laurie]
573
574 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
575
576 *) Fix extension code to avoid race conditions which can result in a buffer
577 overrun vulnerability: resumed sessions must not be modified as they can
578 be shared by multiple threads. CVE-2010-3864
579 [Steve Henson]
580
581 *) Fix WIN32 build system to correctly link an ENGINE directory into
582 a DLL.
583 [Steve Henson]
584
585 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
586
587 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
588 (CVE-2010-1633)
589 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
590
591 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
592
593 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
594 context. The operation can be customised via the ctrl mechanism in
595 case ENGINEs want to include additional functionality.
596 [Steve Henson]
597
598 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
599 [Steve Henson]
600
601 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
602 output hashes compatible with older versions of OpenSSL.
603 [Willy Weisz <weisz@vcpc.univie.ac.at>]
604
605 *) Fix compression algorithm handling: if resuming a session use the
606 compression algorithm of the resumed session instead of determining
607 it from client hello again. Don't allow server to change algorithm.
608 [Steve Henson]
609
610 *) Add load_crls() function to apps tidying load_certs() too. Add option
611 to verify utility to allow additional CRLs to be included.
612 [Steve Henson]
613
614 *) Update OCSP request code to permit adding custom headers to the request:
615 some responders need this.
616 [Steve Henson]
617
618 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
619 correctly.
620 [Julia Lawall <julia@diku.dk>]
621
622 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
623 needlessly dereferenced structures, used obsolete functions and
624 didn't handle all updated verify codes correctly.
625 [Steve Henson]
626
627 *) Disable MD2 in the default configuration.
628 [Steve Henson]
629
630 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
631 indicate the initial BIO being pushed or popped. This makes it possible
632 to determine whether the BIO is the one explicitly called or as a result
633 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
634 it handles reference counts correctly and doesn't zero out the I/O bio
635 when it is not being explicitly popped. WARNING: applications which
636 included workarounds for the old buggy behaviour will need to be modified
637 or they could free up already freed BIOs.
638 [Steve Henson]
639
640 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
641 renaming to all platforms (within the 0.9.8 branch, this was
642 done conditionally on Netware platforms to avoid a name clash).
643 [Guenter <lists@gknw.net>]
644
645 *) Add ECDHE and PSK support to DTLS.
646 [Michael Tuexen <tuexen@fh-muenster.de>]
647
648 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
649 be used on C++.
650 [Steve Henson]
651
652 *) Add "missing" function EVP_MD_flags() (without this the only way to
653 retrieve a digest flags is by accessing the structure directly. Update
654 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
655 or cipher is registered as in the "from" argument. Print out all
656 registered digests in the dgst usage message instead of manually
657 attempting to work them out.
658 [Steve Henson]
659
660 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
661 this allows the use of compression and extensions. Change default cipher
662 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
663 by default unless an application cipher string requests it.
664 [Steve Henson]
665
666 *) Alter match criteria in PKCS12_parse(). It used to try to use local
667 key ids to find matching certificates and keys but some PKCS#12 files
668 don't follow the (somewhat unwritten) rules and this strategy fails.
669 Now just gather all certificates together and the first private key
670 then look for the first certificate that matches the key.
671 [Steve Henson]
672
673 *) Support use of registered digest and cipher names for dgst and cipher
674 commands instead of having to add each one as a special case. So now
675 you can do:
676
677 openssl sha256 foo
678
679 as well as:
680
681 openssl dgst -sha256 foo
682
683 and this works for ENGINE based algorithms too.
684
685 [Steve Henson]
686
687 *) Update Gost ENGINE to support parameter files.
688 [Victor B. Wagner <vitus@cryptocom.ru>]
689
690 *) Support GeneralizedTime in ca utility.
691 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
692
693 *) Enhance the hash format used for certificate directory links. The new
694 form uses the canonical encoding (meaning equivalent names will work
695 even if they aren't identical) and uses SHA1 instead of MD5. This form
696 is incompatible with the older format and as a result c_rehash should
697 be used to rebuild symbolic links.
698 [Steve Henson]
699
700 *) Make PKCS#8 the default write format for private keys, replacing the
701 traditional format. This form is standardised, more secure and doesn't
702 include an implicit MD5 dependency.
703 [Steve Henson]
704
705 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
706 committed to OpenSSL should pass this lot as a minimum.
707 [Steve Henson]
708
709 *) Add session ticket override functionality for use by EAP-FAST.
710 [Jouni Malinen <j@w1.fi>]
711
712 *) Modify HMAC functions to return a value. Since these can be implemented
713 in an ENGINE errors can occur.
714 [Steve Henson]
715
716 *) Type-checked OBJ_bsearch_ex.
717 [Ben Laurie]
718
719 *) Type-checked OBJ_bsearch. Also some constification necessitated
720 by type-checking. Still to come: TXT_DB, bsearch(?),
721 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
722 CONF_VALUE.
723 [Ben Laurie]
724
725 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
726 seconds to a tm structure directly, instead of going through OS
727 specific date routines. This avoids any issues with OS routines such
728 as the year 2038 bug. New *_adj() functions for ASN1 time structures
729 and X509_time_adj_ex() to cover the extended range. The existing
730 X509_time_adj() is still usable and will no longer have any date issues.
731 [Steve Henson]
732
733 *) Delta CRL support. New use deltas option which will attempt to locate
734 and search any appropriate delta CRLs available.
735
736 This work was sponsored by Google.
737 [Steve Henson]
738
739 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
740 code and add additional score elements. Validate alternate CRL paths
741 as part of the CRL checking and indicate a new error "CRL path validation
742 error" in this case. Applications wanting additional details can use
743 the verify callback and check the new "parent" field. If this is not
744 NULL CRL path validation is taking place. Existing applications wont
745 see this because it requires extended CRL support which is off by
746 default.
747
748 This work was sponsored by Google.
749 [Steve Henson]
750
751 *) Support for freshest CRL extension.
752
753 This work was sponsored by Google.
754 [Steve Henson]
755
756 *) Initial indirect CRL support. Currently only supported in the CRLs
757 passed directly and not via lookup. Process certificate issuer
758 CRL entry extension and lookup CRL entries by bother issuer name
759 and serial number. Check and process CRL issuer entry in IDP extension.
760
761 This work was sponsored by Google.
762 [Steve Henson]
763
764 *) Add support for distinct certificate and CRL paths. The CRL issuer
765 certificate is validated separately in this case. Only enabled if
766 an extended CRL support flag is set: this flag will enable additional
767 CRL functionality in future.
768
769 This work was sponsored by Google.
770 [Steve Henson]
771
772 *) Add support for policy mappings extension.
773
774 This work was sponsored by Google.
775 [Steve Henson]
776
777 *) Fixes to pathlength constraint, self issued certificate handling,
778 policy processing to align with RFC3280 and PKITS tests.
779
780 This work was sponsored by Google.
781 [Steve Henson]
782
783 *) Support for name constraints certificate extension. DN, email, DNS
784 and URI types are currently supported.
785
786 This work was sponsored by Google.
787 [Steve Henson]
788
789 *) To cater for systems that provide a pointer-based thread ID rather
790 than numeric, deprecate the current numeric thread ID mechanism and
791 replace it with a structure and associated callback type. This
792 mechanism allows a numeric "hash" to be extracted from a thread ID in
793 either case, and on platforms where pointers are larger than 'long',
794 mixing is done to help ensure the numeric 'hash' is usable even if it
795 can't be guaranteed unique. The default mechanism is to use "&errno"
796 as a pointer-based thread ID to distinguish between threads.
797
798 Applications that want to provide their own thread IDs should now use
799 CRYPTO_THREADID_set_callback() to register a callback that will call
800 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
801
802 Note that ERR_remove_state() is now deprecated, because it is tied
803 to the assumption that thread IDs are numeric. ERR_remove_state(0)
804 to free the current thread's error state should be replaced by
805 ERR_remove_thread_state(NULL).
806
807 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
808 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
809 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
810 application was previously providing a numeric thread callback that
811 was inappropriate for distinguishing threads, then uniqueness might
812 have been obtained with &errno that happened immediately in the
813 intermediate development versions of OpenSSL; this is no longer the
814 case, the numeric thread callback will now override the automatic use
815 of &errno.)
816 [Geoff Thorpe, with help from Bodo Moeller]
817
818 *) Initial support for different CRL issuing certificates. This covers a
819 simple case where the self issued certificates in the chain exist and
820 the real CRL issuer is higher in the existing chain.
821
822 This work was sponsored by Google.
823 [Steve Henson]
824
825 *) Removed effectively defunct crypto/store from the build.
826 [Ben Laurie]
827
828 *) Revamp of STACK to provide stronger type-checking. Still to come:
829 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
830 ASN1_STRING, CONF_VALUE.
831 [Ben Laurie]
832
833 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
834 RAM on SSL connections. This option can save about 34k per idle SSL.
835 [Nick Mathewson]
836
837 *) Revamp of LHASH to provide stronger type-checking. Still to come:
838 STACK, TXT_DB, bsearch, qsort.
839 [Ben Laurie]
840
841 *) Initial support for Cryptographic Message Syntax (aka CMS) based
842 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
843 support for data, signedData, compressedData, digestedData and
844 encryptedData, envelopedData types included. Scripts to check against
845 RFC4134 examples draft and interop and consistency checks of many
846 content types and variants.
847 [Steve Henson]
848
849 *) Add options to enc utility to support use of zlib compression BIO.
850 [Steve Henson]
851
852 *) Extend mk1mf to support importing of options and assembly language
853 files from Configure script, currently only included in VC-WIN32.
854 The assembly language rules can now optionally generate the source
855 files from the associated perl scripts.
856 [Steve Henson]
857
858 *) Implement remaining functionality needed to support GOST ciphersuites.
859 Interop testing has been performed using CryptoPro implementations.
860 [Victor B. Wagner <vitus@cryptocom.ru>]
861
862 *) s390x assembler pack.
863 [Andy Polyakov]
864
865 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
866 "family."
867 [Andy Polyakov]
868
869 *) Implement Opaque PRF Input TLS extension as specified in
870 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
871 official specification yet and no extension type assignment by
872 IANA exists, this extension (for now) will have to be explicitly
873 enabled when building OpenSSL by providing the extension number
874 to use. For example, specify an option
875
876 -DTLSEXT_TYPE_opaque_prf_input=0x9527
877
878 to the "config" or "Configure" script to enable the extension,
879 assuming extension number 0x9527 (which is a completely arbitrary
880 and unofficial assignment based on the MD5 hash of the Internet
881 Draft). Note that by doing so, you potentially lose
882 interoperability with other TLS implementations since these might
883 be using the same extension number for other purposes.
884
885 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
886 opaque PRF input value to use in the handshake. This will create
887 an interal copy of the length-'len' string at 'src', and will
888 return non-zero for success.
889
890 To get more control and flexibility, provide a callback function
891 by using
892
893 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
894 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
895
896 where
897
898 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
899 void *arg;
900
901 Callback function 'cb' will be called in handshakes, and is
902 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
903 Argument 'arg' is for application purposes (the value as given to
904 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
905 be provided to the callback function). The callback function
906 has to return non-zero to report success: usually 1 to use opaque
907 PRF input just if possible, or 2 to enforce use of the opaque PRF
908 input. In the latter case, the library will abort the handshake
909 if opaque PRF input is not successfully negotiated.
910
911 Arguments 'peerinput' and 'len' given to the callback function
912 will always be NULL and 0 in the case of a client. A server will
913 see the client's opaque PRF input through these variables if
914 available (NULL and 0 otherwise). Note that if the server
915 provides an opaque PRF input, the length must be the same as the
916 length of the client's opaque PRF input.
917
918 Note that the callback function will only be called when creating
919 a new session (session resumption can resume whatever was
920 previously negotiated), and will not be called in SSL 2.0
921 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
922 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
923 for applications that need to enforce opaque PRF input.
924
925 [Bodo Moeller]
926
927 *) Update ssl code to support digests other than SHA1+MD5 for handshake
928 MAC.
929
930 [Victor B. Wagner <vitus@cryptocom.ru>]
931
932 *) Add RFC4507 support to OpenSSL. This includes the corrections in
933 RFC4507bis. The encrypted ticket format is an encrypted encoded
934 SSL_SESSION structure, that way new session features are automatically
935 supported.
936
937 If a client application caches session in an SSL_SESSION structure
938 support is transparent because tickets are now stored in the encoded
939 SSL_SESSION.
940
941 The SSL_CTX structure automatically generates keys for ticket
942 protection in servers so again support should be possible
943 with no application modification.
944
945 If a client or server wishes to disable RFC4507 support then the option
946 SSL_OP_NO_TICKET can be set.
947
948 Add a TLS extension debugging callback to allow the contents of any client
949 or server extensions to be examined.
950
951 This work was sponsored by Google.
952 [Steve Henson]
953
954 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
955 OpenSSL should now compile cleanly on gcc 4.2
956 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
957
958 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
959 support including streaming MAC support: this is required for GOST
960 ciphersuite support.
961 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
962
963 *) Add option -stream to use PKCS#7 streaming in smime utility. New
964 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
965 to output in BER and PEM format.
966 [Steve Henson]
967
968 *) Experimental support for use of HMAC via EVP_PKEY interface. This
969 allows HMAC to be handled via the EVP_DigestSign*() interface. The
970 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
971 ENGINE support for HMAC keys which are unextractable. New -mac and
972 -macopt options to dgst utility.
973 [Steve Henson]
974
975 *) New option -sigopt to dgst utility. Update dgst to use
976 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
977 alternative signing paramaters such as X9.31 or PSS in the dgst
978 utility.
979 [Steve Henson]
980
981 *) Change ssl_cipher_apply_rule(), the internal function that does
982 the work each time a ciphersuite string requests enabling
983 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
984 removing ("!foo+bar") a class of ciphersuites: Now it maintains
985 the order of disabled ciphersuites such that those ciphersuites
986 that most recently went from enabled to disabled not only stay
987 in order with respect to each other, but also have higher priority
988 than other disabled ciphersuites the next time ciphersuites are
989 enabled again.
990
991 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
992 the same ciphersuites as with "HIGH" alone, but in a specific
993 order where the PSK ciphersuites come first (since they are the
994 most recently disabled ciphersuites when "HIGH" is parsed).
995
996 Also, change ssl_create_cipher_list() (using this new
997 funcionality) such that between otherwise identical
998 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
999 the default order.
1000 [Bodo Moeller]
1001
1002 *) Change ssl_create_cipher_list() so that it automatically
1003 arranges the ciphersuites in reasonable order before starting
1004 to process the rule string. Thus, the definition for "DEFAULT"
1005 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1006 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1007 This makes it much easier to arrive at a reasonable default order
1008 in applications for which anonymous ciphers are OK (meaning
1009 that you can't actually use DEFAULT).
1010 [Bodo Moeller; suggested by Victor Duchovni]
1011
1012 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1013 processing) into multiple integers instead of setting
1014 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1015 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1016 (These masks as well as the individual bit definitions are hidden
1017 away into the non-exported interface ssl/ssl_locl.h, so this
1018 change to the definition of the SSL_CIPHER structure shouldn't
1019 affect applications.) This give us more bits for each of these
1020 categories, so there is no longer a need to coagulate AES128 and
1021 AES256 into a single algorithm bit, and to coagulate Camellia128
1022 and Camellia256 into a single algorithm bit, which has led to all
1023 kinds of kludges.
1024
1025 Thus, among other things, the kludge introduced in 0.9.7m and
1026 0.9.8e for masking out AES256 independently of AES128 or masking
1027 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1028
1029 With the change, we also introduce new ciphersuite aliases that
1030 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1031 "CAMELLIA256".
1032 [Bodo Moeller]
1033
1034 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1035 Use the leftmost N bytes of the signature input if the input is
1036 larger than the prime q (with N being the size in bytes of q).
1037 [Nils Larsch]
1038
1039 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1040 it yet and it is largely untested.
1041 [Steve Henson]
1042
1043 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1044 [Nils Larsch]
1045
1046 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1047 some compilers (gcc 4.2 and later) reject their use. Safestack is
1048 reimplemented. Update ASN1 to avoid use of legacy functions.
1049 [Steve Henson]
1050
1051 *) Win32/64 targets are linked with Winsock2.
1052 [Andy Polyakov]
1053
1054 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1055 to external functions. This can be used to increase CRL handling
1056 efficiency especially when CRLs are very large by (for example) storing
1057 the CRL revoked certificates in a database.
1058 [Steve Henson]
1059
1060 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1061 new CRLs added to a directory can be used. New command line option
1062 -verify_return_error to s_client and s_server. This causes real errors
1063 to be returned by the verify callback instead of carrying on no matter
1064 what. This reflects the way a "real world" verify callback would behave.
1065 [Steve Henson]
1066
1067 *) GOST engine, supporting several GOST algorithms and public key formats.
1068 Kindly donated by Cryptocom.
1069 [Cryptocom]
1070
1071 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1072 partitioned by DP are handled but no indirect CRL or reason partitioning
1073 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1074 selected via a scoring technique which handles IDP and AKID in CRLs.
1075 [Steve Henson]
1076
1077 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1078 will ultimately be used for all verify operations: this will remove the
1079 X509_STORE dependency on certificate verification and allow alternative
1080 lookup methods. X509_STORE based implementations of these two callbacks.
1081 [Steve Henson]
1082
1083 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1084 Modify get_crl() to find a valid (unexpired) CRL if possible.
1085 [Steve Henson]
1086
1087 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1088 this would be called X509_CRL_cmp() but that name is already used by
1089 a function that just compares CRL issuer names. Cache several CRL
1090 extensions in X509_CRL structure and cache CRLDP in X509.
1091 [Steve Henson]
1092
1093 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1094 this maps equivalent X509_NAME structures into a consistent structure.
1095 Name comparison can then be performed rapidly using memcmp().
1096 [Steve Henson]
1097
1098 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1099 utility.
1100 [Steve Henson]
1101
1102 *) Allow digests to supply their own micalg string for S/MIME type using
1103 the ctrl EVP_MD_CTRL_MICALG.
1104 [Steve Henson]
1105
1106 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1107 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1108 ctrl. It can then customise the structure before and/or after signing
1109 if necessary.
1110 [Steve Henson]
1111
1112 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1113 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1114 to free up any added signature OIDs.
1115 [Steve Henson]
1116
1117 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1118 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1119 digest and cipher tables. New options added to openssl utility:
1120 list-message-digest-algorithms and list-cipher-algorithms.
1121 [Steve Henson]
1122
1123 *) Change the array representation of binary polynomials: the list
1124 of degrees of non-zero coefficients is now terminated with -1.
1125 Previously it was terminated with 0, which was also part of the
1126 value; thus, the array representation was not applicable to
1127 polynomials where t^0 has coefficient zero. This change makes
1128 the array representation useful in a more general context.
1129 [Douglas Stebila]
1130
1131 *) Various modifications and fixes to SSL/TLS cipher string
1132 handling. For ECC, the code now distinguishes between fixed ECDH
1133 with RSA certificates on the one hand and with ECDSA certificates
1134 on the other hand, since these are separate ciphersuites. The
1135 unused code for Fortezza ciphersuites has been removed.
1136
1137 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1138 (not "ECDHE"). For consistency with the code for DH
1139 certificates, use of ECDH certificates is now considered ECDH
1140 authentication, not RSA or ECDSA authentication (the latter is
1141 merely the CA's signing algorithm and not actively used in the
1142 protocol).
1143
1144 The temporary ciphersuite alias "ECCdraft" is no longer
1145 available, and ECC ciphersuites are no longer excluded from "ALL"
1146 and "DEFAULT". The following aliases now exist for RFC 4492
1147 ciphersuites, most of these by analogy with the DH case:
1148
1149 kECDHr - ECDH cert, signed with RSA
1150 kECDHe - ECDH cert, signed with ECDSA
1151 kECDH - ECDH cert (signed with either RSA or ECDSA)
1152 kEECDH - ephemeral ECDH
1153 ECDH - ECDH cert or ephemeral ECDH
1154
1155 aECDH - ECDH cert
1156 aECDSA - ECDSA cert
1157 ECDSA - ECDSA cert
1158
1159 AECDH - anonymous ECDH
1160 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1161
1162 [Bodo Moeller]
1163
1164 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1165 Use correct micalg parameters depending on digest(s) in signed message.
1166 [Steve Henson]
1167
1168 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1169 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1170 [Steve Henson]
1171
1172 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1173 an engine to register a method. Add ENGINE lookups for methods and
1174 functional reference processing.
1175 [Steve Henson]
1176
1177 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1178 EVP_{Sign,Verify}* which allow an application to customise the signature
1179 process.
1180 [Steve Henson]
1181
1182 *) New -resign option to smime utility. This adds one or more signers
1183 to an existing PKCS#7 signedData structure. Also -md option to use an
1184 alternative message digest algorithm for signing.
1185 [Steve Henson]
1186
1187 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1188 create PKCS7 structures containing multiple signers. Update smime
1189 application to support multiple signers.
1190 [Steve Henson]
1191
1192 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1193 digest MAC.
1194 [Steve Henson]
1195
1196 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1197 Reorganize PBE internals to lookup from a static table using NIDs,
1198 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1199 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1200 PRF which will be automatically used with PBES2.
1201 [Steve Henson]
1202
1203 *) Replace the algorithm specific calls to generate keys in "req" with the
1204 new API.
1205 [Steve Henson]
1206
1207 *) Update PKCS#7 enveloped data routines to use new API. This is now
1208 supported by any public key method supporting the encrypt operation. A
1209 ctrl is added to allow the public key algorithm to examine or modify
1210 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1211 a no op.
1212 [Steve Henson]
1213
1214 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1215 a default digest type to use. In most cases this will be SHA1 but some
1216 algorithms (such as GOST) need to specify an alternative digest. The
1217 return value indicates how strong the prefernce is 1 means optional and
1218 2 is mandatory (that is it is the only supported type). Modify
1219 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1220 use the default md. Update openssl utilities to use the default digest
1221 type for signing if it is not explicitly indicated.
1222 [Steve Henson]
1223
1224 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1225 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1226 signing method from the key type. This effectively removes the link
1227 between digests and public key types.
1228 [Steve Henson]
1229
1230 *) Add an OID cross reference table and utility functions. Its purpose is to
1231 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1232 rsaEncryption. This will allow some of the algorithm specific hackery
1233 needed to use the correct OID to be removed.
1234 [Steve Henson]
1235
1236 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1237 structures for PKCS7_sign(). They are now set up by the relevant public
1238 key ASN1 method.
1239 [Steve Henson]
1240
1241 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1242 [Steve Henson]
1243
1244 *) Add support for key derivation (agreement) in the API, DH method and
1245 pkeyutl.
1246 [Steve Henson]
1247
1248 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1249 public and private key formats. As a side effect these add additional
1250 command line functionality not previously available: DSA signatures can be
1251 generated and verified using pkeyutl and DH key support and generation in
1252 pkey, genpkey.
1253 [Steve Henson]
1254
1255 *) BeOS support.
1256 [Oliver Tappe <zooey@hirschkaefer.de>]
1257
1258 *) New make target "install_html_docs" installs HTML renditions of the
1259 manual pages.
1260 [Oliver Tappe <zooey@hirschkaefer.de>]
1261
1262 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1263 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1264 support key and parameter generation and add initial key generation
1265 functionality for RSA.
1266 [Steve Henson]
1267
1268 *) Add functions for main EVP_PKEY_method operations. The undocumented
1269 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1270 EVP_PKEY_{encrypt,decrypt}_old.
1271 [Steve Henson]
1272
1273 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1274 key API, doesn't do much yet.
1275 [Steve Henson]
1276
1277 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1278 public key algorithms. New option to openssl utility:
1279 "list-public-key-algorithms" to print out info.
1280 [Steve Henson]
1281
1282 *) Implement the Supported Elliptic Curves Extension for
1283 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1284 [Douglas Stebila]
1285
1286 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1287 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1288 [Steve Henson]
1289
1290 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1291 utilities such as rsa, dsa, dsaparam etc except they process any key
1292 type.
1293 [Steve Henson]
1294
1295 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1296 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1297 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1298 structure.
1299 [Steve Henson]
1300
1301 *) Initial support for pluggable public key ASN1.
1302 De-spaghettify the public key ASN1 handling. Move public and private
1303 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1304 algorithm specific handling to a single module within the relevant
1305 algorithm directory. Add functions to allow (near) opaque processing
1306 of public and private key structures.
1307 [Steve Henson]
1308
1309 *) Implement the Supported Point Formats Extension for
1310 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1311 [Douglas Stebila]
1312
1313 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1314 for the psk identity [hint] and the psk callback functions to the
1315 SSL_SESSION, SSL and SSL_CTX structure.
1316
1317 New ciphersuites:
1318 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1319 PSK-AES256-CBC-SHA
1320
1321 New functions:
1322 SSL_CTX_use_psk_identity_hint
1323 SSL_get_psk_identity_hint
1324 SSL_get_psk_identity
1325 SSL_use_psk_identity_hint
1326
1327 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1328
1329 *) Add RFC 3161 compliant time stamp request creation, response generation
1330 and response verification functionality.
1331 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1332
1333 *) Add initial support for TLS extensions, specifically for the server_name
1334 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1335 have new members for a host name. The SSL data structure has an
1336 additional member SSL_CTX *initial_ctx so that new sessions can be
1337 stored in that context to allow for session resumption, even after the
1338 SSL has been switched to a new SSL_CTX in reaction to a client's
1339 server_name extension.
1340
1341 New functions (subject to change):
1342
1343 SSL_get_servername()
1344 SSL_get_servername_type()
1345 SSL_set_SSL_CTX()
1346
1347 New CTRL codes and macros (subject to change):
1348
1349 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1350 - SSL_CTX_set_tlsext_servername_callback()
1351 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1352 - SSL_CTX_set_tlsext_servername_arg()
1353 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1354
1355 openssl s_client has a new '-servername ...' option.
1356
1357 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1358 '-key2 ...', '-servername_fatal' (subject to change). This allows
1359 testing the HostName extension for a specific single host name ('-cert'
1360 and '-key' remain fallbacks for handshakes without HostName
1361 negotiation). If the unrecogninzed_name alert has to be sent, this by
1362 default is a warning; it becomes fatal with the '-servername_fatal'
1363 option.
1364
1365 [Peter Sylvester, Remy Allais, Christophe Renou]
1366
1367 *) Whirlpool hash implementation is added.
1368 [Andy Polyakov]
1369
1370 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1371 bn(64,32). Because of instruction set limitations it doesn't have
1372 any negative impact on performance. This was done mostly in order
1373 to make it possible to share assembler modules, such as bn_mul_mont
1374 implementations, between 32- and 64-bit builds without hassle.
1375 [Andy Polyakov]
1376
1377 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1378 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1379 macro.
1380 [Bodo Moeller]
1381
1382 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1383 dedicated Montgomery multiplication procedure, is introduced.
1384 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1385 "64-bit" performance on certain 32-bit targets.
1386 [Andy Polyakov]
1387
1388 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1389 in SSL structures. New SSL ctrl to set maximum send fragment size.
1390 Save memory by seeting the I/O buffer sizes dynamically instead of
1391 using the maximum available value.
1392 [Steve Henson]
1393
1394 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1395 in addition to the text details.
1396 [Bodo Moeller]
1397
1398 *) Very, very preliminary EXPERIMENTAL support for printing of general
1399 ASN1 structures. This currently produces rather ugly output and doesn't
1400 handle several customised structures at all.
1401 [Steve Henson]
1402
1403 *) Integrated support for PVK file format and some related formats such
1404 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1405 these in the 'rsa' and 'dsa' utilities.
1406 [Steve Henson]
1407
1408 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1409 [Steve Henson]
1410
1411 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1412 place for the (very old) "NETSCAPE" format certificates which are now
1413 handled using new ASN1 code equivalents.
1414 [Steve Henson]
1415
1416 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1417 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1418 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1419 [Nils Larsch]
1420
1421 *) Modify CRL distribution points extension code to print out previously
1422 unsupported fields. Enhance extension setting code to allow setting of
1423 all fields.
1424 [Steve Henson]
1425
1426 *) Add print and set support for Issuing Distribution Point CRL extension.
1427 [Steve Henson]
1428
1429 *) Change 'Configure' script to enable Camellia by default.
1430 [NTT]
1431
1432 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1433
1434 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1435 Thanks to Antonio Martin, Enterprise Secure Access Research and
1436 Development, Cisco Systems, Inc. for discovering this bug and
1437 preparing a fix. (CVE-2012-0050)
1438 [Antonio Martin]
1439
1440 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1441
1442 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1443 of the Vaudenay padding oracle attack on CBC mode encryption
1444 which enables an efficient plaintext recovery attack against
1445 the OpenSSL implementation of DTLS. Their attack exploits timing
1446 differences arising during decryption processing. A research
1447 paper describing this attack can be found at:
1448 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1449 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1450 Security Group at Royal Holloway, University of London
1451 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1452 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1453 for preparing the fix. (CVE-2011-4108)
1454 [Robin Seggelmann, Michael Tuexen]
1455
1456 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1457 [Ben Laurie, Kasper <ekasper@google.com>]
1458
1459 *) Clear bytes used for block padding of SSL 3.0 records.
1460 (CVE-2011-4576)
1461 [Adam Langley (Google)]
1462
1463 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1464 Kadianakis <desnacked@gmail.com> for discovering this issue and
1465 Adam Langley for preparing the fix. (CVE-2011-4619)
1466 [Adam Langley (Google)]
1467
1468 *) Prevent malformed RFC3779 data triggering an assertion failure.
1469 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1470 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1471 [Rob Austein <sra@hactrn.net>]
1472
1473 *) Fix ssl_ciph.c set-up race.
1474 [Adam Langley (Google)]
1475
1476 *) Fix spurious failures in ecdsatest.c.
1477 [Emilia Käsper (Google)]
1478
1479 *) Fix the BIO_f_buffer() implementation (which was mixing different
1480 interpretations of the '..._len' fields).
1481 [Adam Langley (Google)]
1482
1483 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1484 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1485 threads won't reuse the same blinding coefficients.
1486
1487 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1488 lock to call BN_BLINDING_invert_ex, and avoids one use of
1489 BN_BLINDING_update for each BN_BLINDING structure (previously,
1490 the last update always remained unused).
1491 [Emilia Käsper (Google)]
1492
1493 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1494 for multi-threaded use of ECDH.
1495 [Adam Langley (Google)]
1496
1497 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1498 [Bodo Moeller]
1499
1500 *) Add protection against ECDSA timing attacks as mentioned in the paper
1501 by Billy Bob Brumley and Nicola Tuveri, see:
1502
1503 http://eprint.iacr.org/2011/232.pdf
1504
1505 [Billy Bob Brumley and Nicola Tuveri]
1506
1507 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1508
1509 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1510 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1511
1512 *) Fix bug in string printing code: if *any* escaping is enabled we must
1513 escape the escape character (backslash) or the resulting string is
1514 ambiguous.
1515 [Steve Henson]
1516
1517 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1518
1519 *) Disable code workaround for ancient and obsolete Netscape browsers
1520 and servers: an attacker can use it in a ciphersuite downgrade attack.
1521 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1522 [Steve Henson]
1523
1524 *) Fixed J-PAKE implementation error, originally discovered by
1525 Sebastien Martini, further info and confirmation from Stefan
1526 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1527 [Ben Laurie]
1528
1529 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1530
1531 *) Fix extension code to avoid race conditions which can result in a buffer
1532 overrun vulnerability: resumed sessions must not be modified as they can
1533 be shared by multiple threads. CVE-2010-3864
1534 [Steve Henson]
1535
1536 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1537 [Steve Henson]
1538
1539 *) Don't reencode certificate when calculating signature: cache and use
1540 the original encoding instead. This makes signature verification of
1541 some broken encodings work correctly.
1542 [Steve Henson]
1543
1544 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1545 is also one of the inputs.
1546 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1547
1548 *) Don't repeatedly append PBE algorithms to table if they already exist.
1549 Sort table on each new add. This effectively makes the table read only
1550 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1551 etc are non-op.
1552 [Steve Henson]
1553
1554 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1555
1556 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1557 OpenSSL 1.0.0.]
1558
1559 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1560 access or freeing data twice (CVE-2010-0742)
1561 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1562
1563 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1564 common in certificates and some applications which only call
1565 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1566 [Steve Henson]
1567
1568 *) VMS fixes:
1569 Reduce copying into .apps and .test in makevms.com
1570 Don't try to use blank CA certificate in CA.com
1571 Allow use of C files from original directories in maketests.com
1572 [Steven M. Schweda" <sms@antinode.info>]
1573
1574 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1575
1576 *) When rejecting SSL/TLS records due to an incorrect version number, never
1577 update s->server with a new major version number. As of
1578 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1579 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1580 the previous behavior could result in a read attempt at NULL when
1581 receiving specific incorrect SSL/TLS records once record payload
1582 protection is active. (CVE-2010-0740)
1583 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1584
1585 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1586 could be crashed if the relevant tables were not present (e.g. chrooted).
1587 [Tomas Hoger <thoger@redhat.com>]
1588
1589 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1590
1591 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1592 [Martin Olsson, Neel Mehta]
1593
1594 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1595 accommodate for stack sorting, always a write lock!).
1596 [Bodo Moeller]
1597
1598 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1599 excessive delays in the RAND_poll(): over a minute. As a workaround
1600 include a time check in the inner Heap32Next loop too.
1601 [Steve Henson]
1602
1603 *) The code that handled flushing of data in SSL/TLS originally used the
1604 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1605 the problem outlined in PR#1949. The fix suggested there however can
1606 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1607 of Apache). So instead simplify the code to flush unconditionally.
1608 This should be fine since flushing with no data to flush is a no op.
1609 [Steve Henson]
1610
1611 *) Handle TLS versions 2.0 and later properly and correctly use the
1612 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1613 off ancient servers have a habit of sticking around for a while...
1614 [Steve Henson]
1615
1616 *) Modify compression code so it frees up structures without using the
1617 ex_data callbacks. This works around a problem where some applications
1618 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1619 restarting) then use compression (e.g. SSL with compression) later.
1620 This results in significant per-connection memory leaks and
1621 has caused some security issues including CVE-2008-1678 and
1622 CVE-2009-4355.
1623 [Steve Henson]
1624
1625 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1626 change when encrypting or decrypting.
1627 [Bodo Moeller]
1628
1629 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1630 connect and renegotiate with servers which do not support RI.
1631 Until RI is more widely deployed this option is enabled by default.
1632 [Steve Henson]
1633
1634 *) Add "missing" ssl ctrls to clear options and mode.
1635 [Steve Henson]
1636
1637 *) If client attempts to renegotiate and doesn't support RI respond with
1638 a no_renegotiation alert as required by RFC5746. Some renegotiating
1639 TLS clients will continue a connection gracefully when they receive
1640 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1641 waiting for a server hello which it will never receive. Now we treat a
1642 received no_renegotiation alert as a fatal error. This is because
1643 applications requesting a renegotiation might well expect it to succeed
1644 and would have no code in place to handle the server denying it so the
1645 only safe thing to do is to terminate the connection.
1646 [Steve Henson]
1647
1648 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1649 peer supports secure renegotiation and 0 otherwise. Print out peer
1650 renegotiation support in s_client/s_server.
1651 [Steve Henson]
1652
1653 *) Replace the highly broken and deprecated SPKAC certification method with
1654 the updated NID creation version. This should correctly handle UTF8.
1655 [Steve Henson]
1656
1657 *) Implement RFC5746. Re-enable renegotiation but require the extension
1658 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1659 turns out to be a bad idea. It has been replaced by
1660 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1661 SSL_CTX_set_options(). This is really not recommended unless you
1662 know what you are doing.
1663 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1664
1665 *) Fixes to stateless session resumption handling. Use initial_ctx when
1666 issuing and attempting to decrypt tickets in case it has changed during
1667 servername handling. Use a non-zero length session ID when attempting
1668 stateless session resumption: this makes it possible to determine if
1669 a resumption has occurred immediately after receiving server hello
1670 (several places in OpenSSL subtly assume this) instead of later in
1671 the handshake.
1672 [Steve Henson]
1673
1674 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1675 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1676 fixes for a few places where the return code is not checked
1677 correctly.
1678 [Julia Lawall <julia@diku.dk>]
1679
1680 *) Add --strict-warnings option to Configure script to include devteam
1681 warnings in other configurations.
1682 [Steve Henson]
1683
1684 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1685 makes it possible to install openssl libraries in locations which
1686 have names other than "lib", for example "/usr/lib64" which some
1687 systems need.
1688 [Steve Henson, based on patch from Jeremy Utley]
1689
1690 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1691 X690 8.9.12 and can produce some misleading textual output of OIDs.
1692 [Steve Henson, reported by Dan Kaminsky]
1693
1694 *) Delete MD2 from algorithm tables. This follows the recommendation in
1695 several standards that it is not used in new applications due to
1696 several cryptographic weaknesses. For binary compatibility reasons
1697 the MD2 API is still compiled in by default.
1698 [Steve Henson]
1699
1700 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1701 and restored.
1702 [Steve Henson]
1703
1704 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1705 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1706 clash.
1707 [Guenter <lists@gknw.net>]
1708
1709 *) Fix the server certificate chain building code to use X509_verify_cert(),
1710 it used to have an ad-hoc builder which was unable to cope with anything
1711 other than a simple chain.
1712 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1713
1714 *) Don't check self signed certificate signatures in X509_verify_cert()
1715 by default (a flag can override this): it just wastes time without
1716 adding any security. As a useful side effect self signed root CAs
1717 with non-FIPS digests are now usable in FIPS mode.
1718 [Steve Henson]
1719
1720 *) In dtls1_process_out_of_seq_message() the check if the current message
1721 is already buffered was missing. For every new message was memory
1722 allocated, allowing an attacker to perform an denial of service attack
1723 with sending out of seq handshake messages until there is no memory
1724 left. Additionally every future messege was buffered, even if the
1725 sequence number made no sense and would be part of another handshake.
1726 So only messages with sequence numbers less than 10 in advance will be
1727 buffered. (CVE-2009-1378)
1728 [Robin Seggelmann, discovered by Daniel Mentz]
1729
1730 *) Records are buffered if they arrive with a future epoch to be
1731 processed after finishing the corresponding handshake. There is
1732 currently no limitation to this buffer allowing an attacker to perform
1733 a DOS attack with sending records with future epochs until there is no
1734 memory left. This patch adds the pqueue_size() function to detemine
1735 the size of a buffer and limits the record buffer to 100 entries.
1736 (CVE-2009-1377)
1737 [Robin Seggelmann, discovered by Daniel Mentz]
1738
1739 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1740 parent structure is freed. (CVE-2009-1379)
1741 [Daniel Mentz]
1742
1743 *) Handle non-blocking I/O properly in SSL_shutdown() call.
1744 [Darryl Miles <darryl-mailinglists@netbauds.net>]
1745
1746 *) Add 2.5.4.* OIDs
1747 [Ilya O. <vrghost@gmail.com>]
1748
1749 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
1750
1751 *) Disable renegotiation completely - this fixes a severe security
1752 problem (CVE-2009-3555) at the cost of breaking all
1753 renegotiation. Renegotiation can be re-enabled by setting
1754 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1755 run-time. This is really not recommended unless you know what
1756 you're doing.
1757 [Ben Laurie]
1758
1759 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
1760
1761 *) Don't set val to NULL when freeing up structures, it is freed up by
1762 underlying code. If sizeof(void *) > sizeof(long) this can result in
1763 zeroing past the valid field. (CVE-2009-0789)
1764 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1765
1766 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1767 checked correctly. This would allow some invalid signed attributes to
1768 appear to verify correctly. (CVE-2009-0591)
1769 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1770
1771 *) Reject UniversalString and BMPString types with invalid lengths. This
1772 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1773 a legal length. (CVE-2009-0590)
1774 [Steve Henson]
1775
1776 *) Set S/MIME signing as the default purpose rather than setting it
1777 unconditionally. This allows applications to override it at the store
1778 level.
1779 [Steve Henson]
1780
1781 *) Permit restricted recursion of ASN1 strings. This is needed in practice
1782 to handle some structures.
1783 [Steve Henson]
1784
1785 *) Improve efficiency of mem_gets: don't search whole buffer each time
1786 for a '\n'
1787 [Jeremy Shapiro <jnshapir@us.ibm.com>]
1788
1789 *) New -hex option for openssl rand.
1790 [Matthieu Herrb]
1791
1792 *) Print out UTF8String and NumericString when parsing ASN1.
1793 [Steve Henson]
1794
1795 *) Support NumericString type for name components.
1796 [Steve Henson]
1797
1798 *) Allow CC in the environment to override the automatically chosen
1799 compiler. Note that nothing is done to ensure flags work with the
1800 chosen compiler.
1801 [Ben Laurie]
1802
1803 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1804
1805 *) Properly check EVP_VerifyFinal() and similar return values
1806 (CVE-2008-5077).
1807 [Ben Laurie, Bodo Moeller, Google Security Team]
1808
1809 *) Enable TLS extensions by default.
1810 [Ben Laurie]
1811
1812 *) Allow the CHIL engine to be loaded, whether the application is
1813 multithreaded or not. (This does not release the developer from the
1814 obligation to set up the dynamic locking callbacks.)
1815 [Sander Temme <sander@temme.net>]
1816
1817 *) Use correct exit code if there is an error in dgst command.
1818 [Steve Henson; problem pointed out by Roland Dirlewanger]
1819
1820 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1821 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1822 [Bodo Moeller]
1823
1824 *) Add experimental JPAKE support, including demo authentication in
1825 s_client and s_server.
1826 [Ben Laurie]
1827
1828 *) Set the comparison function in v3_addr_canonize().
1829 [Rob Austein <sra@hactrn.net>]
1830
1831 *) Add support for XMPP STARTTLS in s_client.
1832 [Philip Paeps <philip@freebsd.org>]
1833
1834 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1835 to ensure that even with this option, only ciphersuites in the
1836 server's preference list will be accepted. (Note that the option
1837 applies only when resuming a session, so the earlier behavior was
1838 just about the algorithm choice for symmetric cryptography.)
1839 [Bodo Moeller]
1840
1841 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1842
1843 *) Fix NULL pointer dereference if a DTLS server received
1844 ChangeCipherSpec as first record (CVE-2009-1386).
1845 [PR #1679]
1846
1847 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1848 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1849 [Nagendra Modadugu]
1850
1851 *) The fix in 0.9.8c that supposedly got rid of unsafe
1852 double-checked locking was incomplete for RSA blinding,
1853 addressing just one layer of what turns out to have been
1854 doubly unsafe triple-checked locking.
1855
1856 So now fix this for real by retiring the MONT_HELPER macro
1857 in crypto/rsa/rsa_eay.c.
1858
1859 [Bodo Moeller; problem pointed out by Marius Schilder]
1860
1861 *) Various precautionary measures:
1862
1863 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1864
1865 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1866 (NB: This would require knowledge of the secret session ticket key
1867 to exploit, in which case you'd be SOL either way.)
1868
1869 - Change bn_nist.c so that it will properly handle input BIGNUMs
1870 outside the expected range.
1871
1872 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1873 builds.
1874
1875 [Neel Mehta, Bodo Moeller]
1876
1877 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1878 the load fails. Useful for distros.
1879 [Ben Laurie and the FreeBSD team]
1880
1881 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1882 [Steve Henson]
1883
1884 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1885 [Huang Ying]
1886
1887 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1888
1889 This work was sponsored by Logica.
1890 [Steve Henson]
1891
1892 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1893 keystores. Support for SSL/TLS client authentication too.
1894 Not compiled unless enable-capieng specified to Configure.
1895
1896 This work was sponsored by Logica.
1897 [Steve Henson]
1898
1899 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1900 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1901 attribute creation routines such as certifcate requests and PKCS#12
1902 files.
1903 [Steve Henson]
1904
1905 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1906
1907 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1908 handshake which could lead to a cilent crash as found using the
1909 Codenomicon TLS test suite (CVE-2008-1672)
1910 [Steve Henson, Mark Cox]
1911
1912 *) Fix double free in TLS server name extensions which could lead to
1913 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1914 [Joe Orton]
1915
1916 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1917
1918 Clear the error queue to ensure that error entries left from
1919 older function calls do not interfere with the correct operation.
1920 [Lutz Jaenicke, Erik de Castro Lopo]
1921
1922 *) Remove root CA certificates of commercial CAs:
1923
1924 The OpenSSL project does not recommend any specific CA and does not
1925 have any policy with respect to including or excluding any CA.
1926 Therefore it does not make any sense to ship an arbitrary selection
1927 of root CA certificates with the OpenSSL software.
1928 [Lutz Jaenicke]
1929
1930 *) RSA OAEP patches to fix two separate invalid memory reads.
1931 The first one involves inputs when 'lzero' is greater than
1932 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1933 before the beginning of from). The second one involves inputs where
1934 the 'db' section contains nothing but zeroes (there is a one-byte
1935 invalid read after the end of 'db').
1936 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1937
1938 *) Partial backport from 0.9.9-dev:
1939
1940 Introduce bn_mul_mont (dedicated Montgomery multiplication
1941 procedure) as a candidate for BIGNUM assembler implementation.
1942 While 0.9.9-dev uses assembler for various architectures, only
1943 x86_64 is available by default here in the 0.9.8 branch, and
1944 32-bit x86 is available through a compile-time setting.
1945
1946 To try the 32-bit x86 assembler implementation, use Configure
1947 option "enable-montasm" (which exists only for this backport).
1948
1949 As "enable-montasm" for 32-bit x86 disclaims code stability
1950 anyway, in this constellation we activate additional code
1951 backported from 0.9.9-dev for further performance improvements,
1952 namely BN_from_montgomery_word. (To enable this otherwise,
1953 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1954
1955 [Andy Polyakov (backport partially by Bodo Moeller)]
1956
1957 *) Add TLS session ticket callback. This allows an application to set
1958 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1959 values. This is useful for key rollover for example where several key
1960 sets may exist with different names.
1961 [Steve Henson]
1962
1963 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1964 This was broken until now in 0.9.8 releases, such that the only way
1965 a registered ENGINE could be used (assuming it initialises
1966 successfully on the host) was to explicitly set it as the default
1967 for the relevant algorithms. This is in contradiction with 0.9.7
1968 behaviour and the documentation. With this fix, when an ENGINE is
1969 registered into a given algorithm's table of implementations, the
1970 'uptodate' flag is reset so that auto-discovery will be used next
1971 time a new context for that algorithm attempts to select an
1972 implementation.
1973 [Ian Lister (tweaked by Geoff Thorpe)]
1974
1975 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1976 implemention in the following ways:
1977
1978 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1979 hard coded.
1980
1981 Lack of BER streaming support means one pass streaming processing is
1982 only supported if data is detached: setting the streaming flag is
1983 ignored for embedded content.
1984
1985 CMS support is disabled by default and must be explicitly enabled
1986 with the enable-cms configuration option.
1987 [Steve Henson]
1988
1989 *) Update the GMP engine glue to do direct copies between BIGNUM and
1990 mpz_t when openssl and GMP use the same limb size. Otherwise the
1991 existing "conversion via a text string export" trick is still used.
1992 [Paul Sheer <paulsheer@gmail.com>]
1993
1994 *) Zlib compression BIO. This is a filter BIO which compressed and
1995 uncompresses any data passed through it.
1996 [Steve Henson]
1997
1998 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1999 RFC3394 compatible AES key wrapping.
2000 [Steve Henson]
2001
2002 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2003 sets string data without copying. X509_ALGOR_set0() and
2004 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2005 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2006 from an X509_ATTRIBUTE structure optionally checking it occurs only
2007 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2008 data.
2009 [Steve Henson]
2010
2011 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2012 to get the expected BN_FLG_CONSTTIME behavior.
2013 [Bodo Moeller (Google)]
2014
2015 *) Netware support:
2016
2017 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2018 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2019 - added some more tests to do_tests.pl
2020 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2021 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2022 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2023 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2024 - various changes to netware.pl to enable gcc-cross builds on Win32
2025 platform
2026 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2027 - various changes to fix missing prototype warnings
2028 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2029 - added AES, WHIRLPOOL and CPUID assembler code to build files
2030 - added missing AES assembler make rules to mk1mf.pl
2031 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2032 [Guenter Knauf <eflash@gmx.net>]
2033
2034 *) Implement certificate status request TLS extension defined in RFC3546.
2035 A client can set the appropriate parameters and receive the encoded
2036 OCSP response via a callback. A server can query the supplied parameters
2037 and set the encoded OCSP response in the callback. Add simplified examples
2038 to s_client and s_server.
2039 [Steve Henson]
2040
2041 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2042
2043 *) Fix various bugs:
2044 + Binary incompatibility of ssl_ctx_st structure
2045 + DTLS interoperation with non-compliant servers
2046 + Don't call get_session_cb() without proposed session
2047 + Fix ia64 assembler code
2048 [Andy Polyakov, Steve Henson]
2049
2050 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2051
2052 *) DTLS Handshake overhaul. There were longstanding issues with
2053 OpenSSL DTLS implementation, which were making it impossible for
2054 RFC 4347 compliant client to communicate with OpenSSL server.
2055 Unfortunately just fixing these incompatibilities would "cut off"
2056 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2057 server keeps tolerating non RFC compliant syntax. The opposite is
2058 not true, 0.9.8f client can not communicate with earlier server.
2059 This update even addresses CVE-2007-4995.
2060 [Andy Polyakov]
2061
2062 *) Changes to avoid need for function casts in OpenSSL: some compilers
2063 (gcc 4.2 and later) reject their use.
2064 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2065 Steve Henson]
2066
2067 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2068 RFC4507bis. The encrypted ticket format is an encrypted encoded
2069 SSL_SESSION structure, that way new session features are automatically
2070 supported.
2071
2072 If a client application caches session in an SSL_SESSION structure
2073 support is transparent because tickets are now stored in the encoded
2074 SSL_SESSION.
2075
2076 The SSL_CTX structure automatically generates keys for ticket
2077 protection in servers so again support should be possible
2078 with no application modification.
2079
2080 If a client or server wishes to disable RFC4507 support then the option
2081 SSL_OP_NO_TICKET can be set.
2082
2083 Add a TLS extension debugging callback to allow the contents of any client
2084 or server extensions to be examined.
2085
2086 This work was sponsored by Google.
2087 [Steve Henson]
2088
2089 *) Add initial support for TLS extensions, specifically for the server_name
2090 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2091 have new members for a host name. The SSL data structure has an
2092 additional member SSL_CTX *initial_ctx so that new sessions can be
2093 stored in that context to allow for session resumption, even after the
2094 SSL has been switched to a new SSL_CTX in reaction to a client's
2095 server_name extension.
2096
2097 New functions (subject to change):
2098
2099 SSL_get_servername()
2100 SSL_get_servername_type()
2101 SSL_set_SSL_CTX()
2102
2103 New CTRL codes and macros (subject to change):
2104
2105 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2106 - SSL_CTX_set_tlsext_servername_callback()
2107 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2108 - SSL_CTX_set_tlsext_servername_arg()
2109 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2110
2111 openssl s_client has a new '-servername ...' option.
2112
2113 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2114 '-key2 ...', '-servername_fatal' (subject to change). This allows
2115 testing the HostName extension for a specific single host name ('-cert'
2116 and '-key' remain fallbacks for handshakes without HostName
2117 negotiation). If the unrecogninzed_name alert has to be sent, this by
2118 default is a warning; it becomes fatal with the '-servername_fatal'
2119 option.
2120
2121 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2122
2123 *) Add AES and SSE2 assembly language support to VC++ build.
2124 [Steve Henson]
2125
2126 *) Mitigate attack on final subtraction in Montgomery reduction.
2127 [Andy Polyakov]
2128
2129 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2130 (which previously caused an internal error).
2131 [Bodo Moeller]
2132
2133 *) Squeeze another 10% out of IGE mode when in != out.
2134 [Ben Laurie]
2135
2136 *) AES IGE mode speedup.
2137 [Dean Gaudet (Google)]
2138
2139 *) Add the Korean symmetric 128-bit cipher SEED (see
2140 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2141 add SEED ciphersuites from RFC 4162:
2142
2143 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2144 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2145 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2146 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2147
2148 To minimize changes between patchlevels in the OpenSSL 0.9.8
2149 series, SEED remains excluded from compilation unless OpenSSL
2150 is configured with 'enable-seed'.
2151 [KISA, Bodo Moeller]
2152
2153 *) Mitigate branch prediction attacks, which can be practical if a
2154 single processor is shared, allowing a spy process to extract
2155 information. For detailed background information, see
2156 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2157 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2158 and Necessary Software Countermeasures"). The core of the change
2159 are new versions BN_div_no_branch() and
2160 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2161 respectively, which are slower, but avoid the security-relevant
2162 conditional branches. These are automatically called by BN_div()
2163 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2164 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2165 remove a conditional branch.
2166
2167 BN_FLG_CONSTTIME is the new name for the previous
2168 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2169 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2170 in the exponent causes BN_mod_exp_mont() to use the alternative
2171 implementation in BN_mod_exp_mont_consttime().) The old name
2172 remains as a deprecated alias.
2173
2174 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2175 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2176 constant-time implementations for more than just exponentiation.
2177 Here too the old name is kept as a deprecated alias.
2178
2179 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2180 the BN_BLINDING structure gets an independent copy of the
2181 modulus. This means that the previous "BIGNUM *m" argument to
2182 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2183 essentially becomes "const BIGNUM *m", although we can't actually
2184 change this in the header file before 0.9.9. It allows
2185 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2186 enable BN_FLG_CONSTTIME.
2187
2188 [Matthew D Wood (Intel Corp)]
2189
2190 *) In the SSL/TLS server implementation, be strict about session ID
2191 context matching (which matters if an application uses a single
2192 external cache for different purposes). Previously,
2193 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2194 set. This did ensure strict client verification, but meant that,
2195 with applications using a single external cache for quite
2196 different requirements, clients could circumvent ciphersuite
2197 restrictions for a given session ID context by starting a session
2198 in a different context.
2199 [Bodo Moeller]
2200
2201 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2202 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2203 authentication-only ciphersuites.
2204 [Bodo Moeller]
2205
2206 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2207 not complete and could lead to a possible single byte overflow
2208 (CVE-2007-5135) [Ben Laurie]
2209
2210 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2211
2212 *) Since AES128 and AES256 (and similarly Camellia128 and
2213 Camellia256) share a single mask bit in the logic of
2214 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2215 kludge to work properly if AES128 is available and AES256 isn't
2216 (or if Camellia128 is available and Camellia256 isn't).
2217 [Victor Duchovni]
2218
2219 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2220 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2221 When a point or a seed is encoded in a BIT STRING, we need to
2222 prevent the removal of trailing zero bits to get the proper DER
2223 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2224 of a NamedBitList, for which trailing 0 bits need to be removed.)
2225 [Bodo Moeller]
2226
2227 *) Have SSL/TLS server implementation tolerate "mismatched" record
2228 protocol version while receiving ClientHello even if the
2229 ClientHello is fragmented. (The server can't insist on the
2230 particular protocol version it has chosen before the ServerHello
2231 message has informed the client about his choice.)
2232 [Bodo Moeller]
2233
2234 *) Add RFC 3779 support.
2235 [Rob Austein for ARIN, Ben Laurie]
2236
2237 *) Load error codes if they are not already present instead of using a
2238 static variable. This allows them to be cleanly unloaded and reloaded.
2239 Improve header file function name parsing.
2240 [Steve Henson]
2241
2242 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2243 or CAPABILITY handshake as required by RFCs.
2244 [Goetz Babin-Ebell]
2245
2246 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2247
2248 *) Introduce limits to prevent malicious keys being able to
2249 cause a denial of service. (CVE-2006-2940)
2250 [Steve Henson, Bodo Moeller]
2251
2252 *) Fix ASN.1 parsing of certain invalid structures that can result
2253 in a denial of service. (CVE-2006-2937) [Steve Henson]
2254
2255 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2256 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2257
2258 *) Fix SSL client code which could crash if connecting to a
2259 malicious SSLv2 server. (CVE-2006-4343)
2260 [Tavis Ormandy and Will Drewry, Google Security Team]
2261
2262 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2263 match only those. Before that, "AES256-SHA" would be interpreted
2264 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2265 the same strength classification in 0.9.7h) as we currently only
2266 have a single AES bit in the ciphersuite description bitmap.
2267 That change, however, also applied to ciphersuite strings such as
2268 "RC4-MD5" that intentionally matched multiple ciphersuites --
2269 namely, SSL 2.0 ciphersuites in addition to the more common ones
2270 from SSL 3.0/TLS 1.0.
2271
2272 So we change the selection algorithm again: Naming an explicit
2273 ciphersuite selects this one ciphersuite, and any other similar
2274 ciphersuite (same bitmap) from *other* protocol versions.
2275 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2276 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2277
2278 Since SSL 2.0 does not have any ciphersuites for which the
2279 128/256 bit distinction would be relevant, this works for now.
2280 The proper fix will be to use different bits for AES128 and
2281 AES256, which would have avoided the problems from the beginning;
2282 however, bits are scarce, so we can only do this in a new release
2283 (not just a patchlevel) when we can change the SSL_CIPHER
2284 definition to split the single 'unsigned long mask' bitmap into
2285 multiple values to extend the available space.
2286
2287 [Bodo Moeller]
2288
2289 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2290
2291 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2292 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2293
2294 *) Add AES IGE and biIGE modes.
2295 [Ben Laurie]
2296
2297 *) Change the Unix randomness entropy gathering to use poll() when
2298 possible instead of select(), since the latter has some
2299 undesirable limitations.
2300 [Darryl Miles via Richard Levitte and Bodo Moeller]
2301
2302 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2303 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2304 cannot be implicitly activated as part of, e.g., the "AES" alias.
2305 However, please upgrade to OpenSSL 0.9.9[-dev] for
2306 non-experimental use of the ECC ciphersuites to get TLS extension
2307 support, which is required for curve and point format negotiation
2308 to avoid potential handshake problems.
2309 [Bodo Moeller]
2310
2311 *) Disable rogue ciphersuites:
2312
2313 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2314 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2315 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2316
2317 The latter two were purportedly from
2318 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2319 appear there.
2320
2321 Also deactivate the remaining ciphersuites from
2322 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2323 unofficial, and the ID has long expired.
2324 [Bodo Moeller]
2325
2326 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2327 dual-core machines) and other potential thread-safety issues.
2328 [Bodo Moeller]
2329
2330 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2331 versions), which is now available for royalty-free use
2332 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2333 Also, add Camellia TLS ciphersuites from RFC 4132.
2334
2335 To minimize changes between patchlevels in the OpenSSL 0.9.8
2336 series, Camellia remains excluded from compilation unless OpenSSL
2337 is configured with 'enable-camellia'.
2338 [NTT]
2339
2340 *) Disable the padding bug check when compression is in use. The padding
2341 bug check assumes the first packet is of even length, this is not
2342 necessarily true if compresssion is enabled and can result in false
2343 positives causing handshake failure. The actual bug test is ancient
2344 code so it is hoped that implementations will either have fixed it by
2345 now or any which still have the bug do not support compression.
2346 [Steve Henson]
2347
2348 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2349
2350 *) When applying a cipher rule check to see if string match is an explicit
2351 cipher suite and only match that one cipher suite if it is.
2352 [Steve Henson]
2353
2354 *) Link in manifests for VC++ if needed.
2355 [Austin Ziegler <halostatue@gmail.com>]
2356
2357 *) Update support for ECC-based TLS ciphersuites according to
2358 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2359 TLS extensions, which are supported starting with the 0.9.9
2360 branch, not in the OpenSSL 0.9.8 branch).
2361 [Douglas Stebila]
2362
2363 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2364 opaque EVP_CIPHER_CTX handling.
2365 [Steve Henson]
2366
2367 *) Fixes and enhancements to zlib compression code. We now only use
2368 "zlib1.dll" and use the default __cdecl calling convention on Win32
2369 to conform with the standards mentioned here:
2370 http://www.zlib.net/DLL_FAQ.txt
2371 Static zlib linking now works on Windows and the new --with-zlib-include
2372 --with-zlib-lib options to Configure can be used to supply the location
2373 of the headers and library. Gracefully handle case where zlib library
2374 can't be loaded.
2375 [Steve Henson]
2376
2377 *) Several fixes and enhancements to the OID generation code. The old code
2378 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2379 handle numbers larger than ULONG_MAX, truncated printing and had a
2380 non standard OBJ_obj2txt() behaviour.
2381 [Steve Henson]
2382
2383 *) Add support for building of engines under engine/ as shared libraries
2384 under VC++ build system.
2385 [Steve Henson]
2386
2387 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2388 Hopefully, we will not see any false combination of paths any more.
2389 [Richard Levitte]
2390
2391 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2392
2393 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2394 (part of SSL_OP_ALL). This option used to disable the
2395 countermeasure against man-in-the-middle protocol-version
2396 rollback in the SSL 2.0 server implementation, which is a bad
2397 idea. (CVE-2005-2969)
2398
2399 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2400 for Information Security, National Institute of Advanced Industrial
2401 Science and Technology [AIST], Japan)]
2402
2403 *) Add two function to clear and return the verify parameter flags.
2404 [Steve Henson]
2405
2406 *) Keep cipherlists sorted in the source instead of sorting them at
2407 runtime, thus removing the need for a lock.
2408 [Nils Larsch]
2409
2410 *) Avoid some small subgroup attacks in Diffie-Hellman.
2411 [Nick Mathewson and Ben Laurie]
2412
2413 *) Add functions for well-known primes.
2414 [Nick Mathewson]
2415
2416 *) Extended Windows CE support.
2417 [Satoshi Nakamura and Andy Polyakov]
2418
2419 *) Initialize SSL_METHOD structures at compile time instead of during
2420 runtime, thus removing the need for a lock.
2421 [Steve Henson]
2422
2423 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2424 attempting to decrypt each encrypted key in turn. Add support to
2425 smime utility.
2426 [Steve Henson]
2427
2428 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2429
2430 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2431 OpenSSL 0.9.8.]
2432
2433 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2434 [Richard Levitte]
2435
2436 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2437 key into the same file any more.
2438 [Richard Levitte]
2439
2440 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2441 [Andy Polyakov]
2442
2443 *) Add -utf8 command line and config file option to 'ca'.
2444 [Stefan <stf@udoma.org]
2445
2446 *) Removed the macro des_crypt(), as it seems to conflict with some
2447 libraries. Use DES_crypt().
2448 [Richard Levitte]
2449
2450 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2451 involves renaming the source and generated shared-libs for
2452 both. The engines will accept the corrected or legacy ids
2453 ('ncipher' and '4758_cca' respectively) when binding. NB,
2454 this only applies when building 'shared'.
2455 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2456
2457 *) Add attribute functions to EVP_PKEY structure. Modify
2458 PKCS12_create() to recognize a CSP name attribute and
2459 use it. Make -CSP option work again in pkcs12 utility.
2460 [Steve Henson]
2461
2462 *) Add new functionality to the bn blinding code:
2463 - automatic re-creation of the BN_BLINDING parameters after
2464 a fixed number of uses (currently 32)
2465 - add new function for parameter creation
2466 - introduce flags to control the update behaviour of the
2467 BN_BLINDING parameters
2468 - hide BN_BLINDING structure
2469 Add a second BN_BLINDING slot to the RSA structure to improve
2470 performance when a single RSA object is shared among several
2471 threads.
2472 [Nils Larsch]
2473
2474 *) Add support for DTLS.
2475 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2476
2477 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2478 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2479 [Walter Goulet]
2480
2481 *) Remove buggy and incompletet DH cert support from
2482 ssl/ssl_rsa.c and ssl/s3_both.c
2483 [Nils Larsch]
2484
2485 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2486 the apps/openssl applications.
2487 [Nils Larsch]
2488
2489 *) Compile clean with "-Wall -Wmissing-prototypes
2490 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2491 DEBUG_SAFESTACK must also be set.
2492 [Ben Laurie]
2493
2494 *) Change ./Configure so that certain algorithms can be disabled by default.
2495 The new counterpiece to "no-xxx" is "enable-xxx".
2496
2497 The patented RC5 and MDC2 algorithms will now be disabled unless
2498 "enable-rc5" and "enable-mdc2", respectively, are specified.
2499
2500 (IDEA remains enabled despite being patented. This is because IDEA
2501 is frequently required for interoperability, and there is no license
2502 fee for non-commercial use. As before, "no-idea" can be used to
2503 avoid this algorithm.)
2504
2505 [Bodo Moeller]
2506
2507 *) Add processing of proxy certificates (see RFC 3820). This work was
2508 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2509 EGEE (Enabling Grids for E-science in Europe).
2510 [Richard Levitte]
2511
2512 *) RC4 performance overhaul on modern architectures/implementations, such
2513 as Intel P4, IA-64 and AMD64.
2514 [Andy Polyakov]
2515
2516 *) New utility extract-section.pl. This can be used specify an alternative
2517 section number in a pod file instead of having to treat each file as
2518 a separate case in Makefile. This can be done by adding two lines to the
2519 pod file:
2520
2521 =for comment openssl_section:XXX
2522
2523 The blank line is mandatory.
2524
2525 [Steve Henson]
2526
2527 *) New arguments -certform, -keyform and -pass for s_client and s_server
2528 to allow alternative format key and certificate files and passphrase
2529 sources.
2530 [Steve Henson]
2531
2532 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2533 update associated structures and add various utility functions.
2534
2535 Add new policy related verify parameters, include policy checking in
2536 standard verify code. Enhance 'smime' application with extra parameters
2537 to support policy checking and print out.
2538 [Steve Henson]
2539
2540 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2541 Nehemiah processors. These extensions support AES encryption in hardware
2542 as well as RNG (though RNG support is currently disabled).
2543 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2544
2545 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2546 [Geoff Thorpe]
2547
2548 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2549 [Andy Polyakov and a number of other people]
2550
2551 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2552 implementation contributed by IBM.
2553 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2554
2555 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2556 exponent rather than 'unsigned long'. There is a corresponding change to
2557 the new 'rsa_keygen' element of the RSA_METHOD structure.
2558 [Jelte Jansen, Geoff Thorpe]
2559
2560 *) Functionality for creating the initial serial number file is now
2561 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2562
2563 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2564 number file to 1, which is bound to cause problems. To avoid
2565 the problems while respecting compatibility between different 0.9.7
2566 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2567 CA.pl for serial number initialization. With the new release 0.9.8,
2568 we can fix the problem directly in the 'ca' utility.)
2569 [Steve Henson]
2570
2571 *) Reduced header interdepencies by declaring more opaque objects in
2572 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2573 give fewer recursive includes, which could break lazy source code - so
2574 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2575 developers should define this symbol when building and using openssl to
2576 ensure they track the recommended behaviour, interfaces, [etc], but
2577 backwards-compatible behaviour prevails when this isn't defined.
2578 [Geoff Thorpe]
2579
2580 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2581 [Steve Henson]
2582
2583 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2584 This will generate a random key of the appropriate length based on the
2585 cipher context. The EVP_CIPHER can provide its own random key generation
2586 routine to support keys of a specific form. This is used in the des and
2587 3des routines to generate a key of the correct parity. Update S/MIME
2588 code to use new functions and hence generate correct parity DES keys.
2589 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2590 valid (weak or incorrect parity).
2591 [Steve Henson]
2592
2593 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2594 as looking them up. This is useful when the verified structure may contain
2595 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2596 present unless the new PKCS7_NO_CRL flag is asserted.
2597 [Steve Henson]
2598
2599 *) Extend ASN1 oid configuration module. It now additionally accepts the
2600 syntax:
2601
2602 shortName = some long name, 1.2.3.4
2603 [Steve Henson]
2604
2605 *) Reimplemented the BN_CTX implementation. There is now no more static
2606 limitation on the number of variables it can handle nor the depth of the
2607 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2608 information can now expand as required, and rather than having a single
2609 static array of bignums, BN_CTX now uses a linked-list of such arrays
2610 allowing it to expand on demand whilst maintaining the usefulness of
2611 BN_CTX's "bundling".
2612 [Geoff Thorpe]
2613
2614 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2615 to allow all RSA operations to function using a single BN_CTX.
2616 [Geoff Thorpe]
2617
2618 *) Preliminary support for certificate policy evaluation and checking. This
2619 is initially intended to pass the tests outlined in "Conformance Testing
2620 of Relying Party Client Certificate Path Processing Logic" v1.07.
2621 [Steve Henson]
2622
2623 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2624 remained unused and not that useful. A variety of other little bignum
2625 tweaks and fixes have also been made continuing on from the audit (see
2626 below).
2627 [Geoff Thorpe]
2628
2629 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2630 associated ASN1, EVP and SSL functions and old ASN1 macros.
2631 [Richard Levitte]
2632
2633 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2634 and this should never fail. So the return value from the use of
2635 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2636 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2637 [Geoff Thorpe]
2638
2639 *) BN_CTX_get() should return zero-valued bignums, providing the same
2640 initialised value as BN_new().
2641 [Geoff Thorpe, suggested by Ulf Möller]
2642
2643 *) Support for inhibitAnyPolicy certificate extension.
2644 [Steve Henson]
2645
2646 *) An audit of the BIGNUM code is underway, for which debugging code is
2647 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2648 is considered valid when processing BIGNUMs, and causes execution to
2649 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2650 further steps are taken to deliberately pollute unused data in BIGNUM
2651 structures to try and expose faulty code further on. For now, openssl will
2652 (in its default mode of operation) continue to tolerate the inconsistent
2653 forms that it has tolerated in the past, but authors and packagers should
2654 consider trying openssl and their own applications when compiled with
2655 these debugging symbols defined. It will help highlight potential bugs in
2656 their own code, and will improve the test coverage for OpenSSL itself. At
2657 some point, these tighter rules will become openssl's default to improve
2658 maintainability, though the assert()s and other overheads will remain only
2659 in debugging configurations. See bn.h for more details.
2660 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2661
2662 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2663 that can only be obtained through BN_CTX_new() (which implicitly
2664 initialises it). The presence of this function only made it possible
2665 to overwrite an existing structure (and cause memory leaks).
2666 [Geoff Thorpe]
2667
2668 *) Because of the callback-based approach for implementing LHASH as a
2669 template type, lh_insert() adds opaque objects to hash-tables and
2670 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2671 to clean up those corresponding objects before destroying the hash table
2672 (and losing the object pointers). So some over-zealous constifications in
2673 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2674 objects as "const" and the lh_doall[_arg] callback wrappers are not
2675 prototyped to have "const" restrictions on the object pointers they are
2676 given (and so aren't required to cast them away any more).
2677 [Geoff Thorpe]
2678
2679 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2680 (speed) prefers to use its own implementation. The two implementations
2681 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2682 its object type properly exposed (MS_TM) instead of casting to/from "char
2683 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2684 aren't necessarily the greatest nomenclatures - but this is what was used
2685 internally to the implementation so I've used that for now.
2686 [Geoff Thorpe]
2687
2688 *) Ensure that deprecated functions do not get compiled when
2689 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2690 the self-tests were still using deprecated key-generation functions so
2691 these have been updated also.
2692 [Geoff Thorpe]
2693
2694 *) Reorganise PKCS#7 code to separate the digest location functionality
2695 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2696 New function PKCS7_set_digest() to set the digest type for PKCS#7
2697 digestedData type. Add additional code to correctly generate the
2698 digestedData type and add support for this type in PKCS7 initialization
2699 functions.
2700 [Steve Henson]
2701
2702 *) New function PKCS7_set0_type_other() this initializes a PKCS7
2703 structure of type "other".
2704 [Steve Henson]
2705
2706 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2707 sure the loop does correctly stop and breaking ("division by zero")
2708 modulus operations are not performed. The (pre-generated) prime
2709 table crypto/bn/bn_prime.h was already correct, but it could not be
2710 re-generated on some platforms because of the "division by zero"
2711 situation in the script.
2712 [Ralf S. Engelschall]
2713
2714 *) Update support for ECC-based TLS ciphersuites according to
2715 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2716 SHA-1 now is only used for "small" curves (where the
2717 representation of a field element takes up to 24 bytes); for
2718 larger curves, the field element resulting from ECDH is directly
2719 used as premaster secret.
2720 [Douglas Stebila (Sun Microsystems Laboratories)]
2721
2722 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2723 curve secp160r1 to the tests.
2724 [Douglas Stebila (Sun Microsystems Laboratories)]
2725
2726 *) Add the possibility to load symbols globally with DSO.
2727 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2728
2729 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2730 control of the error stack.
2731 [Richard Levitte]
2732
2733 *) Add support for STORE in ENGINE.
2734 [Richard Levitte]
2735
2736 *) Add the STORE type. The intention is to provide a common interface
2737 to certificate and key stores, be they simple file-based stores, or
2738 HSM-type store, or LDAP stores, or...
2739 NOTE: The code is currently UNTESTED and isn't really used anywhere.
2740 [Richard Levitte]
2741
2742 *) Add a generic structure called OPENSSL_ITEM. This can be used to
2743 pass a list of arguments to any function as well as provide a way
2744 for a function to pass data back to the caller.
2745 [Richard Levitte]
2746
2747 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
2748 works like BUF_strdup() but can be used to duplicate a portion of
2749 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
2750 a memory area.
2751 [Richard Levitte]
2752
2753 *) Add the function sk_find_ex() which works like sk_find(), but will
2754 return an index to an element even if an exact match couldn't be
2755 found. The index is guaranteed to point at the element where the
2756 searched-for key would be inserted to preserve sorting order.
2757 [Richard Levitte]
2758
2759 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
2760 takes an extra flags argument for optional functionality. Currently,
2761 the following flags are defined:
2762
2763 OBJ_BSEARCH_VALUE_ON_NOMATCH
2764 This one gets OBJ_bsearch_ex() to return a pointer to the first
2765 element where the comparing function returns a negative or zero
2766 number.
2767
2768 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
2769 This one gets OBJ_bsearch_ex() to return a pointer to the first
2770 element where the comparing function returns zero. This is useful
2771 if there are more than one element where the comparing function
2772 returns zero.
2773 [Richard Levitte]
2774
2775 *) Make it possible to create self-signed certificates with 'openssl ca'
2776 in such a way that the self-signed certificate becomes part of the
2777 CA database and uses the same mechanisms for serial number generation
2778 as all other certificate signing. The new flag '-selfsign' enables
2779 this functionality. Adapt CA.sh and CA.pl.in.
2780 [Richard Levitte]
2781
2782 *) Add functionality to check the public key of a certificate request
2783 against a given private. This is useful to check that a certificate
2784 request can be signed by that key (self-signing).
2785 [Richard Levitte]
2786
2787 *) Make it possible to have multiple active certificates with the same
2788 subject in the CA index file. This is done only if the keyword
2789 'unique_subject' is set to 'no' in the main CA section (default
2790 if 'CA_default') of the configuration file. The value is saved
2791 with the database itself in a separate index attribute file,
2792 named like the index file with '.attr' appended to the name.
2793 [Richard Levitte]
2794
2795 *) Generate muti valued AVAs using '+' notation in config files for
2796 req and dirName.
2797 [Steve Henson]
2798
2799 *) Support for nameConstraints certificate extension.
2800 [Steve Henson]
2801
2802 *) Support for policyConstraints certificate extension.
2803 [Steve Henson]
2804
2805 *) Support for policyMappings certificate extension.
2806 [Steve Henson]
2807
2808 *) Make sure the default DSA_METHOD implementation only uses its
2809 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2810 and change its own handlers to be NULL so as to remove unnecessary
2811 indirection. This lets alternative implementations fallback to the
2812 default implementation more easily.
2813 [Geoff Thorpe]
2814
2815 *) Support for directoryName in GeneralName related extensions
2816 in config files.
2817 [Steve Henson]
2818
2819 *) Make it possible to link applications using Makefile.shared.
2820 Make that possible even when linking against static libraries!
2821 [Richard Levitte]
2822
2823 *) Support for single pass processing for S/MIME signing. This now
2824 means that S/MIME signing can be done from a pipe, in addition
2825 cleartext signing (multipart/signed type) is effectively streaming
2826 and the signed data does not need to be all held in memory.
2827
2828 This is done with a new flag PKCS7_STREAM. When this flag is set
2829 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2830 is done after the data is output (and digests calculated) in
2831 SMIME_write_PKCS7().
2832 [Steve Henson]
2833
2834 *) Add full support for -rpath/-R, both in shared libraries and
2835 applications, at least on the platforms where it's known how
2836 to do it.
2837 [Richard Levitte]
2838
2839 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2840 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2841 will now compute a table of multiples of the generator that
2842 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2843 faster (notably in the case of a single point multiplication,
2844 scalar * generator).
2845 [Nils Larsch, Bodo Moeller]
2846
2847 *) IPv6 support for certificate extensions. The various extensions
2848 which use the IP:a.b.c.d can now take IPv6 addresses using the
2849 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2850 correctly.
2851 [Steve Henson]
2852
2853 *) Added an ENGINE that implements RSA by performing private key
2854 exponentiations with the GMP library. The conversions to and from
2855 GMP's mpz_t format aren't optimised nor are any montgomery forms
2856 cached, and on x86 it appears OpenSSL's own performance has caught up.
2857 However there are likely to be other architectures where GMP could
2858 provide a boost. This ENGINE is not built in by default, but it can be
2859 specified at Configure time and should be accompanied by the necessary
2860 linker additions, eg;
2861 ./config -DOPENSSL_USE_GMP -lgmp
2862 [Geoff Thorpe]
2863
2864 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2865 testing availability of engines with "-t" - the old behaviour is
2866 produced by increasing the feature's verbosity with "-tt".
2867 [Geoff Thorpe]
2868
2869 *) ECDSA routines: under certain error conditions uninitialized BN objects
2870 could be freed. Solution: make sure initialization is performed early
2871 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2872 via PR#459)
2873 [Lutz Jaenicke]
2874
2875 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2876 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2877 software implementations. For DSA and DH, parameter generation can
2878 also be overriden by providing the appropriate method callbacks.
2879 [Geoff Thorpe]
2880
2881 *) Change the "progress" mechanism used in key-generation and
2882 primality testing to functions that take a new BN_GENCB pointer in
2883 place of callback/argument pairs. The new API functions have "_ex"
2884 postfixes and the older functions are reimplemented as wrappers for
2885 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2886 declarations of the old functions to help (graceful) attempts to
2887 migrate to the new functions. Also, the new key-generation API
2888 functions operate on a caller-supplied key-structure and return
2889 success/failure rather than returning a key or NULL - this is to
2890 help make "keygen" another member function of RSA_METHOD etc.
2891
2892 Example for using the new callback interface:
2893
2894 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2895 void *my_arg = ...;
2896 BN_GENCB my_cb;
2897
2898 BN_GENCB_set(&my_cb, my_callback, my_arg);
2899
2900 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2901 /* For the meaning of a, b in calls to my_callback(), see the
2902 * documentation of the function that calls the callback.
2903 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2904 * my_callback should return 1 if it wants BN_is_prime_ex()
2905 * to continue, or 0 to stop.
2906 */
2907
2908 [Geoff Thorpe]
2909
2910 *) Change the ZLIB compression method to be stateful, and make it
2911 available to TLS with the number defined in
2912 draft-ietf-tls-compression-04.txt.
2913 [Richard Levitte]
2914
2915 *) Add the ASN.1 structures and functions for CertificatePair, which
2916 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2917
2918 CertificatePair ::= SEQUENCE {
2919 forward [0] Certificate OPTIONAL,
2920 reverse [1] Certificate OPTIONAL,
2921 -- at least one of the pair shall be present -- }
2922
2923 Also implement the PEM functions to read and write certificate
2924 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2925
2926 This needed to be defined, mostly for the sake of the LDAP
2927 attribute crossCertificatePair, but may prove useful elsewhere as
2928 well.
2929 [Richard Levitte]
2930
2931 *) Make it possible to inhibit symlinking of shared libraries in
2932 Makefile.shared, for Cygwin's sake.
2933 [Richard Levitte]
2934
2935 *) Extend the BIGNUM API by creating a function
2936 void BN_set_negative(BIGNUM *a, int neg);
2937 and a macro that behave like
2938 int BN_is_negative(const BIGNUM *a);
2939
2940 to avoid the need to access 'a->neg' directly in applications.
2941 [Nils Larsch]
2942
2943 *) Implement fast modular reduction for pseudo-Mersenne primes
2944 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2945 EC_GROUP_new_curve_GFp() will now automatically use this
2946 if applicable.
2947 [Nils Larsch <nla@trustcenter.de>]
2948
2949 *) Add new lock type (CRYPTO_LOCK_BN).
2950 [Bodo Moeller]
2951
2952 *) Change the ENGINE framework to automatically load engines
2953 dynamically from specific directories unless they could be
2954 found to already be built in or loaded. Move all the
2955 current engines except for the cryptodev one to a new
2956 directory engines/.
2957 The engines in engines/ are built as shared libraries if
2958 the "shared" options was given to ./Configure or ./config.
2959 Otherwise, they are inserted in libcrypto.a.
2960 /usr/local/ssl/engines is the default directory for dynamic
2961 engines, but that can be overriden at configure time through
2962 the usual use of --prefix and/or --openssldir, and at run
2963 time with the environment variable OPENSSL_ENGINES.
2964 [Geoff Thorpe and Richard Levitte]
2965
2966 *) Add Makefile.shared, a helper makefile to build shared
2967 libraries. Addapt Makefile.org.
2968 [Richard Levitte]
2969
2970 *) Add version info to Win32 DLLs.
2971 [Peter 'Luna' Runestig" <peter@runestig.com>]
2972
2973 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2974 can be added using this API to created arbitrary PKCS#12
2975 files while avoiding the low level API.
2976
2977 New options to PKCS12_create(), key or cert can be NULL and
2978 will then be omitted from the output file. The encryption
2979 algorithm NIDs can be set to -1 for no encryption, the mac
2980 iteration count can be set to 0 to omit the mac.
2981
2982 Enhance pkcs12 utility by making the -nokeys and -nocerts
2983 options work when creating a PKCS#12 file. New option -nomac
2984 to omit the mac, NONE can be set for an encryption algorithm.
2985 New code is modified to use the enhanced PKCS12_create()
2986 instead of the low level API.
2987 [Steve Henson]
2988
2989 *) Extend ASN1 encoder to support indefinite length constructed
2990 encoding. This can output sequences tags and octet strings in
2991 this form. Modify pk7_asn1.c to support indefinite length
2992 encoding. This is experimental and needs additional code to
2993 be useful, such as an ASN1 bio and some enhanced streaming
2994 PKCS#7 code.
2995
2996 Extend template encode functionality so that tagging is passed
2997 down to the template encoder.
2998 [Steve Henson]
2999
3000 *) Let 'openssl req' fail if an argument to '-newkey' is not
3001 recognized instead of using RSA as a default.
3002 [Bodo Moeller]
3003
3004 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3005 As these are not official, they are not included in "ALL";
3006 the "ECCdraft" ciphersuite group alias can be used to select them.
3007 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3008
3009 *) Add ECDH engine support.
3010 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3011
3012 *) Add ECDH in new directory crypto/ecdh/.
3013 [Douglas Stebila (Sun Microsystems Laboratories)]
3014
3015 *) Let BN_rand_range() abort with an error after 100 iterations
3016 without success (which indicates a broken PRNG).
3017 [Bodo Moeller]
3018
3019 *) Change BN_mod_sqrt() so that it verifies that the input value
3020 is really the square of the return value. (Previously,
3021 BN_mod_sqrt would show GIGO behaviour.)
3022 [Bodo Moeller]
3023
3024 *) Add named elliptic curves over binary fields from X9.62, SECG,
3025 and WAP/WTLS; add OIDs that were still missing.
3026
3027 [Sheueling Chang Shantz and Douglas Stebila
3028 (Sun Microsystems Laboratories)]
3029
3030 *) Extend the EC library for elliptic curves over binary fields
3031 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3032 New EC_METHOD:
3033
3034 EC_GF2m_simple_method
3035
3036 New API functions:
3037
3038 EC_GROUP_new_curve_GF2m
3039 EC_GROUP_set_curve_GF2m
3040 EC_GROUP_get_curve_GF2m
3041 EC_POINT_set_affine_coordinates_GF2m
3042 EC_POINT_get_affine_coordinates_GF2m
3043 EC_POINT_set_compressed_coordinates_GF2m
3044
3045 Point compression for binary fields is disabled by default for
3046 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3047 enable it).
3048
3049 As binary polynomials are represented as BIGNUMs, various members
3050 of the EC_GROUP and EC_POINT data structures can be shared
3051 between the implementations for prime fields and binary fields;
3052 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3053 are essentially identical to their ..._GFp counterparts.
3054 (For simplicity, the '..._GFp' prefix has been dropped from
3055 various internal method names.)
3056
3057 An internal 'field_div' method (similar to 'field_mul' and
3058 'field_sqr') has been added; this is used only for binary fields.
3059
3060 [Sheueling Chang Shantz and Douglas Stebila
3061 (Sun Microsystems Laboratories)]
3062
3063 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3064 through methods ('mul', 'precompute_mult').
3065
3066 The generic implementations (now internally called 'ec_wNAF_mul'
3067 and 'ec_wNAF_precomputed_mult') remain the default if these
3068 methods are undefined.
3069
3070 [Sheueling Chang Shantz and Douglas Stebila
3071 (Sun Microsystems Laboratories)]
3072
3073 *) New function EC_GROUP_get_degree, which is defined through
3074 EC_METHOD. For curves over prime fields, this returns the bit
3075 length of the modulus.
3076
3077 [Sheueling Chang Shantz and Douglas Stebila
3078 (Sun Microsystems Laboratories)]
3079
3080 *) New functions EC_GROUP_dup, EC_POINT_dup.
3081 (These simply call ..._new and ..._copy).
3082
3083 [Sheueling Chang Shantz and Douglas Stebila
3084 (Sun Microsystems Laboratories)]
3085
3086 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3087 Polynomials are represented as BIGNUMs (where the sign bit is not
3088 used) in the following functions [macros]:
3089
3090 BN_GF2m_add
3091 BN_GF2m_sub [= BN_GF2m_add]
3092 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3093 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3094 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3095 BN_GF2m_mod_inv
3096 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3097 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3098 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3099 BN_GF2m_cmp [= BN_ucmp]
3100
3101 (Note that only the 'mod' functions are actually for fields GF(2^m).
3102 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3103
3104 For some functions, an the irreducible polynomial defining a
3105 field can be given as an 'unsigned int[]' with strictly
3106 decreasing elements giving the indices of those bits that are set;
3107 i.e., p[] represents the polynomial
3108 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3109 where
3110 p[0] > p[1] > ... > p[k] = 0.
3111 This applies to the following functions:
3112
3113 BN_GF2m_mod_arr
3114 BN_GF2m_mod_mul_arr
3115 BN_GF2m_mod_sqr_arr
3116 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3117 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3118 BN_GF2m_mod_exp_arr
3119 BN_GF2m_mod_sqrt_arr
3120 BN_GF2m_mod_solve_quad_arr
3121 BN_GF2m_poly2arr
3122 BN_GF2m_arr2poly
3123
3124 Conversion can be performed by the following functions:
3125
3126 BN_GF2m_poly2arr
3127 BN_GF2m_arr2poly
3128
3129 bntest.c has additional tests for binary polynomial arithmetic.
3130
3131 Two implementations for BN_GF2m_mod_div() are available.
3132 The default algorithm simply uses BN_GF2m_mod_inv() and
3133 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3134 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3135 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3136
3137 [Sheueling Chang Shantz and Douglas Stebila
3138 (Sun Microsystems Laboratories)]
3139
3140 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3141 functionality is disabled at compile-time.
3142 [Douglas Stebila <douglas.stebila@sun.com>]
3143
3144 *) Change default behaviour of 'openssl asn1parse' so that more
3145 information is visible when viewing, e.g., a certificate:
3146
3147 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3148 mode the content of non-printable OCTET STRINGs is output in a
3149 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3150 avoid the appearance of a printable string.
3151 [Nils Larsch <nla@trustcenter.de>]
3152
3153 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3154 functions
3155 EC_GROUP_set_asn1_flag()
3156 EC_GROUP_get_asn1_flag()
3157 EC_GROUP_set_point_conversion_form()
3158 EC_GROUP_get_point_conversion_form()
3159 These control ASN1 encoding details:
3160 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3161 has been set to OPENSSL_EC_NAMED_CURVE.
3162 - Points are encoded in uncompressed form by default; options for
3163 asn1_for are as for point2oct, namely
3164 POINT_CONVERSION_COMPRESSED
3165 POINT_CONVERSION_UNCOMPRESSED
3166 POINT_CONVERSION_HYBRID
3167
3168 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3169 functions
3170 EC_GROUP_set_seed()
3171 EC_GROUP_get0_seed()
3172 EC_GROUP_get_seed_len()
3173 This is used only for ASN1 purposes (so far).
3174 [Nils Larsch <nla@trustcenter.de>]
3175
3176 *) Add 'field_type' member to EC_METHOD, which holds the NID
3177 of the appropriate field type OID. The new function
3178 EC_METHOD_get_field_type() returns this value.
3179 [Nils Larsch <nla@trustcenter.de>]
3180
3181 *) Add functions
3182 EC_POINT_point2bn()
3183 EC_POINT_bn2point()
3184 EC_POINT_point2hex()
3185 EC_POINT_hex2point()
3186 providing useful interfaces to EC_POINT_point2oct() and
3187 EC_POINT_oct2point().
3188 [Nils Larsch <nla@trustcenter.de>]
3189
3190 *) Change internals of the EC library so that the functions
3191 EC_GROUP_set_generator()
3192 EC_GROUP_get_generator()
3193 EC_GROUP_get_order()
3194 EC_GROUP_get_cofactor()
3195 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3196 to methods, which would lead to unnecessary code duplication when
3197 adding different types of curves.
3198 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3199
3200 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3201 arithmetic, and such that modified wNAFs are generated
3202 (which avoid length expansion in many cases).
3203 [Bodo Moeller]
3204
3205 *) Add a function EC_GROUP_check_discriminant() (defined via
3206 EC_METHOD) that verifies that the curve discriminant is non-zero.
3207
3208 Add a function EC_GROUP_check() that makes some sanity tests
3209 on a EC_GROUP, its generator and order. This includes
3210 EC_GROUP_check_discriminant().
3211 [Nils Larsch <nla@trustcenter.de>]
3212
3213 *) Add ECDSA in new directory crypto/ecdsa/.
3214
3215 Add applications 'openssl ecparam' and 'openssl ecdsa'
3216 (these are based on 'openssl dsaparam' and 'openssl dsa').
3217
3218 ECDSA support is also included in various other files across the
3219 library. Most notably,
3220 - 'openssl req' now has a '-newkey ecdsa:file' option;
3221 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3222 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3223 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3224 them suitable for ECDSA where domain parameters must be
3225 extracted before the specific public key;
3226 - ECDSA engine support has been added.
3227 [Nils Larsch <nla@trustcenter.de>]
3228
3229 *) Include some named elliptic curves, and add OIDs from X9.62,
3230 SECG, and WAP/WTLS. Each curve can be obtained from the new
3231 function
3232 EC_GROUP_new_by_curve_name(),
3233 and the list of available named curves can be obtained with
3234 EC_get_builtin_curves().
3235 Also add a 'curve_name' member to EC_GROUP objects, which can be
3236 accessed via
3237 EC_GROUP_set_curve_name()
3238 EC_GROUP_get_curve_name()
3239 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3240
3241 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3242 was actually never needed) and in BN_mul(). The removal in BN_mul()
3243 required a small change in bn_mul_part_recursive() and the addition
3244 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3245 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3246 bn_sub_words() and bn_add_words() except they take arrays with
3247 differing sizes.
3248 [Richard Levitte]
3249
3250 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3251
3252 *) Cleanse PEM buffers before freeing them since they may contain
3253 sensitive data.
3254 [Benjamin Bennett <ben@psc.edu>]
3255
3256 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3257 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3258 authentication-only ciphersuites.
3259 [Bodo Moeller]
3260
3261 *) Since AES128 and AES256 share a single mask bit in the logic of
3262 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3263 kludge to work properly if AES128 is available and AES256 isn't.
3264 [Victor Duchovni]
3265
3266 *) Expand security boundary to match 1.1.1 module.
3267 [Steve Henson]
3268
3269 *) Remove redundant features: hash file source, editing of test vectors
3270 modify fipsld to use external fips_premain.c signature.
3271 [Steve Henson]
3272
3273 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3274 run algorithm test programs.
3275 [Steve Henson]
3276
3277 *) Make algorithm test programs more tolerant of whitespace.
3278 [Steve Henson]
3279
3280 *) Have SSL/TLS server implementation tolerate "mismatched" record
3281 protocol version while receiving ClientHello even if the
3282 ClientHello is fragmented. (The server can't insist on the
3283 particular protocol version it has chosen before the ServerHello
3284 message has informed the client about his choice.)
3285 [Bodo Moeller]
3286
3287 *) Load error codes if they are not already present instead of using a
3288 static variable. This allows them to be cleanly unloaded and reloaded.
3289 [Steve Henson]
3290
3291 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3292
3293 *) Introduce limits to prevent malicious keys being able to
3294 cause a denial of service. (CVE-2006-2940)
3295 [Steve Henson, Bodo Moeller]
3296
3297 *) Fix ASN.1 parsing of certain invalid structures that can result
3298 in a denial of service. (CVE-2006-2937) [Steve Henson]
3299
3300 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3301 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3302
3303 *) Fix SSL client code which could crash if connecting to a
3304 malicious SSLv2 server. (CVE-2006-4343)
3305 [Tavis Ormandy and Will Drewry, Google Security Team]
3306
3307 *) Change ciphersuite string processing so that an explicit
3308 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3309 will no longer include "AES128-SHA"), and any other similar
3310 ciphersuite (same bitmap) from *other* protocol versions (so that
3311 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3312 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3313 changes from 0.9.8b and 0.9.8d.
3314 [Bodo Moeller]
3315
3316 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3317
3318 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3319 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3320
3321 *) Change the Unix randomness entropy gathering to use poll() when
3322 possible instead of select(), since the latter has some
3323 undesirable limitations.
3324 [Darryl Miles via Richard Levitte and Bodo Moeller]
3325
3326 *) Disable rogue ciphersuites:
3327
3328 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3329 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3330 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3331
3332 The latter two were purportedly from
3333 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3334 appear there.
3335
3336 Also deactive the remaining ciphersuites from
3337 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3338 unofficial, and the ID has long expired.
3339 [Bodo Moeller]
3340
3341 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3342 dual-core machines) and other potential thread-safety issues.
3343 [Bodo Moeller]
3344
3345 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3346
3347 *) Adapt fipsld and the build system to link against the validated FIPS
3348 module in FIPS mode.
3349 [Steve Henson]
3350
3351 *) Fixes for VC++ 2005 build under Windows.
3352 [Steve Henson]
3353
3354 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3355 from a Windows bash shell such as MSYS. It is autodetected from the
3356 "config" script when run from a VC++ environment. Modify standard VC++
3357 build to use fipscanister.o from the GNU make build.
3358 [Steve Henson]
3359
3360 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3361
3362 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3363 The value now differs depending on if you build for FIPS or not.
3364 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3365 safely run with a non-FIPSed libcrypto, as it may crash because of
3366 the difference induced by this change.
3367 [Andy Polyakov]
3368
3369 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3370
3371 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3372 (part of SSL_OP_ALL). This option used to disable the
3373 countermeasure against man-in-the-middle protocol-version
3374 rollback in the SSL 2.0 server implementation, which is a bad
3375 idea. (CVE-2005-2969)
3376
3377 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3378 for Information Security, National Institute of Advanced Industrial
3379 Science and Technology [AIST], Japan)]
3380
3381 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3382 mainly for FIPS compliance and not fully integrated at this stage.
3383 [Steve Henson]
3384
3385 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3386 the exponentiation using a fixed-length exponent. (Otherwise,
3387 the information leaked through timing could expose the secret key
3388 after many signatures; cf. Bleichenbacher's attack on DSA with
3389 biased k.)
3390 [Bodo Moeller]
3391
3392 *) Make a new fixed-window mod_exp implementation the default for
3393 RSA, DSA, and DH private-key operations so that the sequence of
3394 squares and multiplies and the memory access pattern are
3395 independent of the particular secret key. This will mitigate
3396 cache-timing and potential related attacks.
3397
3398 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3399 and this is automatically used by BN_mod_exp_mont() if the new flag
3400 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3401 will use this BN flag for private exponents unless the flag
3402 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3403 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3404
3405 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3406
3407 *) Change the client implementation for SSLv23_method() and
3408 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3409 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3410 (Previously, the SSL 2.0 backwards compatible Client Hello
3411 message format would be used even with SSL_OP_NO_SSLv2.)
3412 [Bodo Moeller]
3413
3414 *) Add support for smime-type MIME parameter in S/MIME messages which some
3415 clients need.
3416 [Steve Henson]
3417
3418 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3419 a threadsafe manner. Modify rsa code to use new function and add calls
3420 to dsa and dh code (which had race conditions before).
3421 [Steve Henson]
3422
3423 *) Include the fixed error library code in the C error file definitions
3424 instead of fixing them up at runtime. This keeps the error code
3425 structures constant.
3426 [Steve Henson]
3427
3428 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3429
3430 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3431 OpenSSL 0.9.8.]
3432
3433 *) Fixes for newer kerberos headers. NB: the casts are needed because
3434 the 'length' field is signed on one version and unsigned on another
3435 with no (?) obvious way to tell the difference, without these VC++
3436 complains. Also the "definition" of FAR (blank) is no longer included
3437 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3438 some needed definitions.
3439 [Steve Henson]
3440
3441 *) Undo Cygwin change.
3442 [Ulf Möller]
3443
3444 *) Added support for proxy certificates according to RFC 3820.
3445 Because they may be a security thread to unaware applications,
3446 they must be explicitely allowed in run-time. See
3447 docs/HOWTO/proxy_certificates.txt for further information.
3448 [Richard Levitte]
3449
3450 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3451
3452 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3453 server and client random values. Previously
3454 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3455 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3456
3457 This change has negligible security impact because:
3458
3459 1. Server and client random values still have 24 bytes of pseudo random
3460 data.
3461
3462 2. Server and client random values are sent in the clear in the initial
3463 handshake.
3464
3465 3. The master secret is derived using the premaster secret (48 bytes in
3466 size for static RSA ciphersuites) as well as client server and random
3467 values.
3468
3469 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3470 to our attention.
3471
3472 [Stephen Henson, reported by UK NISCC]
3473
3474 *) Use Windows randomness collection on Cygwin.
3475 [Ulf Möller]
3476
3477 *) Fix hang in EGD/PRNGD query when communication socket is closed
3478 prematurely by EGD/PRNGD.
3479 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3480
3481 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3482 [Steve Henson]
3483
3484 *) Back-port of selected performance improvements from development
3485 branch, as well as improved support for PowerPC platforms.
3486 [Andy Polyakov]
3487
3488 *) Add lots of checks for memory allocation failure, error codes to indicate
3489 failure and freeing up memory if a failure occurs.
3490 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3491
3492 *) Add new -passin argument to dgst.
3493 [Steve Henson]
3494
3495 *) Perform some character comparisons of different types in X509_NAME_cmp:
3496 this is needed for some certificates that reencode DNs into UTF8Strings
3497 (in violation of RFC3280) and can't or wont issue name rollover
3498 certificates.
3499 [Steve Henson]
3500
3501 *) Make an explicit check during certificate validation to see that
3502 the CA setting in each certificate on the chain is correct. As a
3503 side effect always do the following basic checks on extensions,
3504 not just when there's an associated purpose to the check:
3505
3506 - if there is an unhandled critical extension (unless the user
3507 has chosen to ignore this fault)
3508 - if the path length has been exceeded (if one is set at all)
3509 - that certain extensions fit the associated purpose (if one has
3510 been given)
3511 [Richard Levitte]
3512
3513 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3514
3515 *) Avoid a race condition when CRLs are checked in a multi threaded
3516 environment. This would happen due to the reordering of the revoked
3517 entries during signature checking and serial number lookup. Now the
3518 encoding is cached and the serial number sort performed under a lock.
3519 Add new STACK function sk_is_sorted().
3520 [Steve Henson]
3521
3522 *) Add Delta CRL to the extension code.
3523 [Steve Henson]
3524
3525 *) Various fixes to s3_pkt.c so alerts are sent properly.
3526 [David Holmes <d.holmes@f5.com>]
3527
3528 *) Reduce the chances of duplicate issuer name and serial numbers (in
3529 violation of RFC3280) using the OpenSSL certificate creation utilities.
3530 This is done by creating a random 64 bit value for the initial serial
3531 number when a serial number file is created or when a self signed
3532 certificate is created using 'openssl req -x509'. The initial serial
3533 number file is created using 'openssl x509 -next_serial' in CA.pl
3534 rather than being initialized to 1.
3535 [Steve Henson]
3536
3537 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3538
3539 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3540 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3541 [Joe Orton, Steve Henson]
3542
3543 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3544 (CVE-2004-0112)
3545 [Joe Orton, Steve Henson]
3546
3547 *) Make it possible to have multiple active certificates with the same
3548 subject in the CA index file. This is done only if the keyword
3549 'unique_subject' is set to 'no' in the main CA section (default
3550 if 'CA_default') of the configuration file. The value is saved
3551 with the database itself in a separate index attribute file,
3552 named like the index file with '.attr' appended to the name.
3553 [Richard Levitte]
3554
3555 *) X509 verify fixes. Disable broken certificate workarounds when
3556 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3557 keyUsage extension present. Don't accept CRLs with unhandled critical
3558 extensions: since verify currently doesn't process CRL extensions this
3559 rejects a CRL with *any* critical extensions. Add new verify error codes
3560 for these cases.
3561 [Steve Henson]
3562
3563 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3564 A clarification of RFC2560 will require the use of OCTET STRINGs and
3565 some implementations cannot handle the current raw format. Since OpenSSL
3566 copies and compares OCSP nonces as opaque blobs without any attempt at
3567 parsing them this should not create any compatibility issues.
3568 [Steve Henson]
3569
3570 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3571 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3572 this HMAC (and other) operations are several times slower than OpenSSL
3573 < 0.9.7.
3574 [Steve Henson]
3575
3576 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3577 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3578
3579 *) Use the correct content when signing type "other".
3580 [Steve Henson]
3581
3582 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3583
3584 *) Fix various bugs revealed by running the NISCC test suite:
3585
3586 Stop out of bounds reads in the ASN1 code when presented with
3587 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3588
3589 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3590
3591 If verify callback ignores invalid public key errors don't try to check
3592 certificate signature with the NULL public key.
3593
3594 [Steve Henson]
3595
3596 *) New -ignore_err option in ocsp application to stop the server
3597 exiting on the first error in a request.
3598 [Steve Henson]
3599
3600 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3601 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3602 specifications.
3603 [Steve Henson]
3604
3605 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3606 extra data after the compression methods not only for TLS 1.0
3607 but also for SSL 3.0 (as required by the specification).
3608 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3609
3610 *) Change X509_certificate_type() to mark the key as exported/exportable
3611 when it's 512 *bits* long, not 512 bytes.
3612 [Richard Levitte]
3613
3614 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3615 blocks during encryption.
3616 [Richard Levitte]
3617
3618 *) Various fixes to base64 BIO and non blocking I/O. On write
3619 flushes were not handled properly if the BIO retried. On read
3620 data was not being buffered properly and had various logic bugs.
3621 This also affects blocking I/O when the data being decoded is a
3622 certain size.
3623 [Steve Henson]
3624
3625 *) Various S/MIME bugfixes and compatibility changes:
3626 output correct application/pkcs7 MIME type if
3627 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3628 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3629 of files as .eml work). Correctly handle very long lines in MIME
3630 parser.
3631 [Steve Henson]
3632
3633 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3634
3635 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3636 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3637 a protocol version number mismatch like a decryption error
3638 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3639 [Bodo Moeller]
3640
3641 *) Turn on RSA blinding by default in the default implementation
3642 to avoid a timing attack. Applications that don't want it can call
3643 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3644 They would be ill-advised to do so in most cases.
3645 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3646
3647 *) Change RSA blinding code so that it works when the PRNG is not
3648 seeded (in this case, the secret RSA exponent is abused as
3649 an unpredictable seed -- if it is not unpredictable, there
3650 is no point in blinding anyway). Make RSA blinding thread-safe
3651 by remembering the creator's thread ID in rsa->blinding and
3652 having all other threads use local one-time blinding factors
3653 (this requires more computation than sharing rsa->blinding, but
3654 avoids excessive locking; and if an RSA object is not shared
3655 between threads, blinding will still be very fast).
3656 [Bodo Moeller]
3657
3658 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3659 ENGINE as defaults for all supported algorithms irrespective of
3660 the 'flags' parameter. 'flags' is now honoured, so applications
3661 should make sure they are passing it correctly.
3662 [Geoff Thorpe]
3663
3664 *) Target "mingw" now allows native Windows code to be generated in
3665 the Cygwin environment as well as with the MinGW compiler.
3666 [Ulf Moeller]
3667
3668 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3669
3670 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3671 via timing by performing a MAC computation even if incorrrect
3672 block cipher padding has been found. This is a countermeasure
3673 against active attacks where the attacker has to distinguish
3674 between bad padding and a MAC verification error. (CVE-2003-0078)
3675
3676 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3677 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3678 Martin Vuagnoux (EPFL, Ilion)]
3679
3680 *) Make the no-err option work as intended. The intention with no-err
3681 is not to have the whole error stack handling routines removed from
3682 libcrypto, it's only intended to remove all the function name and
3683 reason texts, thereby removing some of the footprint that may not
3684 be interesting if those errors aren't displayed anyway.
3685
3686 NOTE: it's still possible for any application or module to have it's
3687 own set of error texts inserted. The routines are there, just not
3688 used by default when no-err is given.
3689 [Richard Levitte]
3690
3691 *) Add support for FreeBSD on IA64.
3692 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3693
3694 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3695 Kerberos function mit_des_cbc_cksum(). Before this change,
3696 the value returned by DES_cbc_cksum() was like the one from
3697 mit_des_cbc_cksum(), except the bytes were swapped.
3698 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3699
3700 *) Allow an application to disable the automatic SSL chain building.
3701 Before this a rather primitive chain build was always performed in
3702 ssl3_output_cert_chain(): an application had no way to send the
3703 correct chain if the automatic operation produced an incorrect result.
3704
3705 Now the chain builder is disabled if either:
3706
3707 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3708
3709 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3710
3711 The reasoning behind this is that an application would not want the
3712 auto chain building to take place if extra chain certificates are
3713 present and it might also want a means of sending no additional
3714 certificates (for example the chain has two certificates and the
3715 root is omitted).
3716 [Steve Henson]
3717
3718 *) Add the possibility to build without the ENGINE framework.
3719 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3720
3721 *) Under Win32 gmtime() can return NULL: check return value in
3722 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3723 [Steve Henson]
3724
3725 *) DSA routines: under certain error conditions uninitialized BN objects
3726 could be freed. Solution: make sure initialization is performed early
3727 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3728 Nils Larsch <nla@trustcenter.de> via PR#459)
3729 [Lutz Jaenicke]
3730
3731 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3732 checked on reconnect on the client side, therefore session resumption
3733 could still fail with a "ssl session id is different" error. This
3734 behaviour is masked when SSL_OP_ALL is used due to
3735 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
3736 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3737 followup to PR #377.
3738 [Lutz Jaenicke]
3739
3740 *) IA-32 assembler support enhancements: unified ELF targets, support
3741 for SCO/Caldera platforms, fix for Cygwin shared build.
3742 [Andy Polyakov]
3743
3744 *) Add support for FreeBSD on sparc64. As a consequence, support for
3745 FreeBSD on non-x86 processors is separate from x86 processors on
3746 the config script, much like the NetBSD support.
3747 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
3748
3749 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3750
3751 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
3752 OpenSSL 0.9.7.]
3753
3754 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
3755 code (06) was taken as the first octet of the session ID and the last
3756 octet was ignored consequently. As a result SSLv2 client side session
3757 caching could not have worked due to the session ID mismatch between
3758 client and server.
3759 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3760 PR #377.
3761 [Lutz Jaenicke]
3762
3763 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
3764 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
3765 removed entirely.
3766 [Richard Levitte]
3767
3768 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
3769 seems that in spite of existing for more than a year, many application
3770 author have done nothing to provide the necessary callbacks, which
3771 means that this particular engine will not work properly anywhere.
3772 This is a very unfortunate situation which forces us, in the name
3773 of usability, to give the hw_ncipher.c a static lock, which is part
3774 of libcrypto.
3775 NOTE: This is for the 0.9.7 series ONLY. This hack will never
3776 appear in 0.9.8 or later. We EXPECT application authors to have
3777 dealt properly with this when 0.9.8 is released (unless we actually
3778 make such changes in the libcrypto locking code that changes will
3779 have to be made anyway).
3780 [Richard Levitte]
3781
3782 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
3783 octets have been read, EOF or an error occurs. Without this change
3784 some truncated ASN1 structures will not produce an error.
3785 [Steve Henson]
3786
3787 *) Disable Heimdal support, since it hasn't been fully implemented.
3788 Still give the possibility to force the use of Heimdal, but with
3789 warnings and a request that patches get sent to openssl-dev.
3790 [Richard Levitte]
3791
3792 *) Add the VC-CE target, introduce the WINCE sysname, and add
3793 INSTALL.WCE and appropriate conditionals to make it build.
3794 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3795
3796 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
3797 cygssl-x.y.z.dll, where x, y and z are the major, minor and
3798 edit numbers of the version.
3799 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3800
3801 *) Introduce safe string copy and catenation functions
3802 (BUF_strlcpy() and BUF_strlcat()).
3803 [Ben Laurie (CHATS) and Richard Levitte]
3804
3805 *) Avoid using fixed-size buffers for one-line DNs.
3806 [Ben Laurie (CHATS)]
3807
3808 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3809 resizing buffers containing secrets, and use where appropriate.
3810 [Ben Laurie (CHATS)]
3811
3812 *) Avoid using fixed size buffers for configuration file location.
3813 [Ben Laurie (CHATS)]
3814
3815 *) Avoid filename truncation for various CA files.
3816 [Ben Laurie (CHATS)]
3817
3818 *) Use sizeof in preference to magic numbers.
3819 [Ben Laurie (CHATS)]
3820
3821 *) Avoid filename truncation in cert requests.
3822 [Ben Laurie (CHATS)]
3823
3824 *) Add assertions to check for (supposedly impossible) buffer
3825 overflows.
3826 [Ben Laurie (CHATS)]
3827
3828 *) Don't cache truncated DNS entries in the local cache (this could
3829 potentially lead to a spoofing attack).
3830 [Ben Laurie (CHATS)]
3831
3832 *) Fix various buffers to be large enough for hex/decimal
3833 representations in a platform independent manner.
3834 [Ben Laurie (CHATS)]
3835
3836 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3837 resizing buffers containing secrets, and use where appropriate.
3838 [Ben Laurie (CHATS)]
3839
3840 *) Add BIO_indent() to avoid much slightly worrying code to do
3841 indents.
3842 [Ben Laurie (CHATS)]
3843
3844 *) Convert sprintf()/BIO_puts() to BIO_printf().
3845 [Ben Laurie (CHATS)]
3846
3847 *) buffer_gets() could terminate with the buffer only half
3848 full. Fixed.
3849 [Ben Laurie (CHATS)]
3850
3851 *) Add assertions to prevent user-supplied crypto functions from
3852 overflowing internal buffers by having large block sizes, etc.
3853 [Ben Laurie (CHATS)]
3854
3855 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3856 unconditionally).
3857 [Ben Laurie (CHATS)]
3858
3859 *) Eliminate unused copy of key in RC4.
3860 [Ben Laurie (CHATS)]
3861
3862 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3863 [Ben Laurie (CHATS)]
3864
3865 *) Fix off-by-one error in EGD path.
3866 [Ben Laurie (CHATS)]
3867
3868 *) If RANDFILE path is too long, ignore instead of truncating.
3869 [Ben Laurie (CHATS)]
3870
3871 *) Eliminate unused and incorrectly sized X.509 structure
3872 CBCParameter.
3873 [Ben Laurie (CHATS)]
3874
3875 *) Eliminate unused and dangerous function knumber().
3876 [Ben Laurie (CHATS)]
3877
3878 *) Eliminate unused and dangerous structure, KSSL_ERR.
3879 [Ben Laurie (CHATS)]
3880
3881 *) Protect against overlong session ID context length in an encoded
3882 session object. Since these are local, this does not appear to be
3883 exploitable.
3884 [Ben Laurie (CHATS)]
3885
3886 *) Change from security patch (see 0.9.6e below) that did not affect
3887 the 0.9.6 release series:
3888
3889 Remote buffer overflow in SSL3 protocol - an attacker could
3890 supply an oversized master key in Kerberos-enabled versions.
3891 (CVE-2002-0657)
3892 [Ben Laurie (CHATS)]
3893
3894 *) Change the SSL kerb5 codes to match RFC 2712.
3895 [Richard Levitte]
3896
3897 *) Make -nameopt work fully for req and add -reqopt switch.
3898 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3899
3900 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3901 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3902
3903 *) Make sure tests can be performed even if the corresponding algorithms
3904 have been removed entirely. This was also the last step to make
3905 OpenSSL compilable with DJGPP under all reasonable conditions.
3906 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3907
3908 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3909 to allow version independent disabling of normally unselected ciphers,
3910 which may be activated as a side-effect of selecting a single cipher.
3911
3912 (E.g., cipher list string "RSA" enables ciphersuites that are left
3913 out of "ALL" because they do not provide symmetric encryption.
3914 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3915 [Lutz Jaenicke, Bodo Moeller]
3916
3917 *) Add appropriate support for separate platform-dependent build
3918 directories. The recommended way to make a platform-dependent
3919 build directory is the following (tested on Linux), maybe with
3920 some local tweaks:
3921
3922 # Place yourself outside of the OpenSSL source tree. In
3923 # this example, the environment variable OPENSSL_SOURCE
3924 # is assumed to contain the absolute OpenSSL source directory.
3925 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3926 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3927 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3928 mkdir -p `dirname $F`
3929 ln -s $OPENSSL_SOURCE/$F $F
3930 done
3931
3932 To be absolutely sure not to disturb the source tree, a "make clean"
3933 is a good thing. If it isn't successfull, don't worry about it,
3934 it probably means the source directory is very clean.
3935 [Richard Levitte]
3936
3937 *) Make sure any ENGINE control commands make local copies of string
3938 pointers passed to them whenever necessary. Otherwise it is possible
3939 the caller may have overwritten (or deallocated) the original string
3940 data when a later ENGINE operation tries to use the stored values.
3941 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3942
3943 *) Improve diagnostics in file reading and command-line digests.
3944 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3945
3946 *) Add AES modes CFB and OFB to the object database. Correct an
3947 error in AES-CFB decryption.
3948 [Richard Levitte]
3949
3950 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3951 allows existing EVP_CIPHER_CTX structures to be reused after
3952 calling EVP_*Final(). This behaviour is used by encryption
3953 BIOs and some applications. This has the side effect that
3954 applications must explicitly clean up cipher contexts with
3955 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3956 [Steve Henson]
3957
3958 *) Check the values of dna and dnb in bn_mul_recursive before calling
3959 bn_mul_comba (a non zero value means the a or b arrays do not contain
3960 n2 elements) and fallback to bn_mul_normal if either is not zero.
3961 [Steve Henson]
3962
3963 *) Fix escaping of non-ASCII characters when using the -subj option
3964 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3965 [Lutz Jaenicke]
3966
3967 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3968 form for "surname", serialNumber has no short form.
3969 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3970 therefore remove "mail" short name for "internet 7".
3971 The OID for unique identifiers in X509 certificates is
3972 x500UniqueIdentifier, not uniqueIdentifier.
3973 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3974 [Lutz Jaenicke]
3975
3976 *) Add an "init" command to the ENGINE config module and auto initialize
3977 ENGINEs. Without any "init" command the ENGINE will be initialized
3978 after all ctrl commands have been executed on it. If init=1 the
3979 ENGINE is initailized at that point (ctrls before that point are run
3980 on the uninitialized ENGINE and after on the initialized one). If
3981 init=0 then the ENGINE will not be iniatialized at all.
3982 [Steve Henson]
3983
3984 *) Fix the 'app_verify_callback' interface so that the user-defined
3985 argument is actually passed to the callback: In the
3986 SSL_CTX_set_cert_verify_callback() prototype, the callback
3987 declaration has been changed from
3988 int (*cb)()
3989 into
3990 int (*cb)(X509_STORE_CTX *,void *);
3991 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3992 i=s->ctx->app_verify_callback(&ctx)
3993 has been changed into
3994 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3995
3996 To update applications using SSL_CTX_set_cert_verify_callback(),
3997 a dummy argument can be added to their callback functions.
3998 [D. K. Smetters <smetters@parc.xerox.com>]
3999
4000 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4001 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4002
4003 *) Add and OPENSSL_LOAD_CONF define which will cause
4004 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4005 This allows older applications to transparently support certain
4006 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4007 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4008 load the config file and OPENSSL_add_all_algorithms_conf() which will
4009 always load it have also been added.
4010 [Steve Henson]
4011
4012 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4013 Adjust NIDs and EVP layer.
4014 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4015
4016 *) Config modules support in openssl utility.
4017
4018 Most commands now load modules from the config file,
4019 though in a few (such as version) this isn't done
4020 because it couldn't be used for anything.
4021
4022 In the case of ca and req the config file used is
4023 the same as the utility itself: that is the -config
4024 command line option can be used to specify an
4025 alternative file.
4026 [Steve Henson]
4027
4028 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4029 use "openssl_conf" if filename is NULL use default openssl config file.
4030 [Steve Henson]
4031
4032 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4033 config section name. Add a new flag to tolerate a missing config file
4034 and move code to CONF_modules_load_file().
4035 [Steve Henson]
4036
4037 *) Support for crypto accelerator cards from Accelerated Encryption
4038 Processing, www.aep.ie. (Use engine 'aep')
4039 The support was copied from 0.9.6c [engine] and adapted/corrected
4040 to work with the new engine framework.
4041 [AEP Inc. and Richard Levitte]
4042
4043 *) Support for SureWare crypto accelerator cards from Baltimore
4044 Technologies. (Use engine 'sureware')
4045 The support was copied from 0.9.6c [engine] and adapted
4046 to work with the new engine framework.
4047 [Richard Levitte]
4048
4049 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4050 make the newer ENGINE framework commands for the CHIL engine work.
4051 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4052
4053 *) Make it possible to produce shared libraries on ReliantUNIX.
4054 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4055
4056 *) Add the configuration target debug-linux-ppro.
4057 Make 'openssl rsa' use the general key loading routines
4058 implemented in apps.c, and make those routines able to
4059 handle the key format FORMAT_NETSCAPE and the variant
4060 FORMAT_IISSGC.
4061 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4062
4063 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4064 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4065
4066 *) Add -keyform to rsautl, and document -engine.
4067 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4068
4069 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4070 BIO_R_NO_SUCH_FILE error code rather than the generic
4071 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4072 [Ben Laurie]
4073
4074 *) Add new functions
4075 ERR_peek_last_error
4076 ERR_peek_last_error_line
4077 ERR_peek_last_error_line_data.
4078 These are similar to
4079 ERR_peek_error
4080 ERR_peek_error_line
4081 ERR_peek_error_line_data,
4082 but report on the latest error recorded rather than the first one
4083 still in the error queue.
4084 [Ben Laurie, Bodo Moeller]
4085
4086 *) default_algorithms option in ENGINE config module. This allows things
4087 like:
4088 default_algorithms = ALL
4089 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4090 [Steve Henson]
4091
4092 *) Prelminary ENGINE config module.
4093 [Steve Henson]
4094
4095 *) New experimental application configuration code.
4096 [Steve Henson]
4097
4098 *) Change the AES code to follow the same name structure as all other
4099 symmetric ciphers, and behave the same way. Move everything to
4100 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4101 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4102
4103 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4104 [Ben Laurie and Theo de Raadt]
4105
4106 *) Add option to output public keys in req command.
4107 [Massimiliano Pala madwolf@openca.org]
4108
4109 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4110 (up to about 10% better than before for P-192 and P-224).
4111 [Bodo Moeller]
4112
4113 *) New functions/macros
4114
4115 SSL_CTX_set_msg_callback(ctx, cb)
4116 SSL_CTX_set_msg_callback_arg(ctx, arg)
4117 SSL_set_msg_callback(ssl, cb)
4118 SSL_set_msg_callback_arg(ssl, arg)
4119
4120 to request calling a callback function
4121
4122 void cb(int write_p, int version, int content_type,
4123 const void *buf, size_t len, SSL *ssl, void *arg)
4124
4125 whenever a protocol message has been completely received
4126 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4127 protocol version according to which the SSL library interprets
4128 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4129 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4130 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4131 specification (change_cipher_spec(20), alert(21), handshake(22)).
4132 'buf' and 'len' point to the actual message, 'ssl' to the
4133 SSL object, and 'arg' is the application-defined value set by
4134 SSL[_CTX]_set_msg_callback_arg().
4135
4136 'openssl s_client' and 'openssl s_server' have new '-msg' options
4137 to enable a callback that displays all protocol messages.
4138 [Bodo Moeller]
4139
4140 *) Change the shared library support so shared libraries are built as
4141 soon as the corresponding static library is finished, and thereby get
4142 openssl and the test programs linked against the shared library.
4143 This still only happens when the keyword "shard" has been given to
4144 the configuration scripts.
4145
4146 NOTE: shared library support is still an experimental thing, and
4147 backward binary compatibility is still not guaranteed.
4148 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4149
4150 *) Add support for Subject Information Access extension.
4151 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4152
4153 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4154 additional bytes when new memory had to be allocated, not just
4155 when reusing an existing buffer.
4156 [Bodo Moeller]
4157
4158 *) New command line and configuration option 'utf8' for the req command.
4159 This allows field values to be specified as UTF8 strings.
4160 [Steve Henson]
4161
4162 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4163 runs for the former and machine-readable output for the latter.
4164 [Ben Laurie]
4165
4166 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4167 of the e-mail address in the DN (i.e., it will go into a certificate
4168 extension only). The new configuration file option 'email_in_dn = no'
4169 has the same effect.
4170 [Massimiliano Pala madwolf@openca.org]
4171
4172 *) Change all functions with names starting with des_ to be starting
4173 with DES_ instead. Add wrappers that are compatible with libdes,
4174 but are named _ossl_old_des_*. Finally, add macros that map the
4175 des_* symbols to the corresponding _ossl_old_des_* if libdes
4176 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4177 desired, the des_* symbols will be mapped to DES_*, with one
4178 exception.
4179
4180 Since we provide two compatibility mappings, the user needs to
4181 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4182 compatibility is desired. The default (i.e., when that macro
4183 isn't defined) is OpenSSL 0.9.6c compatibility.
4184
4185 There are also macros that enable and disable the support of old
4186 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4187 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4188 are defined, the default will apply: to support the old des routines.
4189
4190 In either case, one must include openssl/des.h to get the correct
4191 definitions. Do not try to just include openssl/des_old.h, that
4192 won't work.
4193
4194 NOTE: This is a major break of an old API into a new one. Software
4195 authors are encouraged to switch to the DES_ style functions. Some
4196 time in the future, des_old.h and the libdes compatibility functions
4197 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4198 default), and then completely removed.
4199 [Richard Levitte]
4200
4201 *) Test for certificates which contain unsupported critical extensions.
4202 If such a certificate is found during a verify operation it is
4203 rejected by default: this behaviour can be overridden by either
4204 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4205 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4206 X509_supported_extension() has also been added which returns 1 if a
4207 particular extension is supported.
4208 [Steve Henson]
4209
4210 *) Modify the behaviour of EVP cipher functions in similar way to digests
4211 to retain compatibility with existing code.
4212 [Steve Henson]
4213
4214 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4215 compatibility with existing code. In particular the 'ctx' parameter does
4216 not have to be to be initialized before the call to EVP_DigestInit() and
4217 it is tidied up after a call to EVP_DigestFinal(). New function
4218 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4219 EVP_MD_CTX_copy() changed to not require the destination to be
4220 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4221 requires the destination to be valid.
4222
4223 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4224 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4225 [Steve Henson]
4226
4227 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4228 so that complete 'Handshake' protocol structures are kept in memory
4229 instead of overwriting 'msg_type' and 'length' with 'body' data.
4230 [Bodo Moeller]
4231
4232 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4233 [Massimo Santin via Richard Levitte]
4234
4235 *) Major restructuring to the underlying ENGINE code. This includes
4236 reduction of linker bloat, separation of pure "ENGINE" manipulation
4237 (initialisation, etc) from functionality dealing with implementations
4238 of specific crypto iterfaces. This change also introduces integrated
4239 support for symmetric ciphers and digest implementations - so ENGINEs
4240 can now accelerate these by providing EVP_CIPHER and EVP_MD
4241 implementations of their own. This is detailed in crypto/engine/README
4242 as it couldn't be adequately described here. However, there are a few
4243 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4244 were changed in the original introduction of ENGINE code have now
4245 reverted back - the hooking from this code to ENGINE is now a good
4246 deal more passive and at run-time, operations deal directly with
4247 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4248 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4249 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4250 they were not being used by the framework as there is no concept of a
4251 BIGNUM_METHOD and they could not be generalised to the new
4252 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4253 ENGINE_cpy() has been removed as it cannot be consistently defined in
4254 the new code.
4255 [Geoff Thorpe]
4256
4257 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4258 [Steve Henson]
4259
4260 *) Change mkdef.pl to sort symbols that get the same entry number,
4261 and make sure the automatically generated functions ERR_load_*
4262 become part of libeay.num as well.
4263 [Richard Levitte]
4264
4265 *) New function SSL_renegotiate_pending(). This returns true once
4266 renegotiation has been requested (either SSL_renegotiate() call
4267 or HelloRequest/ClientHello receveived from the peer) and becomes
4268 false once a handshake has been completed.
4269 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4270 sends a HelloRequest, but does not ensure that a handshake takes
4271 place. SSL_renegotiate_pending() is useful for checking if the
4272 client has followed the request.)
4273 [Bodo Moeller]
4274
4275 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4276 By default, clients may request session resumption even during
4277 renegotiation (if session ID contexts permit); with this option,
4278 session resumption is possible only in the first handshake.
4279
4280 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4281 more bits available for options that should not be part of
4282 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4283 [Bodo Moeller]
4284
4285 *) Add some demos for certificate and certificate request creation.
4286 [Steve Henson]
4287
4288 *) Make maximum certificate chain size accepted from the peer application
4289 settable (SSL*_get/set_max_cert_list()), as proposed by
4290 "Douglas E. Engert" <deengert@anl.gov>.
4291 [Lutz Jaenicke]
4292
4293 *) Add support for shared libraries for Unixware-7
4294 (Boyd Lynn Gerber <gerberb@zenez.com>).
4295 [Lutz Jaenicke]
4296
4297 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4298 be done prior to destruction. Use this to unload error strings from
4299 ENGINEs that load their own error strings. NB: This adds two new API
4300 functions to "get" and "set" this destroy handler in an ENGINE.
4301 [Geoff Thorpe]
4302
4303 *) Alter all existing ENGINE implementations (except "openssl" and
4304 "openbsd") to dynamically instantiate their own error strings. This
4305 makes them more flexible to be built both as statically-linked ENGINEs
4306 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4307 Also, add stub code to each that makes building them as self-contained
4308 shared-libraries easier (see README.ENGINE).
4309 [Geoff Thorpe]
4310
4311 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4312 implementations into applications that are completely implemented in
4313 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4314 commands that can be used to configure what shared-library to load and
4315 to control aspects of the way it is handled. Also, made an update to
4316 the README.ENGINE file that brings its information up-to-date and
4317 provides some information and instructions on the "dynamic" ENGINE
4318 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4319 [Geoff Thorpe]
4320
4321 *) Make it possible to unload ranges of ERR strings with a new
4322 "ERR_unload_strings" function.
4323 [Geoff Thorpe]
4324
4325 *) Add a copy() function to EVP_MD.
4326 [Ben Laurie]
4327
4328 *) Make EVP_MD routines take a context pointer instead of just the
4329 md_data void pointer.
4330 [Ben Laurie]
4331
4332 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4333 that the digest can only process a single chunk of data
4334 (typically because it is provided by a piece of
4335 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4336 is only going to provide a single chunk of data, and hence the
4337 framework needn't accumulate the data for oneshot drivers.
4338 [Ben Laurie]
4339
4340 *) As with "ERR", make it possible to replace the underlying "ex_data"
4341 functions. This change also alters the storage and management of global
4342 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4343 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4344 index counters. The API functions that use this state have been changed
4345 to take a "class_index" rather than pointers to the class's local STACK
4346 and counter, and there is now an API function to dynamically create new
4347 classes. This centralisation allows us to (a) plug a lot of the
4348 thread-safety problems that existed, and (b) makes it possible to clean
4349 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4350 such data would previously have always leaked in application code and
4351 workarounds were in place to make the memory debugging turn a blind eye
4352 to it. Application code that doesn't use this new function will still
4353 leak as before, but their memory debugging output will announce it now
4354 rather than letting it slide.
4355
4356 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4357 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4358 has a return value to indicate success or failure.
4359 [Geoff Thorpe]
4360
4361 *) Make it possible to replace the underlying "ERR" functions such that the
4362 global state (2 LHASH tables and 2 locks) is only used by the "default"
4363 implementation. This change also adds two functions to "get" and "set"
4364 the implementation prior to it being automatically set the first time
4365 any other ERR function takes place. Ie. an application can call "get",
4366 pass the return value to a module it has just loaded, and that module
4367 can call its own "set" function using that value. This means the
4368 module's "ERR" operations will use (and modify) the error state in the
4369 application and not in its own statically linked copy of OpenSSL code.
4370 [Geoff Thorpe]
4371
4372 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4373 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4374 the operation, and provides a more encapsulated way for external code
4375 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4376 to use these functions rather than manually incrementing the counts.
4377
4378 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4379 [Geoff Thorpe]
4380
4381 *) Add EVP test program.
4382 [Ben Laurie]
4383
4384 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4385 [Ben Laurie]
4386
4387 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4388 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4389 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4390 These allow a CRL to be built without having to access X509_CRL fields
4391 directly. Modify 'ca' application to use new functions.
4392 [Steve Henson]
4393
4394 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4395 bug workarounds. Rollback attack detection is a security feature.
4396 The problem will only arise on OpenSSL servers when TLSv1 is not
4397 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4398 Software authors not wanting to support TLSv1 will have special reasons
4399 for their choice and can explicitly enable this option.
4400 [Bodo Moeller, Lutz Jaenicke]
4401
4402 *) Rationalise EVP so it can be extended: don't include a union of
4403 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4404 (similar to those existing for EVP_CIPHER_CTX).
4405 Usage example:
4406
4407 EVP_MD_CTX md;
4408
4409 EVP_MD_CTX_init(&md); /* new function call */
4410 EVP_DigestInit(&md, EVP_sha1());
4411 EVP_DigestUpdate(&md, in, len);
4412 EVP_DigestFinal(&md, out, NULL);
4413 EVP_MD_CTX_cleanup(&md); /* new function call */
4414
4415 [Ben Laurie]
4416
4417 *) Make DES key schedule conform to the usual scheme, as well as
4418 correcting its structure. This means that calls to DES functions
4419 now have to pass a pointer to a des_key_schedule instead of a
4420 plain des_key_schedule (which was actually always a pointer
4421 anyway): E.g.,
4422
4423 des_key_schedule ks;
4424
4425 des_set_key_checked(..., &ks);
4426 des_ncbc_encrypt(..., &ks, ...);
4427
4428 (Note that a later change renames 'des_...' into 'DES_...'.)
4429 [Ben Laurie]
4430
4431 *) Initial reduction of linker bloat: the use of some functions, such as
4432 PEM causes large amounts of unused functions to be linked in due to
4433 poor organisation. For example pem_all.c contains every PEM function
4434 which has a knock on effect of linking in large amounts of (unused)
4435 ASN1 code. Grouping together similar functions and splitting unrelated
4436 functions prevents this.
4437 [Steve Henson]
4438
4439 *) Cleanup of EVP macros.
4440 [Ben Laurie]
4441
4442 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4443 correct _ecb suffix.
4444 [Ben Laurie]
4445
4446 *) Add initial OCSP responder support to ocsp application. The
4447 revocation information is handled using the text based index
4448 use by the ca application. The responder can either handle
4449 requests generated internally, supplied in files (for example
4450 via a CGI script) or using an internal minimal server.
4451 [Steve Henson]
4452
4453 *) Add configuration choices to get zlib compression for TLS.
4454 [Richard Levitte]
4455
4456 *) Changes to Kerberos SSL for RFC 2712 compliance:
4457 1. Implemented real KerberosWrapper, instead of just using
4458 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4459 2. Implemented optional authenticator field of KerberosWrapper.
4460
4461 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4462 and authenticator structs; see crypto/krb5/.
4463
4464 Generalized Kerberos calls to support multiple Kerberos libraries.
4465 [Vern Staats <staatsvr@asc.hpc.mil>,
4466 Jeffrey Altman <jaltman@columbia.edu>
4467 via Richard Levitte]
4468
4469 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4470 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4471 values for each of the key sizes rather than having just
4472 parameters (and 'speed' generating keys each time).
4473 [Geoff Thorpe]
4474
4475 *) Speed up EVP routines.
4476 Before:
4477 encrypt
4478 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4479 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4480 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4481 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4482 decrypt
4483 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4484 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4485 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4486 After:
4487 encrypt
4488 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4489 decrypt
4490 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4491 [Ben Laurie]
4492
4493 *) Added the OS2-EMX target.
4494 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4495
4496 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4497 to support NCONF routines in extension code. New function CONF_set_nconf()
4498 to allow functions which take an NCONF to also handle the old LHASH
4499 structure: this means that the old CONF compatible routines can be
4500 retained (in particular wrt extensions) without having to duplicate the
4501 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4502 [Steve Henson]
4503
4504 *) Enhance the general user interface with mechanisms for inner control
4505 and with possibilities to have yes/no kind of prompts.
4506 [Richard Levitte]
4507
4508 *) Change all calls to low level digest routines in the library and
4509 applications to use EVP. Add missing calls to HMAC_cleanup() and
4510 don't assume HMAC_CTX can be copied using memcpy().
4511 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4512
4513 *) Add the possibility to control engines through control names but with
4514 arbitrary arguments instead of just a string.
4515 Change the key loaders to take a UI_METHOD instead of a callback
4516 function pointer. NOTE: this breaks binary compatibility with earlier
4517 versions of OpenSSL [engine].
4518 Adapt the nCipher code for these new conditions and add a card insertion
4519 callback.
4520 [Richard Levitte]
4521
4522 *) Enhance the general user interface with mechanisms to better support
4523 dialog box interfaces, application-defined prompts, the possibility
4524 to use defaults (for example default passwords from somewhere else)
4525 and interrupts/cancellations.
4526 [Richard Levitte]
4527
4528 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4529 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4530 [Steve Henson]
4531
4532 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4533 tidy up some unnecessarily weird code in 'sk_new()').
4534 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4535
4536 *) Change the key loading routines for ENGINEs to use the same kind
4537 callback (pem_password_cb) as all other routines that need this
4538 kind of callback.
4539 [Richard Levitte]
4540
4541 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4542 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4543 than this minimum value is recommended.
4544 [Lutz Jaenicke]
4545
4546 *) New random seeder for OpenVMS, using the system process statistics
4547 that are easily reachable.
4548 [Richard Levitte]
4549
4550 *) Windows apparently can't transparently handle global
4551 variables defined in DLLs. Initialisations such as:
4552
4553 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4554
4555 wont compile. This is used by the any applications that need to
4556 declare their own ASN1 modules. This was fixed by adding the option
4557 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4558 needed for static libraries under Win32.
4559 [Steve Henson]
4560
4561 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4562 setting of purpose and trust fields. New X509_STORE trust and
4563 purpose functions and tidy up setting in other SSL functions.
4564 [Steve Henson]
4565
4566 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4567 structure. These are inherited by X509_STORE_CTX when it is
4568 initialised. This allows various defaults to be set in the
4569 X509_STORE structure (such as flags for CRL checking and custom
4570 purpose or trust settings) for functions which only use X509_STORE_CTX
4571 internally such as S/MIME.
4572
4573 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4574 trust settings if they are not set in X509_STORE. This allows X509_STORE
4575 purposes and trust (in S/MIME for example) to override any set by default.
4576
4577 Add command line options for CRL checking to smime, s_client and s_server
4578 applications.
4579 [Steve Henson]
4580
4581 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4582 are set then the CRL is looked up in the X509_STORE structure and
4583 its validity and signature checked, then if the certificate is found
4584 in the CRL the verify fails with a revoked error.
4585
4586 Various new CRL related callbacks added to X509_STORE_CTX structure.
4587
4588 Command line options added to 'verify' application to support this.
4589
4590 This needs some additional work, such as being able to handle multiple
4591 CRLs with different times, extension based lookup (rather than just
4592 by subject name) and ultimately more complete V2 CRL extension
4593 handling.
4594 [Steve Henson]
4595
4596 *) Add a general user interface API (crypto/ui/). This is designed
4597 to replace things like des_read_password and friends (backward
4598 compatibility functions using this new API are provided).
4599 The purpose is to remove prompting functions from the DES code
4600 section as well as provide for prompting through dialog boxes in
4601 a window system and the like.
4602 [Richard Levitte]
4603
4604 *) Add "ex_data" support to ENGINE so implementations can add state at a
4605 per-structure level rather than having to store it globally.
4606 [Geoff]
4607
4608 *) Make it possible for ENGINE structures to be copied when retrieved by
4609 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4610 This causes the "original" ENGINE structure to act like a template,
4611 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4612 operational state can be localised to each ENGINE structure, despite the
4613 fact they all share the same "methods". New ENGINE structures returned in
4614 this case have no functional references and the return value is the single
4615 structural reference. This matches the single structural reference returned
4616 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4617 ENGINE structure.
4618 [Geoff]
4619
4620 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4621 needs to match any other type at all we need to manually clear the
4622 tag cache.
4623 [Steve Henson]
4624
4625 *) Changes to the "openssl engine" utility to include;
4626 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4627 about an ENGINE's available control commands.
4628 - executing control commands from command line arguments using the
4629 '-pre' and '-post' switches. '-post' is only used if '-t' is
4630 specified and the ENGINE is successfully initialised. The syntax for
4631 the individual commands are colon-separated, for example;
4632 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4633 [Geoff]
4634
4635 *) New dynamic control command support for ENGINEs. ENGINEs can now
4636 declare their own commands (numbers), names (strings), descriptions,
4637 and input types for run-time discovery by calling applications. A
4638 subset of these commands are implicitly classed as "executable"
4639 depending on their input type, and only these can be invoked through
4640 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4641 can be based on user input, config files, etc). The distinction is
4642 that "executable" commands cannot return anything other than a boolean
4643 result and can only support numeric or string input, whereas some
4644 discoverable commands may only be for direct use through
4645 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4646 pointers, or other custom uses. The "executable" commands are to
4647 support parameterisations of ENGINE behaviour that can be
4648 unambiguously defined by ENGINEs and used consistently across any
4649 OpenSSL-based application. Commands have been added to all the
4650 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4651 control over shared-library paths without source code alterations.
4652 [Geoff]
4653
4654 *) Changed all ENGINE implementations to dynamically allocate their
4655 ENGINEs rather than declaring them statically. Apart from this being
4656 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4657 this also allows the implementations to compile without using the
4658 internal engine_int.h header.
4659 [Geoff]
4660
4661 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4662 'const' value. Any code that should be able to modify a RAND_METHOD
4663 should already have non-const pointers to it (ie. they should only
4664 modify their own ones).
4665 [Geoff]
4666
4667 *) Made a variety of little tweaks to the ENGINE code.
4668 - "atalla" and "ubsec" string definitions were moved from header files
4669 to C code. "nuron" string definitions were placed in variables
4670 rather than hard-coded - allowing parameterisation of these values
4671 later on via ctrl() commands.
4672 - Removed unused "#if 0"'d code.
4673 - Fixed engine list iteration code so it uses ENGINE_free() to release
4674 structural references.
4675 - Constified the RAND_METHOD element of ENGINE structures.
4676 - Constified various get/set functions as appropriate and added
4677 missing functions (including a catch-all ENGINE_cpy that duplicates
4678 all ENGINE values onto a new ENGINE except reference counts/state).
4679 - Removed NULL parameter checks in get/set functions. Setting a method
4680 or function to NULL is a way of cancelling out a previously set
4681 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4682 and doesn't justify the extra error symbols and code.
4683 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4684 flags from engine_int.h to engine.h.
4685 - Changed prototypes for ENGINE handler functions (init(), finish(),
4686 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4687 [Geoff]
4688
4689 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4690 to the algorithm using long division. The binary algorithm can be
4691 used only if the modulus is odd. On 32-bit systems, it is faster
4692 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4693 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4694 up to 450 bits. In 64-bit environments, the binary algorithm
4695 appears to be advantageous for much longer moduli; here we use it
4696 for moduli up to 2048 bits.
4697 [Bodo Moeller]
4698
4699 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4700 could not support the combine flag in choice fields.
4701 [Steve Henson]
4702
4703 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4704 extensions from a certificate request to the certificate.
4705 [Steve Henson]
4706
4707 *) Allow multiple 'certopt' and 'nameopt' options to be separated
4708 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4709 file: this allows the display of the certificate about to be
4710 signed to be customised, to allow certain fields to be included
4711 or excluded and extension details. The old system didn't display
4712 multicharacter strings properly, omitted fields not in the policy
4713 and couldn't display additional details such as extensions.
4714 [Steve Henson]
4715
4716 *) Function EC_POINTs_mul for multiple scalar multiplication
4717 of an arbitrary number of elliptic curve points
4718 \sum scalars[i]*points[i],
4719 optionally including the generator defined for the EC_GROUP:
4720 scalar*generator + \sum scalars[i]*points[i].
4721
4722 EC_POINT_mul is a simple wrapper function for the typical case
4723 that the point list has just one item (besides the optional
4724 generator).
4725 [Bodo Moeller]
4726
4727 *) First EC_METHODs for curves over GF(p):
4728
4729 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4730 operations and provides various method functions that can also
4731 operate with faster implementations of modular arithmetic.
4732
4733 EC_GFp_mont_method() reuses most functions that are part of
4734 EC_GFp_simple_method, but uses Montgomery arithmetic.
4735
4736 [Bodo Moeller; point addition and point doubling
4737 implementation directly derived from source code provided by
4738 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
4739
4740 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
4741 crypto/ec/ec_lib.c):
4742
4743 Curves are EC_GROUP objects (with an optional group generator)
4744 based on EC_METHODs that are built into the library.
4745
4746 Points are EC_POINT objects based on EC_GROUP objects.
4747
4748 Most of the framework would be able to handle curves over arbitrary
4749 finite fields, but as there are no obvious types for fields other
4750 than GF(p), some functions are limited to that for now.
4751 [Bodo Moeller]
4752
4753 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
4754 that the file contains a complete HTTP response.
4755 [Richard Levitte]
4756
4757 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
4758 change the def and num file printf format specifier from "%-40sXXX"
4759 to "%-39s XXX". The latter will always guarantee a space after the
4760 field while the former will cause them to run together if the field
4761 is 40 of more characters long.
4762 [Steve Henson]
4763
4764 *) Constify the cipher and digest 'method' functions and structures
4765 and modify related functions to take constant EVP_MD and EVP_CIPHER
4766 pointers.
4767 [Steve Henson]
4768
4769 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
4770 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
4771 [Bodo Moeller]
4772
4773 *) Modify EVP_Digest*() routines so they now return values. Although the
4774 internal software routines can never fail additional hardware versions
4775 might.
4776 [Steve Henson]
4777
4778 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
4779
4780 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
4781 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
4782
4783 ASN1 error codes
4784 ERR_R_NESTED_ASN1_ERROR
4785 ...
4786 ERR_R_MISSING_ASN1_EOS
4787 were 4 .. 9, conflicting with
4788 ERR_LIB_RSA (= ERR_R_RSA_LIB)
4789 ...
4790 ERR_LIB_PEM (= ERR_R_PEM_LIB).
4791 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
4792
4793 Add new error code 'ERR_R_INTERNAL_ERROR'.
4794 [Bodo Moeller]
4795
4796 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
4797 suffices.
4798 [Bodo Moeller]
4799
4800 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4801 sets the subject name for a new request or supersedes the
4802 subject name in a given request. Formats that can be parsed are
4803 'CN=Some Name, OU=myOU, C=IT'
4804 and
4805 'CN=Some Name/OU=myOU/C=IT'.
4806
4807 Add options '-batch' and '-verbose' to 'openssl req'.
4808 [Massimiliano Pala <madwolf@hackmasters.net>]
4809
4810 *) Introduce the possibility to access global variables through
4811 functions on platform were that's the best way to handle exporting
4812 global variables in shared libraries. To enable this functionality,
4813 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4814 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4815 is normally done by Configure or something similar).
4816
4817 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4818 in the source file (foo.c) like this:
4819
4820 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4821 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4822
4823 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4824 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4825
4826 OPENSSL_DECLARE_GLOBAL(int,foo);
4827 #define foo OPENSSL_GLOBAL_REF(foo)
4828 OPENSSL_DECLARE_GLOBAL(double,bar);
4829 #define bar OPENSSL_GLOBAL_REF(bar)
4830
4831 The #defines are very important, and therefore so is including the
4832 header file everywhere where the defined globals are used.
4833
4834 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4835 of ASN.1 items, but that structure is a bit different.
4836
4837 The largest change is in util/mkdef.pl which has been enhanced with
4838 better and easier to understand logic to choose which symbols should
4839 go into the Windows .def files as well as a number of fixes and code
4840 cleanup (among others, algorithm keywords are now sorted
4841 lexicographically to avoid constant rewrites).
4842 [Richard Levitte]
4843
4844 *) In BN_div() keep a copy of the sign of 'num' before writing the
4845 result to 'rm' because if rm==num the value will be overwritten
4846 and produce the wrong result if 'num' is negative: this caused
4847 problems with BN_mod() and BN_nnmod().
4848 [Steve Henson]
4849
4850 *) Function OCSP_request_verify(). This checks the signature on an
4851 OCSP request and verifies the signer certificate. The signer
4852 certificate is just checked for a generic purpose and OCSP request
4853 trust settings.
4854 [Steve Henson]
4855
4856 *) Add OCSP_check_validity() function to check the validity of OCSP
4857 responses. OCSP responses are prepared in real time and may only
4858 be a few seconds old. Simply checking that the current time lies
4859 between thisUpdate and nextUpdate max reject otherwise valid responses
4860 caused by either OCSP responder or client clock inaccuracy. Instead
4861 we allow thisUpdate and nextUpdate to fall within a certain period of
4862 the current time. The age of the response can also optionally be
4863 checked. Two new options -validity_period and -status_age added to
4864 ocsp utility.
4865 [Steve Henson]
4866
4867 *) If signature or public key algorithm is unrecognized print out its
4868 OID rather that just UNKNOWN.
4869 [Steve Henson]
4870
4871 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4872 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4873 ID to be generated from the issuer certificate alone which can then be
4874 passed to OCSP_id_issuer_cmp().
4875 [Steve Henson]
4876
4877 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4878 ASN1 modules to export functions returning ASN1_ITEM pointers
4879 instead of the ASN1_ITEM structures themselves. This adds several
4880 new macros which allow the underlying ASN1 function/structure to
4881 be accessed transparently. As a result code should not use ASN1_ITEM
4882 references directly (such as &X509_it) but instead use the relevant
4883 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4884 use of the new ASN1 code on platforms where exporting structures
4885 is problematical (for example in shared libraries) but exporting
4886 functions returning pointers to structures is not.
4887 [Steve Henson]
4888
4889 *) Add support for overriding the generation of SSL/TLS session IDs.
4890 These callbacks can be registered either in an SSL_CTX or per SSL.
4891 The purpose of this is to allow applications to control, if they wish,
4892 the arbitrary values chosen for use as session IDs, particularly as it
4893 can be useful for session caching in multiple-server environments. A
4894 command-line switch for testing this (and any client code that wishes
4895 to use such a feature) has been added to "s_server".
4896 [Geoff Thorpe, Lutz Jaenicke]
4897
4898 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4899 of the form '#if defined(...) || defined(...) || ...' and
4900 '#if !defined(...) && !defined(...) && ...'. This also avoids
4901 the growing number of special cases it was previously handling.
4902 [Richard Levitte]
4903
4904 *) Make all configuration macros available for application by making
4905 sure they are available in opensslconf.h, by giving them names starting
4906 with "OPENSSL_" to avoid conflicts with other packages and by making
4907 sure e_os2.h will cover all platform-specific cases together with
4908 opensslconf.h.
4909 Additionally, it is now possible to define configuration/platform-
4910 specific names (called "system identities"). In the C code, these
4911 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4912 macro with the name beginning with "OPENSSL_SYS_", which is determined
4913 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4914 what is available.
4915 [Richard Levitte]
4916
4917 *) New option -set_serial to 'req' and 'x509' this allows the serial
4918 number to use to be specified on the command line. Previously self
4919 signed certificates were hard coded with serial number 0 and the
4920 CA options of 'x509' had to use a serial number in a file which was
4921 auto incremented.
4922 [Steve Henson]
4923
4924 *) New options to 'ca' utility to support V2 CRL entry extensions.
4925 Currently CRL reason, invalidity date and hold instruction are
4926 supported. Add new CRL extensions to V3 code and some new objects.
4927 [Steve Henson]
4928
4929 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4930 disable standard block padding (aka PKCS#5 padding) in the EVP
4931 API, which was previously mandatory. This means that the data is
4932 not padded in any way and so the total length much be a multiple
4933 of the block size, otherwise an error occurs.
4934 [Steve Henson]
4935
4936 *) Initial (incomplete) OCSP SSL support.
4937 [Steve Henson]
4938
4939 *) New function OCSP_parse_url(). This splits up a URL into its host,
4940 port and path components: primarily to parse OCSP URLs. New -url
4941 option to ocsp utility.
4942 [Steve Henson]
4943
4944 *) New nonce behavior. The return value of OCSP_check_nonce() now
4945 reflects the various checks performed. Applications can decide
4946 whether to tolerate certain situations such as an absent nonce
4947 in a response when one was present in a request: the ocsp application
4948 just prints out a warning. New function OCSP_add1_basic_nonce()
4949 this is to allow responders to include a nonce in a response even if
4950 the request is nonce-less.
4951 [Steve Henson]
4952
4953 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
4954 skipped when using openssl x509 multiple times on a single input file,
4955 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
4956 [Bodo Moeller]
4957
4958 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
4959 set string type: to handle setting ASN1_TIME structures. Fix ca
4960 utility to correctly initialize revocation date of CRLs.
4961 [Steve Henson]
4962
4963 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
4964 the clients preferred ciphersuites and rather use its own preferences.
4965 Should help to work around M$ SGC (Server Gated Cryptography) bug in
4966 Internet Explorer by ensuring unchanged hash method during stepup.
4967 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
4968 [Lutz Jaenicke]
4969
4970 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
4971 to aes and add a new 'exist' option to print out symbols that don't
4972 appear to exist.
4973 [Steve Henson]
4974
4975 *) Additional options to ocsp utility to allow flags to be set and
4976 additional certificates supplied.
4977 [Steve Henson]
4978
4979 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
4980 OCSP client a number of certificate to only verify the response
4981 signature against.
4982 [Richard Levitte]
4983
4984 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
4985 handle the new API. Currently only ECB, CBC modes supported. Add new
4986 AES OIDs.
4987
4988 Add TLS AES ciphersuites as described in RFC3268, "Advanced
4989 Encryption Standard (AES) Ciphersuites for Transport Layer
4990 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
4991 not enabled by default and were not part of the "ALL" ciphersuite
4992 alias because they were not yet official; they could be
4993 explicitly requested by specifying the "AESdraft" ciphersuite
4994 group alias. In the final release of OpenSSL 0.9.7, the group
4995 alias is called "AES" and is part of "ALL".)
4996 [Ben Laurie, Steve Henson, Bodo Moeller]
4997
4998 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
4999 request to response.
5000 [Steve Henson]
5001
5002 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5003 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5004 extract information from a certificate request. OCSP_response_create()
5005 creates a response and optionally adds a basic response structure.
5006 OCSP_basic_add1_status() adds a complete single response to a basic
5007 response and returns the OCSP_SINGLERESP structure just added (to allow
5008 extensions to be included for example). OCSP_basic_add1_cert() adds a
5009 certificate to a basic response and OCSP_basic_sign() signs a basic
5010 response with various flags. New helper functions ASN1_TIME_check()
5011 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5012 (converts ASN1_TIME to GeneralizedTime).
5013 [Steve Henson]
5014
5015 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5016 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5017 structure from a certificate. X509_pubkey_digest() digests the public_key
5018 contents: this is used in various key identifiers.
5019 [Steve Henson]
5020
5021 *) Make sk_sort() tolerate a NULL argument.
5022 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5023
5024 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5025 passed by the function are trusted implicitly. If any of them signed the
5026 response then it is assumed to be valid and is not verified.
5027 [Steve Henson]
5028
5029 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5030 to data. This was previously part of the PKCS7 ASN1 code. This
5031 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5032 [Steve Henson, reported by Kenneth R. Robinette
5033 <support@securenetterm.com>]
5034
5035 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5036 routines: without these tracing memory leaks is very painful.
5037 Fix leaks in PKCS12 and PKCS7 routines.
5038 [Steve Henson]
5039
5040 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5041 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5042 effectively meant GeneralizedTime would never be used. Now it
5043 is initialised to -1 but X509_time_adj() now has to check the value
5044 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5045 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5046 [Steve Henson, reported by Kenneth R. Robinette
5047 <support@securenetterm.com>]
5048
5049 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5050 result in a zero length in the ASN1_INTEGER structure which was
5051 not consistent with the structure when d2i_ASN1_INTEGER() was used
5052 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5053 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5054 where it did not print out a minus for negative ASN1_INTEGER.
5055 [Steve Henson]
5056
5057 *) Add summary printout to ocsp utility. The various functions which
5058 convert status values to strings have been renamed to:
5059 OCSP_response_status_str(), OCSP_cert_status_str() and
5060 OCSP_crl_reason_str() and are no longer static. New options
5061 to verify nonce values and to disable verification. OCSP response
5062 printout format cleaned up.
5063 [Steve Henson]
5064
5065 *) Add additional OCSP certificate checks. These are those specified
5066 in RFC2560. This consists of two separate checks: the CA of the
5067 certificate being checked must either be the OCSP signer certificate
5068 or the issuer of the OCSP signer certificate. In the latter case the
5069 OCSP signer certificate must contain the OCSP signing extended key
5070 usage. This check is performed by attempting to match the OCSP
5071 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5072 in the OCSP_CERTID structures of the response.
5073 [Steve Henson]
5074
5075 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5076 and related routines. This uses the standard OpenSSL certificate
5077 verify routines to perform initial checks (just CA validity) and
5078 to obtain the certificate chain. Then additional checks will be
5079 performed on the chain. Currently the root CA is checked to see
5080 if it is explicitly trusted for OCSP signing. This is used to set
5081 a root CA as a global signing root: that is any certificate that
5082 chains to that CA is an acceptable OCSP signing certificate.
5083 [Steve Henson]
5084
5085 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5086 extensions from a separate configuration file.
5087 As when reading extensions from the main configuration file,
5088 the '-extensions ...' option may be used for specifying the
5089 section to use.
5090 [Massimiliano Pala <madwolf@comune.modena.it>]
5091
5092 *) New OCSP utility. Allows OCSP requests to be generated or
5093 read. The request can be sent to a responder and the output
5094 parsed, outputed or printed in text form. Not complete yet:
5095 still needs to check the OCSP response validity.
5096 [Steve Henson]
5097
5098 *) New subcommands for 'openssl ca':
5099 'openssl ca -status <serial>' prints the status of the cert with
5100 the given serial number (according to the index file).
5101 'openssl ca -updatedb' updates the expiry status of certificates
5102 in the index file.
5103 [Massimiliano Pala <madwolf@comune.modena.it>]
5104
5105 *) New '-newreq-nodes' command option to CA.pl. This is like
5106 '-newreq', but calls 'openssl req' with the '-nodes' option
5107 so that the resulting key is not encrypted.
5108 [Damien Miller <djm@mindrot.org>]
5109
5110 *) New configuration for the GNU Hurd.
5111 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5112
5113 *) Initial code to implement OCSP basic response verify. This
5114 is currently incomplete. Currently just finds the signer's
5115 certificate and verifies the signature on the response.
5116 [Steve Henson]
5117
5118 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5119 value of OPENSSLDIR. This is available via the new '-d' option
5120 to 'openssl version', and is also included in 'openssl version -a'.
5121 [Bodo Moeller]
5122
5123 *) Allowing defining memory allocation callbacks that will be given
5124 file name and line number information in additional arguments
5125 (a const char* and an int). The basic functionality remains, as
5126 well as the original possibility to just replace malloc(),
5127 realloc() and free() by functions that do not know about these
5128 additional arguments. To register and find out the current
5129 settings for extended allocation functions, the following
5130 functions are provided:
5131
5132 CRYPTO_set_mem_ex_functions
5133 CRYPTO_set_locked_mem_ex_functions
5134 CRYPTO_get_mem_ex_functions
5135 CRYPTO_get_locked_mem_ex_functions
5136
5137 These work the same way as CRYPTO_set_mem_functions and friends.
5138 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5139 extended allocation function is enabled.
5140 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5141 a conventional allocation function is enabled.
5142 [Richard Levitte, Bodo Moeller]
5143
5144 *) Finish off removing the remaining LHASH function pointer casts.
5145 There should no longer be any prototype-casting required when using
5146 the LHASH abstraction, and any casts that remain are "bugs". See
5147 the callback types and macros at the head of lhash.h for details
5148 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5149 [Geoff Thorpe]
5150
5151 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5152 If /dev/[u]random devices are not available or do not return enough
5153 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5154 be queried.
5155 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5156 /etc/entropy will be queried once each in this sequence, quering stops
5157 when enough entropy was collected without querying more sockets.
5158 [Lutz Jaenicke]
5159
5160 *) Change the Unix RAND_poll() variant to be able to poll several
5161 random devices, as specified by DEVRANDOM, until a sufficient amount
5162 of data has been collected. We spend at most 10 ms on each file
5163 (select timeout) and read in non-blocking mode. DEVRANDOM now
5164 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5165 (previously it was just the string "/dev/urandom"), so on typical
5166 platforms the 10 ms delay will never occur.
5167 Also separate out the Unix variant to its own file, rand_unix.c.
5168 For VMS, there's a currently-empty rand_vms.c.
5169 [Richard Levitte]
5170
5171 *) Move OCSP client related routines to ocsp_cl.c. These
5172 provide utility functions which an application needing
5173 to issue a request to an OCSP responder and analyse the
5174 response will typically need: as opposed to those which an
5175 OCSP responder itself would need which will be added later.
5176
5177 OCSP_request_sign() signs an OCSP request with an API similar
5178 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5179 response. OCSP_response_get1_basic() extracts basic response
5180 from response. OCSP_resp_find_status(): finds and extracts status
5181 information from an OCSP_CERTID structure (which will be created
5182 when the request structure is built). These are built from lower
5183 level functions which work on OCSP_SINGLERESP structures but
5184 wont normally be used unless the application wishes to examine
5185 extensions in the OCSP response for example.
5186
5187 Replace nonce routines with a pair of functions.
5188 OCSP_request_add1_nonce() adds a nonce value and optionally
5189 generates a random value. OCSP_check_nonce() checks the
5190 validity of the nonce in an OCSP response.
5191 [Steve Henson]
5192
5193 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5194 This doesn't copy the supplied OCSP_CERTID and avoids the
5195 need to free up the newly created id. Change return type
5196 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5197 This can then be used to add extensions to the request.
5198 Deleted OCSP_request_new(), since most of its functionality
5199 is now in OCSP_REQUEST_new() (and the case insensitive name
5200 clash) apart from the ability to set the request name which
5201 will be added elsewhere.
5202 [Steve Henson]
5203
5204 *) Update OCSP API. Remove obsolete extensions argument from
5205 various functions. Extensions are now handled using the new
5206 OCSP extension code. New simple OCSP HTTP function which
5207 can be used to send requests and parse the response.
5208 [Steve Henson]
5209
5210 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5211 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5212 uses the special reorder version of SET OF to sort the attributes
5213 and reorder them to match the encoded order. This resolves a long
5214 standing problem: a verify on a PKCS7 structure just after signing
5215 it used to fail because the attribute order did not match the
5216 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5217 it uses the received order. This is necessary to tolerate some broken
5218 software that does not order SET OF. This is handled by encoding
5219 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5220 to produce the required SET OF.
5221 [Steve Henson]
5222
5223 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5224 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5225 files to get correct declarations of the ASN.1 item variables.
5226 [Richard Levitte]
5227
5228 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5229 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5230 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5231 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5232 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5233 ASN1_ITEM and no wrapper functions.
5234 [Steve Henson]
5235
5236 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5237 replace the old function pointer based I/O routines. Change most of
5238 the *_d2i_bio() and *_d2i_fp() functions to use these.
5239 [Steve Henson]
5240
5241 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5242 lines, recognice more "algorithms" that can be deselected, and make
5243 it complain about algorithm deselection that isn't recognised.
5244 [Richard Levitte]
5245
5246 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5247 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5248 to use new functions. Add NO_ASN1_OLD which can be set to remove
5249 some old style ASN1 functions: this can be used to determine if old
5250 code will still work when these eventually go away.
5251 [Steve Henson]
5252
5253 *) New extension functions for OCSP structures, these follow the
5254 same conventions as certificates and CRLs.
5255 [Steve Henson]
5256
5257 *) New function X509V3_add1_i2d(). This automatically encodes and
5258 adds an extension. Its behaviour can be customised with various
5259 flags to append, replace or delete. Various wrappers added for
5260 certifcates and CRLs.
5261 [Steve Henson]
5262
5263 *) Fix to avoid calling the underlying ASN1 print routine when
5264 an extension cannot be parsed. Correct a typo in the
5265 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5266 [Steve Henson]
5267
5268 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5269 entries for variables.
5270 [Steve Henson]
5271
5272 *) Add functionality to apps/openssl.c for detecting locking
5273 problems: As the program is single-threaded, all we have
5274 to do is register a locking callback using an array for
5275 storing which locks are currently held by the program.
5276 [Bodo Moeller]
5277
5278 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5279 SSL_get_ex_data_X509_STORE_idx(), which is used in
5280 ssl_verify_cert_chain() and thus can be called at any time
5281 during TLS/SSL handshakes so that thread-safety is essential.
5282 Unfortunately, the ex_data design is not at all suited
5283 for multi-threaded use, so it probably should be abolished.
5284 [Bodo Moeller]
5285
5286 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5287 [Broadcom, tweaked and integrated by Geoff Thorpe]
5288
5289 *) Move common extension printing code to new function
5290 X509V3_print_extensions(). Reorganise OCSP print routines and
5291 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5292 [Steve Henson]
5293
5294 *) New function X509_signature_print() to remove duplication in some
5295 print routines.
5296 [Steve Henson]
5297
5298 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5299 set (this was treated exactly the same as SET OF previously). This
5300 is used to reorder the STACK representing the structure to match the
5301 encoding. This will be used to get round a problem where a PKCS7
5302 structure which was signed could not be verified because the STACK
5303 order did not reflect the encoded order.
5304 [Steve Henson]
5305
5306 *) Reimplement the OCSP ASN1 module using the new code.
5307 [Steve Henson]
5308
5309 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5310 for its ASN1 operations. The old style function pointers still exist
5311 for now but they will eventually go away.
5312 [Steve Henson]
5313
5314 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5315 completely replaces the old ASN1 functionality with a table driven
5316 encoder and decoder which interprets an ASN1_ITEM structure describing
5317 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5318 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5319 has also been converted to the new form.
5320 [Steve Henson]
5321
5322 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5323 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5324 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5325 for negative moduli.
5326 [Bodo Moeller]
5327
5328 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5329 of not touching the result's sign bit.
5330 [Bodo Moeller]
5331
5332 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5333 set.
5334 [Bodo Moeller]
5335
5336 *) Changed the LHASH code to use prototypes for callbacks, and created
5337 macros to declare and implement thin (optionally static) functions
5338 that provide type-safety and avoid function pointer casting for the
5339 type-specific callbacks.
5340 [Geoff Thorpe]
5341
5342 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5343 RFC 2712.
5344 [Veers Staats <staatsvr@asc.hpc.mil>,
5345 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5346
5347 *) Reformat the FAQ so the different questions and answers can be divided
5348 in sections depending on the subject.
5349 [Richard Levitte]
5350
5351 *) Have the zlib compression code load ZLIB.DLL dynamically under
5352 Windows.
5353 [Richard Levitte]
5354
5355 *) New function BN_mod_sqrt for computing square roots modulo a prime
5356 (using the probabilistic Tonelli-Shanks algorithm unless
5357 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5358 be handled deterministically).
5359 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5360
5361 *) Make BN_mod_inverse faster by explicitly handling small quotients
5362 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5363 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5364 [Bodo Moeller]
5365
5366 *) New function BN_kronecker.
5367 [Bodo Moeller]
5368
5369 *) Fix BN_gcd so that it works on negative inputs; the result is
5370 positive unless both parameters are zero.
5371 Previously something reasonably close to an infinite loop was
5372 possible because numbers could be growing instead of shrinking
5373 in the implementation of Euclid's algorithm.
5374 [Bodo Moeller]
5375
5376 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5377 sign of the number in question.
5378
5379 Fix BN_is_word(a,w) to work correctly for w == 0.
5380
5381 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5382 because its test if the absolute value of 'a' equals 'w'.
5383 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5384 it exists mostly for use in the implementations of BN_is_zero(),
5385 BN_is_one(), and BN_is_word().
5386 [Bodo Moeller]
5387
5388 *) New function BN_swap.
5389 [Bodo Moeller]
5390
5391 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5392 the exponentiation functions are more likely to produce reasonable
5393 results on negative inputs.
5394 [Bodo Moeller]
5395
5396 *) Change BN_mod_mul so that the result is always non-negative.
5397 Previously, it could be negative if one of the factors was negative;
5398 I don't think anyone really wanted that behaviour.
5399 [Bodo Moeller]
5400
5401 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5402 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5403 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5404 and add new functions:
5405
5406 BN_nnmod
5407 BN_mod_sqr
5408 BN_mod_add
5409 BN_mod_add_quick
5410 BN_mod_sub
5411 BN_mod_sub_quick
5412 BN_mod_lshift1
5413 BN_mod_lshift1_quick
5414 BN_mod_lshift
5415 BN_mod_lshift_quick
5416
5417 These functions always generate non-negative results.
5418
5419 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5420 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5421
5422 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5423 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5424 be reduced modulo m.
5425 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5426
5427 #if 0
5428 The following entry accidentily appeared in the CHANGES file
5429 distributed with OpenSSL 0.9.7. The modifications described in
5430 it do *not* apply to OpenSSL 0.9.7.
5431
5432 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5433 was actually never needed) and in BN_mul(). The removal in BN_mul()
5434 required a small change in bn_mul_part_recursive() and the addition
5435 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5436 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5437 bn_sub_words() and bn_add_words() except they take arrays with
5438 differing sizes.
5439 [Richard Levitte]
5440 #endif
5441
5442 *) In 'openssl passwd', verify passwords read from the terminal
5443 unless the '-salt' option is used (which usually means that
5444 verification would just waste user's time since the resulting
5445 hash is going to be compared with some given password hash)
5446 or the new '-noverify' option is used.
5447
5448 This is an incompatible change, but it does not affect
5449 non-interactive use of 'openssl passwd' (passwords on the command
5450 line, '-stdin' option, '-in ...' option) and thus should not
5451 cause any problems.
5452 [Bodo Moeller]
5453
5454 *) Remove all references to RSAref, since there's no more need for it.
5455 [Richard Levitte]
5456
5457 *) Make DSO load along a path given through an environment variable
5458 (SHLIB_PATH) with shl_load().
5459 [Richard Levitte]
5460
5461 *) Constify the ENGINE code as a result of BIGNUM constification.
5462 Also constify the RSA code and most things related to it. In a
5463 few places, most notable in the depth of the ASN.1 code, ugly
5464 casts back to non-const were required (to be solved at a later
5465 time)
5466 [Richard Levitte]
5467
5468 *) Make it so the openssl application has all engines loaded by default.
5469 [Richard Levitte]
5470
5471 *) Constify the BIGNUM routines a little more.
5472 [Richard Levitte]
5473
5474 *) Add the following functions:
5475
5476 ENGINE_load_cswift()
5477 ENGINE_load_chil()
5478 ENGINE_load_atalla()
5479 ENGINE_load_nuron()
5480 ENGINE_load_builtin_engines()
5481
5482 That way, an application can itself choose if external engines that
5483 are built-in in OpenSSL shall ever be used or not. The benefit is
5484 that applications won't have to be linked with libdl or other dso
5485 libraries unless it's really needed.
5486
5487 Changed 'openssl engine' to load all engines on demand.
5488 Changed the engine header files to avoid the duplication of some
5489 declarations (they differed!).
5490 [Richard Levitte]
5491
5492 *) 'openssl engine' can now list capabilities.
5493 [Richard Levitte]
5494
5495 *) Better error reporting in 'openssl engine'.
5496 [Richard Levitte]
5497
5498 *) Never call load_dh_param(NULL) in s_server.
5499 [Bodo Moeller]
5500
5501 *) Add engine application. It can currently list engines by name and
5502 identity, and test if they are actually available.
5503 [Richard Levitte]
5504
5505 *) Improve RPM specification file by forcing symbolic linking and making
5506 sure the installed documentation is also owned by root.root.
5507 [Damien Miller <djm@mindrot.org>]
5508
5509 *) Give the OpenSSL applications more possibilities to make use of
5510 keys (public as well as private) handled by engines.
5511 [Richard Levitte]
5512
5513 *) Add OCSP code that comes from CertCo.
5514 [Richard Levitte]
5515
5516 *) Add VMS support for the Rijndael code.
5517 [Richard Levitte]
5518
5519 *) Added untested support for Nuron crypto accelerator.
5520 [Ben Laurie]
5521
5522 *) Add support for external cryptographic devices. This code was
5523 previously distributed separately as the "engine" branch.
5524 [Geoff Thorpe, Richard Levitte]
5525
5526 *) Rework the filename-translation in the DSO code. It is now possible to
5527 have far greater control over how a "name" is turned into a filename
5528 depending on the operating environment and any oddities about the
5529 different shared library filenames on each system.
5530 [Geoff Thorpe]
5531
5532 *) Support threads on FreeBSD-elf in Configure.
5533 [Richard Levitte]
5534
5535 *) Fix for SHA1 assembly problem with MASM: it produces
5536 warnings about corrupt line number information when assembling
5537 with debugging information. This is caused by the overlapping
5538 of two sections.
5539 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5540
5541 *) NCONF changes.
5542 NCONF_get_number() has no error checking at all. As a replacement,
5543 NCONF_get_number_e() is defined (_e for "error checking") and is
5544 promoted strongly. The old NCONF_get_number is kept around for
5545 binary backward compatibility.
5546 Make it possible for methods to load from something other than a BIO,
5547 by providing a function pointer that is given a name instead of a BIO.
5548 For example, this could be used to load configuration data from an
5549 LDAP server.
5550 [Richard Levitte]
5551
5552 *) Fix for non blocking accept BIOs. Added new I/O special reason
5553 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5554 with non blocking I/O was not possible because no retry code was
5555 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5556 this case.
5557 [Steve Henson]
5558
5559 *) Added the beginnings of Rijndael support.
5560 [Ben Laurie]
5561
5562 *) Fix for bug in DirectoryString mask setting. Add support for
5563 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5564 to allow certificate printing to more controllable, additional
5565 'certopt' option to 'x509' to allow new printing options to be
5566 set.
5567 [Steve Henson]
5568
5569 *) Clean old EAY MD5 hack from e_os.h.
5570 [Richard Levitte]
5571
5572 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5573
5574 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5575 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5576 [Joe Orton, Steve Henson]
5577
5578 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5579
5580 *) Fix additional bug revealed by the NISCC test suite:
5581
5582 Stop bug triggering large recursion when presented with
5583 certain ASN.1 tags (CVE-2003-0851)
5584 [Steve Henson]
5585
5586 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5587
5588 *) Fix various bugs revealed by running the NISCC test suite:
5589
5590 Stop out of bounds reads in the ASN1 code when presented with
5591 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5592
5593 If verify callback ignores invalid public key errors don't try to check
5594 certificate signature with the NULL public key.
5595
5596 [Steve Henson]
5597
5598 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5599 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5600 specifications.
5601 [Steve Henson]
5602
5603 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5604 extra data after the compression methods not only for TLS 1.0
5605 but also for SSL 3.0 (as required by the specification).
5606 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5607
5608 *) Change X509_certificate_type() to mark the key as exported/exportable
5609 when it's 512 *bits* long, not 512 bytes.
5610 [Richard Levitte]
5611
5612 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5613
5614 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5615 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5616 a protocol version number mismatch like a decryption error
5617 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5618 [Bodo Moeller]
5619
5620 *) Turn on RSA blinding by default in the default implementation
5621 to avoid a timing attack. Applications that don't want it can call
5622 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5623 They would be ill-advised to do so in most cases.
5624 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5625
5626 *) Change RSA blinding code so that it works when the PRNG is not
5627 seeded (in this case, the secret RSA exponent is abused as
5628 an unpredictable seed -- if it is not unpredictable, there
5629 is no point in blinding anyway). Make RSA blinding thread-safe
5630 by remembering the creator's thread ID in rsa->blinding and
5631 having all other threads use local one-time blinding factors
5632 (this requires more computation than sharing rsa->blinding, but
5633 avoids excessive locking; and if an RSA object is not shared
5634 between threads, blinding will still be very fast).
5635 [Bodo Moeller]
5636
5637 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5638
5639 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5640 via timing by performing a MAC computation even if incorrrect
5641 block cipher padding has been found. This is a countermeasure
5642 against active attacks where the attacker has to distinguish
5643 between bad padding and a MAC verification error. (CVE-2003-0078)
5644
5645 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5646 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5647 Martin Vuagnoux (EPFL, Ilion)]
5648
5649 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5650
5651 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5652 memory from it's contents. This is done with a counter that will
5653 place alternating values in each byte. This can be used to solve
5654 two issues: 1) the removal of calls to memset() by highly optimizing
5655 compilers, and 2) cleansing with other values than 0, since those can
5656 be read through on certain media, for example a swap space on disk.
5657 [Geoff Thorpe]
5658
5659 *) Bugfix: client side session caching did not work with external caching,
5660 because the session->cipher setting was not restored when reloading
5661 from the external cache. This problem was masked, when
5662 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5663 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5664 [Lutz Jaenicke]
5665
5666 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5667 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5668 [Zeev Lieber <zeev-l@yahoo.com>]
5669
5670 *) Undo an undocumented change introduced in 0.9.6e which caused
5671 repeated calls to OpenSSL_add_all_ciphers() and
5672 OpenSSL_add_all_digests() to be ignored, even after calling
5673 EVP_cleanup().
5674 [Richard Levitte]
5675
5676 *) Change the default configuration reader to deal with last line not
5677 being properly terminated.
5678 [Richard Levitte]
5679
5680 *) Change X509_NAME_cmp() so it applies the special rules on handling
5681 DN values that are of type PrintableString, as well as RDNs of type
5682 emailAddress where the value has the type ia5String.
5683 [stefank@valicert.com via Richard Levitte]
5684
5685 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5686 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5687 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5688 the bitwise-OR of the two for use by the majority of applications
5689 wanting this behaviour, and update the docs. The documented
5690 behaviour and actual behaviour were inconsistent and had been
5691 changing anyway, so this is more a bug-fix than a behavioural
5692 change.
5693 [Geoff Thorpe, diagnosed by Nadav Har'El]
5694
5695 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5696 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5697 [Bodo Moeller]
5698
5699 *) Fix initialization code race conditions in
5700 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
5701 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
5702 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
5703 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
5704 ssl2_get_cipher_by_char(),
5705 ssl3_get_cipher_by_char().
5706 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
5707
5708 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
5709 the cached sessions are flushed, as the remove_cb() might use ex_data
5710 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
5711 (see [openssl.org #212]).
5712 [Geoff Thorpe, Lutz Jaenicke]
5713
5714 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
5715 length, instead of the encoding length to d2i_ASN1_OBJECT.
5716 [Steve Henson]
5717
5718 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5719
5720 *) [In 0.9.6g-engine release:]
5721 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
5722 [Lynn Gazis <lgazis@rainbow.com>]
5723
5724 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5725
5726 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
5727 and get fix the header length calculation.
5728 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
5729 Alon Kantor <alonk@checkpoint.com> (and others),
5730 Steve Henson]
5731
5732 *) Use proper error handling instead of 'assertions' in buffer
5733 overflow checks added in 0.9.6e. This prevents DoS (the
5734 assertions could call abort()).
5735 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
5736
5737 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5738
5739 *) Add various sanity checks to asn1_get_length() to reject
5740 the ASN1 length bytes if they exceed sizeof(long), will appear
5741 negative or the content length exceeds the length of the
5742 supplied buffer.
5743 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5744
5745 *) Fix cipher selection routines: ciphers without encryption had no flags
5746 for the cipher strength set and where therefore not handled correctly
5747 by the selection routines (PR #130).
5748 [Lutz Jaenicke]
5749
5750 *) Fix EVP_dsa_sha macro.
5751 [Nils Larsch]
5752
5753 *) New option
5754 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
5755 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
5756 that was added in OpenSSL 0.9.6d.
5757
5758 As the countermeasure turned out to be incompatible with some
5759 broken SSL implementations, the new option is part of SSL_OP_ALL.
5760 SSL_OP_ALL is usually employed when compatibility with weird SSL
5761 implementations is desired (e.g. '-bugs' option to 's_client' and
5762 's_server'), so the new option is automatically set in many
5763 applications.
5764 [Bodo Moeller]
5765
5766 *) Changes in security patch:
5767
5768 Changes marked "(CHATS)" were sponsored by the Defense Advanced
5769 Research Projects Agency (DARPA) and Air Force Research Laboratory,
5770 Air Force Materiel Command, USAF, under agreement number
5771 F30602-01-2-0537.
5772
5773 *) Add various sanity checks to asn1_get_length() to reject
5774 the ASN1 length bytes if they exceed sizeof(long), will appear
5775 negative or the content length exceeds the length of the
5776 supplied buffer. (CVE-2002-0659)
5777 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5778
5779 *) Assertions for various potential buffer overflows, not known to
5780 happen in practice.
5781 [Ben Laurie (CHATS)]
5782
5783 *) Various temporary buffers to hold ASCII versions of integers were
5784 too small for 64 bit platforms. (CVE-2002-0655)
5785 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
5786
5787 *) Remote buffer overflow in SSL3 protocol - an attacker could
5788 supply an oversized session ID to a client. (CVE-2002-0656)
5789 [Ben Laurie (CHATS)]
5790
5791 *) Remote buffer overflow in SSL2 protocol - an attacker could
5792 supply an oversized client master key. (CVE-2002-0656)
5793 [Ben Laurie (CHATS)]
5794
5795 Changes between 0.9.6c and 0.9.6d [9 May 2002]
5796
5797 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
5798 encoded as NULL) with id-dsa-with-sha1.
5799 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
5800
5801 *) Check various X509_...() return values in apps/req.c.
5802 [Nils Larsch <nla@trustcenter.de>]
5803
5804 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
5805 an end-of-file condition would erronously be flagged, when the CRLF
5806 was just at the end of a processed block. The bug was discovered when
5807 processing data through a buffering memory BIO handing the data to a
5808 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
5809 <ptsekov@syntrex.com> and Nedelcho Stanev.
5810 [Lutz Jaenicke]
5811
5812 *) Implement a countermeasure against a vulnerability recently found
5813 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5814 before application data chunks to avoid the use of known IVs
5815 with data potentially chosen by the attacker.
5816 [Bodo Moeller]
5817
5818 *) Fix length checks in ssl3_get_client_hello().
5819 [Bodo Moeller]
5820
5821 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5822 to prevent ssl3_read_internal() from incorrectly assuming that
5823 ssl3_read_bytes() found application data while handshake
5824 processing was enabled when in fact s->s3->in_read_app_data was
5825 merely automatically cleared during the initial handshake.
5826 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5827
5828 *) Fix object definitions for Private and Enterprise: they were not
5829 recognized in their shortname (=lowercase) representation. Extend
5830 obj_dat.pl to issue an error when using undefined keywords instead
5831 of silently ignoring the problem (Svenning Sorensen
5832 <sss@sss.dnsalias.net>).
5833 [Lutz Jaenicke]
5834
5835 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5836 generators, i.e. generators other than 2 and 5. (Previously, the
5837 code did not properly initialise the 'add' and 'rem' values to
5838 BN_generate_prime().)
5839
5840 In the new general case, we do not insist that 'generator' is
5841 actually a primitive root: This requirement is rather pointless;
5842 a generator of the order-q subgroup is just as good, if not
5843 better.
5844 [Bodo Moeller]
5845
5846 *) Map new X509 verification errors to alerts. Discovered and submitted by
5847 Tom Wu <tom@arcot.com>.
5848 [Lutz Jaenicke]
5849
5850 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5851 returning non-zero before the data has been completely received
5852 when using non-blocking I/O.
5853 [Bodo Moeller; problem pointed out by John Hughes]
5854
5855 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5856 [Ben Laurie, Lutz Jaenicke]
5857
5858 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5859 Yoram Zahavi <YoramZ@gilian.com>).
5860 [Lutz Jaenicke]
5861
5862 *) Add information about CygWin 1.3 and on, and preserve proper
5863 configuration for the versions before that.
5864 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5865
5866 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5867 check whether we deal with a copy of a session and do not delete from
5868 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5869 <izhar@checkpoint.com>.
5870 [Lutz Jaenicke]
5871
5872 *) Do not store session data into the internal session cache, if it
5873 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5874 flag is set). Proposed by Aslam <aslam@funk.com>.
5875 [Lutz Jaenicke]
5876
5877 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5878 value is 0.
5879 [Richard Levitte]
5880
5881 *) [In 0.9.6d-engine release:]
5882 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5883 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5884
5885 *) Add the configuration target linux-s390x.
5886 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5887
5888 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5889 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5890 variable as an indication that a ClientHello message has been
5891 received. As the flag value will be lost between multiple
5892 invocations of ssl3_accept when using non-blocking I/O, the
5893 function may not be aware that a handshake has actually taken
5894 place, thus preventing a new session from being added to the
5895 session cache.
5896
5897 To avoid this problem, we now set s->new_session to 2 instead of
5898 using a local variable.
5899 [Lutz Jaenicke, Bodo Moeller]
5900
5901 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5902 if the SSL_R_LENGTH_MISMATCH error is detected.
5903 [Geoff Thorpe, Bodo Moeller]
5904
5905 *) New 'shared_ldflag' column in Configure platform table.
5906 [Richard Levitte]
5907
5908 *) Fix EVP_CIPHER_mode macro.
5909 ["Dan S. Camper" <dan@bti.net>]
5910
5911 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5912 type, we must throw them away by setting rr->length to 0.
5913 [D P Chang <dpc@qualys.com>]
5914
5915 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5916
5917 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5918 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5919 worked incorrectly for those cases where range = 10..._2 and
5920 3*range is two bits longer than range.)
5921 [Bodo Moeller]
5922
5923 *) Only add signing time to PKCS7 structures if it is not already
5924 present.
5925 [Steve Henson]
5926
5927 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5928 OBJ_ld_ce should be OBJ_id_ce.
5929 Also some ip-pda OIDs in crypto/objects/objects.txt were
5930 incorrect (cf. RFC 3039).
5931 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
5932
5933 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
5934 returns early because it has nothing to do.
5935 [Andy Schneider <andy.schneider@bjss.co.uk>]
5936
5937 *) [In 0.9.6c-engine release:]
5938 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
5939 [Andy Schneider <andy.schneider@bjss.co.uk>]
5940
5941 *) [In 0.9.6c-engine release:]
5942 Add support for Cryptographic Appliance's keyserver technology.
5943 (Use engine 'keyclient')
5944 [Cryptographic Appliances and Geoff Thorpe]
5945
5946 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
5947 is called via tools/c89.sh because arguments have to be
5948 rearranged (all '-L' options must appear before the first object
5949 modules).
5950 [Richard Shapiro <rshapiro@abinitio.com>]
5951
5952 *) [In 0.9.6c-engine release:]
5953 Add support for Broadcom crypto accelerator cards, backported
5954 from 0.9.7.
5955 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
5956
5957 *) [In 0.9.6c-engine release:]
5958 Add support for SureWare crypto accelerator cards from
5959 Baltimore Technologies. (Use engine 'sureware')
5960 [Baltimore Technologies and Mark Cox]
5961
5962 *) [In 0.9.6c-engine release:]
5963 Add support for crypto accelerator cards from Accelerated
5964 Encryption Processing, www.aep.ie. (Use engine 'aep')
5965 [AEP Inc. and Mark Cox]
5966
5967 *) Add a configuration entry for gcc on UnixWare.
5968 [Gary Benson <gbenson@redhat.com>]
5969
5970 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
5971 messages are stored in a single piece (fixed-length part and
5972 variable-length part combined) and fix various bugs found on the way.
5973 [Bodo Moeller]
5974
5975 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
5976 instead. BIO_gethostbyname() does not know what timeouts are
5977 appropriate, so entries would stay in cache even when they have
5978 become invalid.
5979 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
5980
5981 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
5982 faced with a pathologically small ClientHello fragment that does
5983 not contain client_version: Instead of aborting with an error,
5984 simply choose the highest available protocol version (i.e.,
5985 TLS 1.0 unless it is disabled). In practice, ClientHello
5986 messages are never sent like this, but this change gives us
5987 strictly correct behaviour at least for TLS.
5988 [Bodo Moeller]
5989
5990 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
5991 never resets s->method to s->ctx->method when called from within
5992 one of the SSL handshake functions.
5993 [Bodo Moeller; problem pointed out by Niko Baric]
5994
5995 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
5996 (sent using the client's version number) if client_version is
5997 smaller than the protocol version in use. Also change
5998 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
5999 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6000 the client will at least see that alert.
6001 [Bodo Moeller]
6002
6003 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6004 correctly.
6005 [Bodo Moeller]
6006
6007 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6008 client receives HelloRequest while in a handshake.
6009 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6010
6011 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6012 should end in 'break', not 'goto end' which circuments various
6013 cleanups done in state SSL_ST_OK. But session related stuff
6014 must be disabled for SSL_ST_OK in the case that we just sent a
6015 HelloRequest.
6016
6017 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6018 before just sending a HelloRequest.
6019 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6020
6021 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6022 reveal whether illegal block cipher padding was found or a MAC
6023 verification error occured. (Neither SSLerr() codes nor alerts
6024 are directly visible to potential attackers, but the information
6025 may leak via logfiles.)
6026
6027 Similar changes are not required for the SSL 2.0 implementation
6028 because the number of padding bytes is sent in clear for SSL 2.0,
6029 and the extra bytes are just ignored. However ssl/s2_pkt.c
6030 failed to verify that the purported number of padding bytes is in
6031 the legal range.
6032 [Bodo Moeller]
6033
6034 *) Add OpenUNIX-8 support including shared libraries
6035 (Boyd Lynn Gerber <gerberb@zenez.com>).
6036 [Lutz Jaenicke]
6037
6038 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6039 'wristwatch attack' using huge encoding parameters (cf.
6040 James H. Manger's CRYPTO 2001 paper). Note that the
6041 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6042 encoding parameters and hence was not vulnerable.
6043 [Bodo Moeller]
6044
6045 *) BN_sqr() bug fix.
6046 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6047
6048 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6049 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6050 followed by modular reduction.
6051 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6052
6053 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6054 equivalent based on BN_pseudo_rand() instead of BN_rand().
6055 [Bodo Moeller]
6056
6057 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6058 This function was broken, as the check for a new client hello message
6059 to handle SGC did not allow these large messages.
6060 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6061 [Lutz Jaenicke]
6062
6063 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6064 [Lutz Jaenicke]
6065
6066 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6067 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6068 [Lutz Jaenicke]
6069
6070 *) Rework the configuration and shared library support for Tru64 Unix.
6071 The configuration part makes use of modern compiler features and
6072 still retains old compiler behavior for those that run older versions
6073 of the OS. The shared library support part includes a variant that
6074 uses the RPATH feature, and is available through the special
6075 configuration target "alpha-cc-rpath", which will never be selected
6076 automatically.
6077 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6078
6079 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6080 with the same message size as in ssl3_get_certificate_request().
6081 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6082 messages might inadvertently be reject as too long.
6083 [Petr Lampa <lampa@fee.vutbr.cz>]
6084
6085 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6086 [Andy Polyakov]
6087
6088 *) Modified SSL library such that the verify_callback that has been set
6089 specificly for an SSL object with SSL_set_verify() is actually being
6090 used. Before the change, a verify_callback set with this function was
6091 ignored and the verify_callback() set in the SSL_CTX at the time of
6092 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6093 to allow the necessary settings.
6094 [Lutz Jaenicke]
6095
6096 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6097 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6098 done automatically (in contradiction to the requirements of the C
6099 standard). This made problems when used from OpenSSH.
6100 [Lutz Jaenicke]
6101
6102 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6103 dh->length and always used
6104
6105 BN_rand_range(priv_key, dh->p).
6106
6107 BN_rand_range() is not necessary for Diffie-Hellman, and this
6108 specific range makes Diffie-Hellman unnecessarily inefficient if
6109 dh->length (recommended exponent length) is much smaller than the
6110 length of dh->p. We could use BN_rand_range() if the order of
6111 the subgroup was stored in the DH structure, but we only have
6112 dh->length.
6113
6114 So switch back to
6115
6116 BN_rand(priv_key, l, ...)
6117
6118 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6119 otherwise.
6120 [Bodo Moeller]
6121
6122 *) In
6123
6124 RSA_eay_public_encrypt
6125 RSA_eay_private_decrypt
6126 RSA_eay_private_encrypt (signing)
6127 RSA_eay_public_decrypt (signature verification)
6128
6129 (default implementations for RSA_public_encrypt,
6130 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6131 always reject numbers >= n.
6132 [Bodo Moeller]
6133
6134 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6135 to synchronize access to 'locking_thread'. This is necessary on
6136 systems where access to 'locking_thread' (an 'unsigned long'
6137 variable) is not atomic.
6138 [Bodo Moeller]
6139
6140 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6141 *before* setting the 'crypto_lock_rand' flag. The previous code had
6142 a race condition if 0 is a valid thread ID.
6143 [Travis Vitek <vitek@roguewave.com>]
6144
6145 *) Add support for shared libraries under Irix.
6146 [Albert Chin-A-Young <china@thewrittenword.com>]
6147
6148 *) Add configuration option to build on Linux on both big-endian and
6149 little-endian MIPS.
6150 [Ralf Baechle <ralf@uni-koblenz.de>]
6151
6152 *) Add the possibility to create shared libraries on HP-UX.
6153 [Richard Levitte]
6154
6155 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6156
6157 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6158 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6159 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6160 PRNG state recovery was possible based on the output of
6161 one PRNG request appropriately sized to gain knowledge on
6162 'md' followed by enough consecutive 1-byte PRNG requests
6163 to traverse all of 'state'.
6164
6165 1. When updating 'md_local' (the current thread's copy of 'md')
6166 during PRNG output generation, hash all of the previous
6167 'md_local' value, not just the half used for PRNG output.
6168
6169 2. Make the number of bytes from 'state' included into the hash
6170 independent from the number of PRNG bytes requested.
6171
6172 The first measure alone would be sufficient to avoid
6173 Markku-Juhani's attack. (Actually it had never occurred
6174 to me that the half of 'md_local' used for chaining was the
6175 half from which PRNG output bytes were taken -- I had always
6176 assumed that the secret half would be used.) The second
6177 measure makes sure that additional data from 'state' is never
6178 mixed into 'md_local' in small portions; this heuristically
6179 further strengthens the PRNG.
6180 [Bodo Moeller]
6181
6182 *) Fix crypto/bn/asm/mips3.s.
6183 [Andy Polyakov]
6184
6185 *) When only the key is given to "enc", the IV is undefined. Print out
6186 an error message in this case.
6187 [Lutz Jaenicke]
6188
6189 *) Handle special case when X509_NAME is empty in X509 printing routines.
6190 [Steve Henson]
6191
6192 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6193 positive and less than q.
6194 [Bodo Moeller]
6195
6196 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6197 used: it isn't thread safe and the add_lock_callback should handle
6198 that itself.
6199 [Paul Rose <Paul.Rose@bridge.com>]
6200
6201 *) Verify that incoming data obeys the block size in
6202 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6203 [Bodo Moeller]
6204
6205 *) Fix OAEP check.
6206 [Ulf Möller, Bodo Möller]
6207
6208 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6209 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6210 when fixing the server behaviour for backwards-compatible 'client
6211 hello' messages. (Note that the attack is impractical against
6212 SSL 3.0 and TLS 1.0 anyway because length and version checking
6213 means that the probability of guessing a valid ciphertext is
6214 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6215 paper.)
6216
6217 Before 0.9.5, the countermeasure (hide the error by generating a
6218 random 'decryption result') did not work properly because
6219 ERR_clear_error() was missing, meaning that SSL_get_error() would
6220 detect the supposedly ignored error.
6221
6222 Both problems are now fixed.
6223 [Bodo Moeller]
6224
6225 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6226 (previously it was 1024).
6227 [Bodo Moeller]
6228
6229 *) Fix for compatibility mode trust settings: ignore trust settings
6230 unless some valid trust or reject settings are present.
6231 [Steve Henson]
6232
6233 *) Fix for blowfish EVP: its a variable length cipher.
6234 [Steve Henson]
6235
6236 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6237 parameters in DSA public key structures and return an error in the
6238 DSA routines if parameters are absent.
6239 [Steve Henson]
6240
6241 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6242 in the current directory if neither $RANDFILE nor $HOME was set.
6243 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6244 caused some confusion to Windows users who haven't defined $HOME.
6245 Thus RAND_file_name() is changed again: e_os.h can define a
6246 DEFAULT_HOME, which will be used if $HOME is not set.
6247 For Windows, we use "C:"; on other platforms, we still require
6248 environment variables.
6249
6250 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6251 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6252 having multiple threads call RAND_poll() concurrently.
6253 [Bodo Moeller]
6254
6255 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6256 combination of a flag and a thread ID variable.
6257 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6258 flag), *other* threads can enter ssleay_add_bytes without obeying
6259 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6260 that they do not hold after the first thread unsets add_do_not_lock).
6261 [Bodo Moeller]
6262
6263 *) Change bctest again: '-x' expressions are not available in all
6264 versions of 'test'.
6265 [Bodo Moeller]
6266
6267 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6268
6269 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6270 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6271
6272 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6273 the default extension for executables, if any. Also, make the perl
6274 scripts that use symlink() to test if it really exists and use "cp"
6275 if it doesn't. All this made OpenSSL compilable and installable in
6276 CygWin.
6277 [Richard Levitte]
6278
6279 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6280 If SEQUENCE is length is indefinite just set c->slen to the total
6281 amount of data available.
6282 [Steve Henson, reported by shige@FreeBSD.org]
6283 [This change does not apply to 0.9.7.]
6284
6285 *) Change bctest to avoid here-documents inside command substitution
6286 (workaround for FreeBSD /bin/sh bug).
6287 For compatibility with Ultrix, avoid shell functions (introduced
6288 in the bctest version that searches along $PATH).
6289 [Bodo Moeller]
6290
6291 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6292 with des_encrypt() defined on some operating systems, like Solaris
6293 and UnixWare.
6294 [Richard Levitte]
6295
6296 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6297 On the Importance of Eliminating Errors in Cryptographic
6298 Computations, J. Cryptology 14 (2001) 2, 101-119,
6299 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6300 [Ulf Moeller]
6301
6302 *) MIPS assembler BIGNUM division bug fix.
6303 [Andy Polyakov]
6304
6305 *) Disabled incorrect Alpha assembler code.
6306 [Richard Levitte]
6307
6308 *) Fix PKCS#7 decode routines so they correctly update the length
6309 after reading an EOC for the EXPLICIT tag.
6310 [Steve Henson]
6311 [This change does not apply to 0.9.7.]
6312
6313 *) Fix bug in PKCS#12 key generation routines. This was triggered
6314 if a 3DES key was generated with a 0 initial byte. Include
6315 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6316 (but broken) behaviour.
6317 [Steve Henson]
6318
6319 *) Enhance bctest to search for a working bc along $PATH and print
6320 it when found.
6321 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6322
6323 *) Fix memory leaks in err.c: free err_data string if necessary;
6324 don't write to the wrong index in ERR_set_error_data.
6325 [Bodo Moeller]
6326
6327 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6328 did not exist.
6329 [Bodo Moeller]
6330
6331 *) Replace rdtsc with _emit statements for VC++ version 5.
6332 [Jeremy Cooper <jeremy@baymoo.org>]
6333
6334 *) Make it possible to reuse SSLv2 sessions.
6335 [Richard Levitte]
6336
6337 *) In copy_email() check for >= 0 as a return value for
6338 X509_NAME_get_index_by_NID() since 0 is a valid index.
6339 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6340
6341 *) Avoid coredump with unsupported or invalid public keys by checking if
6342 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6343 PKCS7_verify() fails with non detached data.
6344 [Steve Henson]
6345
6346 *) Don't use getenv in library functions when run as setuid/setgid.
6347 New function OPENSSL_issetugid().
6348 [Ulf Moeller]
6349
6350 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6351 due to incorrect handling of multi-threading:
6352
6353 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6354
6355 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6356
6357 3. Count how many times MemCheck_off() has been called so that
6358 nested use can be treated correctly. This also avoids
6359 inband-signalling in the previous code (which relied on the
6360 assumption that thread ID 0 is impossible).
6361 [Bodo Moeller]
6362
6363 *) Add "-rand" option also to s_client and s_server.
6364 [Lutz Jaenicke]
6365
6366 *) Fix CPU detection on Irix 6.x.
6367 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6368 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6369
6370 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6371 was empty.
6372 [Steve Henson]
6373 [This change does not apply to 0.9.7.]
6374
6375 *) Use the cached encoding of an X509_NAME structure rather than
6376 copying it. This is apparently the reason for the libsafe "errors"
6377 but the code is actually correct.
6378 [Steve Henson]
6379
6380 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6381 Bleichenbacher's DSA attack.
6382 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6383 to be set and top=0 forces the highest bit to be set; top=-1 is new
6384 and leaves the highest bit random.
6385 [Ulf Moeller, Bodo Moeller]
6386
6387 *) In the NCONF_...-based implementations for CONF_... queries
6388 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6389 a temporary CONF structure with the data component set to NULL
6390 (which gives segmentation faults in lh_retrieve).
6391 Instead, use NULL for the CONF pointer in CONF_get_string and
6392 CONF_get_number (which may use environment variables) and directly
6393 return NULL from CONF_get_section.
6394 [Bodo Moeller]
6395
6396 *) Fix potential buffer overrun for EBCDIC.
6397 [Ulf Moeller]
6398
6399 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6400 keyUsage if basicConstraints absent for a CA.
6401 [Steve Henson]
6402
6403 *) Make SMIME_write_PKCS7() write mail header values with a format that
6404 is more generally accepted (no spaces before the semicolon), since
6405 some programs can't parse those values properly otherwise. Also make
6406 sure BIO's that break lines after each write do not create invalid
6407 headers.
6408 [Richard Levitte]
6409
6410 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6411 macros previously used would not encode an empty SEQUENCE OF
6412 and break the signature.
6413 [Steve Henson]
6414 [This change does not apply to 0.9.7.]
6415
6416 *) Zero the premaster secret after deriving the master secret in
6417 DH ciphersuites.
6418 [Steve Henson]
6419
6420 *) Add some EVP_add_digest_alias registrations (as found in
6421 OpenSSL_add_all_digests()) to SSL_library_init()
6422 aka OpenSSL_add_ssl_algorithms(). This provides improved
6423 compatibility with peers using X.509 certificates
6424 with unconventional AlgorithmIdentifier OIDs.
6425 [Bodo Moeller]
6426
6427 *) Fix for Irix with NO_ASM.
6428 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6429
6430 *) ./config script fixes.
6431 [Ulf Moeller, Richard Levitte]
6432
6433 *) Fix 'openssl passwd -1'.
6434 [Bodo Moeller]
6435
6436 *) Change PKCS12_key_gen_asc() so it can cope with non null
6437 terminated strings whose length is passed in the passlen
6438 parameter, for example from PEM callbacks. This was done
6439 by adding an extra length parameter to asc2uni().
6440 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6441
6442 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6443 call failed, free the DSA structure.
6444 [Bodo Moeller]
6445
6446 *) Fix to uni2asc() to cope with zero length Unicode strings.
6447 These are present in some PKCS#12 files.
6448 [Steve Henson]
6449
6450 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6451 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6452 when writing a 32767 byte record.
6453 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6454
6455 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6456 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6457
6458 (RSA objects have a reference count access to which is protected
6459 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6460 so they are meant to be shared between threads.)
6461 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6462 "Reddie, Steven" <Steven.Reddie@ca.com>]
6463
6464 *) Fix a deadlock in CRYPTO_mem_leaks().
6465 [Bodo Moeller]
6466
6467 *) Use better test patterns in bntest.
6468 [Ulf Möller]
6469
6470 *) rand_win.c fix for Borland C.
6471 [Ulf Möller]
6472
6473 *) BN_rshift bugfix for n == 0.
6474 [Bodo Moeller]
6475
6476 *) Add a 'bctest' script that checks for some known 'bc' bugs
6477 so that 'make test' does not abort just because 'bc' is broken.
6478 [Bodo Moeller]
6479
6480 *) Store verify_result within SSL_SESSION also for client side to
6481 avoid potential security hole. (Re-used sessions on the client side
6482 always resulted in verify_result==X509_V_OK, not using the original
6483 result of the server certificate verification.)
6484 [Lutz Jaenicke]
6485
6486 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6487 SSL3_RT_APPLICATION_DATA, return 0.
6488 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6489 [Bodo Moeller]
6490
6491 *) Fix SSL_peek:
6492 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6493 releases, have been re-implemented by renaming the previous
6494 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6495 and ssl3_read_internal, respectively, and adding 'peek' parameters
6496 to them. The new ssl[23]_{read,peek} functions are calls to
6497 ssl[23]_read_internal with the 'peek' flag set appropriately.
6498 A 'peek' parameter has also been added to ssl3_read_bytes, which
6499 does the actual work for ssl3_read_internal.
6500 [Bodo Moeller]
6501
6502 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6503 the method-specific "init()" handler. Also clean up ex_data after
6504 calling the method-specific "finish()" handler. Previously, this was
6505 happening the other way round.
6506 [Geoff Thorpe]
6507
6508 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6509 The previous value, 12, was not always sufficient for BN_mod_exp().
6510 [Bodo Moeller]
6511
6512 *) Make sure that shared libraries get the internal name engine with
6513 the full version number and not just 0. This should mark the
6514 shared libraries as not backward compatible. Of course, this should
6515 be changed again when we can guarantee backward binary compatibility.
6516 [Richard Levitte]
6517
6518 *) Fix typo in get_cert_by_subject() in by_dir.c
6519 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6520
6521 *) Rework the system to generate shared libraries:
6522
6523 - Make note of the expected extension for the shared libraries and
6524 if there is a need for symbolic links from for example libcrypto.so.0
6525 to libcrypto.so.0.9.7. There is extended info in Configure for
6526 that.
6527
6528 - Make as few rebuilds of the shared libraries as possible.
6529
6530 - Still avoid linking the OpenSSL programs with the shared libraries.
6531
6532 - When installing, install the shared libraries separately from the
6533 static ones.
6534 [Richard Levitte]
6535
6536 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6537
6538 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6539 and not in SSL_clear because the latter is also used by the
6540 accept/connect functions; previously, the settings made by
6541 SSL_set_read_ahead would be lost during the handshake.
6542 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6543
6544 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6545 Previously, it would create entries for disableed algorithms no
6546 matter what.
6547 [Richard Levitte]
6548
6549 *) Added several new manual pages for SSL_* function.
6550 [Lutz Jaenicke]
6551
6552 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6553
6554 *) In ssl23_get_client_hello, generate an error message when faced
6555 with an initial SSL 3.0/TLS record that is too small to contain the
6556 first two bytes of the ClientHello message, i.e. client_version.
6557 (Note that this is a pathologic case that probably has never happened
6558 in real life.) The previous approach was to use the version number
6559 from the record header as a substitute; but our protocol choice
6560 should not depend on that one because it is not authenticated
6561 by the Finished messages.
6562 [Bodo Moeller]
6563
6564 *) More robust randomness gathering functions for Windows.
6565 [Jeffrey Altman <jaltman@columbia.edu>]
6566
6567 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6568 not set then we don't setup the error code for issuer check errors
6569 to avoid possibly overwriting other errors which the callback does
6570 handle. If an application does set the flag then we assume it knows
6571 what it is doing and can handle the new informational codes
6572 appropriately.
6573 [Steve Henson]
6574
6575 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6576 a general "ANY" type, as such it should be able to decode anything
6577 including tagged types. However it didn't check the class so it would
6578 wrongly interpret tagged types in the same way as their universal
6579 counterpart and unknown types were just rejected. Changed so that the
6580 tagged and unknown types are handled in the same way as a SEQUENCE:
6581 that is the encoding is stored intact. There is also a new type
6582 "V_ASN1_OTHER" which is used when the class is not universal, in this
6583 case we have no idea what the actual type is so we just lump them all
6584 together.
6585 [Steve Henson]
6586
6587 *) On VMS, stdout may very well lead to a file that is written to
6588 in a record-oriented fashion. That means that every write() will
6589 write a separate record, which will be read separately by the
6590 programs trying to read from it. This can be very confusing.
6591
6592 The solution is to put a BIO filter in the way that will buffer
6593 text until a linefeed is reached, and then write everything a
6594 line at a time, so every record written will be an actual line,
6595 not chunks of lines and not (usually doesn't happen, but I've
6596 seen it once) several lines in one record. BIO_f_linebuffer() is
6597 the answer.
6598
6599 Currently, it's a VMS-only method, because that's where it has
6600 been tested well enough.
6601 [Richard Levitte]
6602
6603 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6604 it can return incorrect results.
6605 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6606 but it was in 0.9.6-beta[12].)
6607 [Bodo Moeller]
6608
6609 *) Disable the check for content being present when verifying detached
6610 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6611 include zero length content when signing messages.
6612 [Steve Henson]
6613
6614 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6615 BIO_ctrl (for BIO pairs).
6616 [Bodo Möller]
6617
6618 *) Add DSO method for VMS.
6619 [Richard Levitte]
6620
6621 *) Bug fix: Montgomery multiplication could produce results with the
6622 wrong sign.
6623 [Ulf Möller]
6624
6625 *) Add RPM specification openssl.spec and modify it to build three
6626 packages. The default package contains applications, application
6627 documentation and run-time libraries. The devel package contains
6628 include files, static libraries and function documentation. The
6629 doc package contains the contents of the doc directory. The original
6630 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6631 [Richard Levitte]
6632
6633 *) Add a large number of documentation files for many SSL routines.
6634 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6635
6636 *) Add a configuration entry for Sony News 4.
6637 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6638
6639 *) Don't set the two most significant bits to one when generating a
6640 random number < q in the DSA library.
6641 [Ulf Möller]
6642
6643 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
6644 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6645 the underlying transport is blocking) if a handshake took place.
6646 (The default behaviour is needed by applications such as s_client
6647 and s_server that use select() to determine when to use SSL_read;
6648 but for applications that know in advance when to expect data, it
6649 just makes things more complicated.)
6650 [Bodo Moeller]
6651
6652 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6653 from EGD.
6654 [Ben Laurie]
6655
6656 *) Add a few more EBCDIC conditionals that make `req' and `x509'
6657 work better on such systems.
6658 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6659
6660 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6661 Update PKCS12_parse() so it copies the friendlyName and the
6662 keyid to the certificates aux info.
6663 [Steve Henson]
6664
6665 *) Fix bug in PKCS7_verify() which caused an infinite loop
6666 if there was more than one signature.
6667 [Sven Uszpelkat <su@celocom.de>]
6668
6669 *) Major change in util/mkdef.pl to include extra information
6670 about each symbol, as well as presentig variables as well
6671 as functions. This change means that there's n more need
6672 to rebuild the .num files when some algorithms are excluded.
6673 [Richard Levitte]
6674
6675 *) Allow the verify time to be set by an application,
6676 rather than always using the current time.
6677 [Steve Henson]
6678
6679 *) Phase 2 verify code reorganisation. The certificate
6680 verify code now looks up an issuer certificate by a
6681 number of criteria: subject name, authority key id
6682 and key usage. It also verifies self signed certificates
6683 by the same criteria. The main comparison function is
6684 X509_check_issued() which performs these checks.
6685
6686 Lot of changes were necessary in order to support this
6687 without completely rewriting the lookup code.
6688
6689 Authority and subject key identifier are now cached.
6690
6691 The LHASH 'certs' is X509_STORE has now been replaced
6692 by a STACK_OF(X509_OBJECT). This is mainly because an
6693 LHASH can't store or retrieve multiple objects with
6694 the same hash value.
6695
6696 As a result various functions (which were all internal
6697 use only) have changed to handle the new X509_STORE
6698 structure. This will break anything that messed round
6699 with X509_STORE internally.
6700
6701 The functions X509_STORE_add_cert() now checks for an
6702 exact match, rather than just subject name.
6703
6704 The X509_STORE API doesn't directly support the retrieval
6705 of multiple certificates matching a given criteria, however
6706 this can be worked round by performing a lookup first
6707 (which will fill the cache with candidate certificates)
6708 and then examining the cache for matches. This is probably
6709 the best we can do without throwing out X509_LOOKUP
6710 entirely (maybe later...).
6711
6712 The X509_VERIFY_CTX structure has been enhanced considerably.
6713
6714 All certificate lookup operations now go via a get_issuer()
6715 callback. Although this currently uses an X509_STORE it
6716 can be replaced by custom lookups. This is a simple way
6717 to bypass the X509_STORE hackery necessary to make this
6718 work and makes it possible to use more efficient techniques
6719 in future. A very simple version which uses a simple
6720 STACK for its trusted certificate store is also provided
6721 using X509_STORE_CTX_trusted_stack().
6722
6723 The verify_cb() and verify() callbacks now have equivalents
6724 in the X509_STORE_CTX structure.
6725
6726 X509_STORE_CTX also has a 'flags' field which can be used
6727 to customise the verify behaviour.
6728 [Steve Henson]
6729
6730 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
6731 excludes S/MIME capabilities.
6732 [Steve Henson]
6733
6734 *) When a certificate request is read in keep a copy of the
6735 original encoding of the signed data and use it when outputing
6736 again. Signatures then use the original encoding rather than
6737 a decoded, encoded version which may cause problems if the
6738 request is improperly encoded.
6739 [Steve Henson]
6740
6741 *) For consistency with other BIO_puts implementations, call
6742 buffer_write(b, ...) directly in buffer_puts instead of calling
6743 BIO_write(b, ...).
6744
6745 In BIO_puts, increment b->num_write as in BIO_write.
6746 [Peter.Sylvester@EdelWeb.fr]
6747
6748 *) Fix BN_mul_word for the case where the word is 0. (We have to use
6749 BN_zero, we may not return a BIGNUM with an array consisting of
6750 words set to zero.)
6751 [Bodo Moeller]
6752
6753 *) Avoid calling abort() from within the library when problems are
6754 detected, except if preprocessor symbols have been defined
6755 (such as REF_CHECK, BN_DEBUG etc.).
6756 [Bodo Moeller]
6757
6758 *) New openssl application 'rsautl'. This utility can be
6759 used for low level RSA operations. DER public key
6760 BIO/fp routines also added.
6761 [Steve Henson]
6762
6763 *) New Configure entry and patches for compiling on QNX 4.
6764 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
6765
6766 *) A demo state-machine implementation was sponsored by
6767 Nuron (http://www.nuron.com/) and is now available in
6768 demos/state_machine.
6769 [Ben Laurie]
6770
6771 *) New options added to the 'dgst' utility for signature
6772 generation and verification.
6773 [Steve Henson]
6774
6775 *) Unrecognized PKCS#7 content types are now handled via a
6776 catch all ASN1_TYPE structure. This allows unsupported
6777 types to be stored as a "blob" and an application can
6778 encode and decode it manually.
6779 [Steve Henson]
6780
6781 *) Fix various signed/unsigned issues to make a_strex.c
6782 compile under VC++.
6783 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
6784
6785 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
6786 length if passed a buffer. ASN1_INTEGER_to_BN failed
6787 if passed a NULL BN and its argument was negative.
6788 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
6789
6790 *) Modification to PKCS#7 encoding routines to output definite
6791 length encoding. Since currently the whole structures are in
6792 memory there's not real point in using indefinite length
6793 constructed encoding. However if OpenSSL is compiled with
6794 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
6795 [Steve Henson]
6796
6797 *) Added BIO_vprintf() and BIO_vsnprintf().
6798 [Richard Levitte]
6799
6800 *) Added more prefixes to parse for in the the strings written
6801 through a logging bio, to cover all the levels that are available
6802 through syslog. The prefixes are now:
6803
6804 PANIC, EMERG, EMR => LOG_EMERG
6805 ALERT, ALR => LOG_ALERT
6806 CRIT, CRI => LOG_CRIT
6807 ERROR, ERR => LOG_ERR
6808 WARNING, WARN, WAR => LOG_WARNING
6809 NOTICE, NOTE, NOT => LOG_NOTICE
6810 INFO, INF => LOG_INFO
6811 DEBUG, DBG => LOG_DEBUG
6812
6813 and as before, if none of those prefixes are present at the
6814 beginning of the string, LOG_ERR is chosen.
6815
6816 On Win32, the LOG_* levels are mapped according to this:
6817
6818 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6819 LOG_WARNING => EVENTLOG_WARNING_TYPE
6820 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6821
6822 [Richard Levitte]
6823
6824 *) Made it possible to reconfigure with just the configuration
6825 argument "reconf" or "reconfigure". The command line arguments
6826 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6827 and are retrieved from there when reconfiguring.
6828 [Richard Levitte]
6829
6830 *) MD4 implemented.
6831 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6832
6833 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6834 [Richard Levitte]
6835
6836 *) The obj_dat.pl script was messing up the sorting of object
6837 names. The reason was that it compared the quoted version
6838 of strings as a result "OCSP" > "OCSP Signing" because
6839 " > SPACE. Changed script to store unquoted versions of
6840 names and add quotes on output. It was also omitting some
6841 names from the lookup table if they were given a default
6842 value (that is if SN is missing it is given the same
6843 value as LN and vice versa), these are now added on the
6844 grounds that if an object has a name we should be able to
6845 look it up. Finally added warning output when duplicate
6846 short or long names are found.
6847 [Steve Henson]
6848
6849 *) Changes needed for Tandem NSK.
6850 [Scott Uroff <scott@xypro.com>]
6851
6852 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6853 RSA_padding_check_SSLv23(), special padding was never detected
6854 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6855 version rollback attacks was not effective.
6856
6857 In s23_clnt.c, don't use special rollback-attack detection padding
6858 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6859 client; similarly, in s23_srvr.c, don't do the rollback check if
6860 SSL 2.0 is the only protocol enabled in the server.
6861 [Bodo Moeller]
6862
6863 *) Make it possible to get hexdumps of unprintable data with 'openssl
6864 asn1parse'. By implication, the functions ASN1_parse_dump() and
6865 BIO_dump_indent() are added.
6866 [Richard Levitte]
6867
6868 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6869 these print out strings and name structures based on various
6870 flags including RFC2253 support and proper handling of
6871 multibyte characters. Added options to the 'x509' utility
6872 to allow the various flags to be set.
6873 [Steve Henson]
6874
6875 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6876 Also change the functions X509_cmp_current_time() and
6877 X509_gmtime_adj() work with an ASN1_TIME structure,
6878 this will enable certificates using GeneralizedTime in validity
6879 dates to be checked.
6880 [Steve Henson]
6881
6882 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6883 negative public key encodings) on by default,
6884 NO_NEG_PUBKEY_BUG can be set to disable it.
6885 [Steve Henson]
6886
6887 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6888 content octets. An i2c_ASN1_OBJECT is unnecessary because
6889 the encoding can be trivially obtained from the structure.
6890 [Steve Henson]
6891
6892 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6893 not read locks (CRYPTO_r_[un]lock).
6894 [Bodo Moeller]
6895
6896 *) A first attempt at creating official support for shared
6897 libraries through configuration. I've kept it so the
6898 default is static libraries only, and the OpenSSL programs
6899 are always statically linked for now, but there are
6900 preparations for dynamic linking in place.
6901 This has been tested on Linux and Tru64.
6902 [Richard Levitte]
6903
6904 *) Randomness polling function for Win9x, as described in:
6905 Peter Gutmann, Software Generation of Practically Strong
6906 Random Numbers.
6907 [Ulf Möller]
6908
6909 *) Fix so PRNG is seeded in req if using an already existing
6910 DSA key.
6911 [Steve Henson]
6912
6913 *) New options to smime application. -inform and -outform
6914 allow alternative formats for the S/MIME message including
6915 PEM and DER. The -content option allows the content to be
6916 specified separately. This should allow things like Netscape
6917 form signing output easier to verify.
6918 [Steve Henson]
6919
6920 *) Fix the ASN1 encoding of tags using the 'long form'.
6921 [Steve Henson]
6922
6923 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6924 STRING types. These convert content octets to and from the
6925 underlying type. The actual tag and length octets are
6926 already assumed to have been read in and checked. These
6927 are needed because all other string types have virtually
6928 identical handling apart from the tag. By having versions
6929 of the ASN1 functions that just operate on content octets
6930 IMPLICIT tagging can be handled properly. It also allows
6931 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
6932 and ASN1_INTEGER are identical apart from the tag.
6933 [Steve Henson]
6934
6935 *) Change the handling of OID objects as follows:
6936
6937 - New object identifiers are inserted in objects.txt, following
6938 the syntax given in objects.README.
6939 - objects.pl is used to process obj_mac.num and create a new
6940 obj_mac.h.
6941 - obj_dat.pl is used to create a new obj_dat.h, using the data in
6942 obj_mac.h.
6943
6944 This is currently kind of a hack, and the perl code in objects.pl
6945 isn't very elegant, but it works as I intended. The simplest way
6946 to check that it worked correctly is to look in obj_dat.h and
6947 check the array nid_objs and make sure the objects haven't moved
6948 around (this is important!). Additions are OK, as well as
6949 consistent name changes.
6950 [Richard Levitte]
6951
6952 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
6953 [Bodo Moeller]
6954
6955 *) Addition of the command line parameter '-rand file' to 'openssl req'.
6956 The given file adds to whatever has already been seeded into the
6957 random pool through the RANDFILE configuration file option or
6958 environment variable, or the default random state file.
6959 [Richard Levitte]
6960
6961 *) mkstack.pl now sorts each macro group into lexical order.
6962 Previously the output order depended on the order the files
6963 appeared in the directory, resulting in needless rewriting
6964 of safestack.h .
6965 [Steve Henson]
6966
6967 *) Patches to make OpenSSL compile under Win32 again. Mostly
6968 work arounds for the VC++ problem that it treats func() as
6969 func(void). Also stripped out the parts of mkdef.pl that
6970 added extra typesafe functions: these no longer exist.
6971 [Steve Henson]
6972
6973 *) Reorganisation of the stack code. The macros are now all
6974 collected in safestack.h . Each macro is defined in terms of
6975 a "stack macro" of the form SKM_<name>(type, a, b). The
6976 DEBUG_SAFESTACK is now handled in terms of function casts,
6977 this has the advantage of retaining type safety without the
6978 use of additional functions. If DEBUG_SAFESTACK is not defined
6979 then the non typesafe macros are used instead. Also modified the
6980 mkstack.pl script to handle the new form. Needs testing to see
6981 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
6982 the default if no major problems. Similar behaviour for ASN1_SET_OF
6983 and PKCS12_STACK_OF.
6984 [Steve Henson]
6985
6986 *) When some versions of IIS use the 'NET' form of private key the
6987 key derivation algorithm is different. Normally MD5(password) is
6988 used as a 128 bit RC4 key. In the modified case
6989 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
6990 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
6991 as the old Netscape_RSA functions except they have an additional
6992 'sgckey' parameter which uses the modified algorithm. Also added
6993 an -sgckey command line option to the rsa utility. Thanks to
6994 Adrian Peck <bertie@ncipher.com> for posting details of the modified
6995 algorithm to openssl-dev.
6996 [Steve Henson]
6997
6998 *) The evp_local.h macros were using 'c.##kname' which resulted in
6999 invalid expansion on some systems (SCO 5.0.5 for example).
7000 Corrected to 'c.kname'.
7001 [Phillip Porch <root@theporch.com>]
7002
7003 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7004 a STACK of email addresses from a certificate or request, these look
7005 in the subject name and the subject alternative name extensions and
7006 omit any duplicate addresses.
7007 [Steve Henson]
7008
7009 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7010 This makes DSA verification about 2 % faster.
7011 [Bodo Moeller]
7012
7013 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7014 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7015 plus overhead for 1024 bit moduli).
7016 This makes exponentiations about 0.5 % faster for 1024 bit
7017 exponents (as measured by "openssl speed rsa2048").
7018 [Bodo Moeller]
7019
7020 *) Rename memory handling macros to avoid conflicts with other
7021 software:
7022 Malloc => OPENSSL_malloc
7023 Malloc_locked => OPENSSL_malloc_locked
7024 Realloc => OPENSSL_realloc
7025 Free => OPENSSL_free
7026 [Richard Levitte]
7027
7028 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7029 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7030 [Bodo Moeller]
7031
7032 *) CygWin32 support.
7033 [John Jarvie <jjarvie@newsguy.com>]
7034
7035 *) The type-safe stack code has been rejigged. It is now only compiled
7036 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7037 by default all type-specific stack functions are "#define"d back to
7038 standard stack functions. This results in more streamlined output
7039 but retains the type-safety checking possibilities of the original
7040 approach.
7041 [Geoff Thorpe]
7042
7043 *) The STACK code has been cleaned up, and certain type declarations
7044 that didn't make a lot of sense have been brought in line. This has
7045 also involved a cleanup of sorts in safestack.h to more correctly
7046 map type-safe stack functions onto their plain stack counterparts.
7047 This work has also resulted in a variety of "const"ifications of
7048 lots of the code, especially "_cmp" operations which should normally
7049 be prototyped with "const" parameters anyway.
7050 [Geoff Thorpe]
7051
7052 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7053 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7054 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7055 where all of 'md' is used each time the PRNG is used, but 'state'
7056 is used only indexed by a cyclic counter. As entropy may not be
7057 well distributed from the beginning, 'md' is important as a
7058 chaining variable. However, the output function chains only half
7059 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7060 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7061 in all of 'state' being rewritten, with the new values depending
7062 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7063 [Bodo Moeller]
7064
7065 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7066 the handshake is continued after ssl_verify_cert_chain();
7067 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7068 can lead to 'unexplainable' connection aborts later.
7069 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7070
7071 *) Major EVP API cipher revision.
7072 Add hooks for extra EVP features. This allows various cipher
7073 parameters to be set in the EVP interface. Support added for variable
7074 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7075 setting of RC2 and RC5 parameters.
7076
7077 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7078 ciphers.
7079
7080 Remove lots of duplicated code from the EVP library. For example *every*
7081 cipher init() function handles the 'iv' in the same way according to the
7082 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7083 for CFB and OFB modes they zero ctx->num.
7084
7085 New functionality allows removal of S/MIME code RC2 hack.
7086
7087 Most of the routines have the same form and so can be declared in terms
7088 of macros.
7089
7090 By shifting this to the top level EVP_CipherInit() it can be removed from
7091 all individual ciphers. If the cipher wants to handle IVs or keys
7092 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7093 flags.
7094
7095 Change lots of functions like EVP_EncryptUpdate() to now return a
7096 value: although software versions of the algorithms cannot fail
7097 any installed hardware versions can.
7098 [Steve Henson]
7099
7100 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7101 this option is set, tolerate broken clients that send the negotiated
7102 protocol version number instead of the requested protocol version
7103 number.
7104 [Bodo Moeller]
7105
7106 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7107 i.e. non-zero for export ciphersuites, zero otherwise.
7108 Previous versions had this flag inverted, inconsistent with
7109 rsa_tmp_cb (..._TMP_RSA_CB).
7110 [Bodo Moeller; problem reported by Amit Chopra]
7111
7112 *) Add missing DSA library text string. Work around for some IIS
7113 key files with invalid SEQUENCE encoding.
7114 [Steve Henson]
7115
7116 *) Add a document (doc/standards.txt) that list all kinds of standards
7117 and so on that are implemented in OpenSSL.
7118 [Richard Levitte]
7119
7120 *) Enhance c_rehash script. Old version would mishandle certificates
7121 with the same subject name hash and wouldn't handle CRLs at all.
7122 Added -fingerprint option to crl utility, to support new c_rehash
7123 features.
7124 [Steve Henson]
7125
7126 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7127 [Ulf Möller]
7128
7129 *) Fix for SSL server purpose checking. Server checking was
7130 rejecting certificates which had extended key usage present
7131 but no ssl client purpose.
7132 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7133
7134 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7135 is a little unclear about how a blank password is handled.
7136 Since the password in encoded as a BMPString with terminating
7137 double NULL a zero length password would end up as just the
7138 double NULL. However no password at all is different and is
7139 handled differently in the PKCS#12 key generation code. NS
7140 treats a blank password as zero length. MSIE treats it as no
7141 password on export: but it will try both on import. We now do
7142 the same: PKCS12_parse() tries zero length and no password if
7143 the password is set to "" or NULL (NULL is now a valid password:
7144 it wasn't before) as does the pkcs12 application.
7145 [Steve Henson]
7146
7147 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7148 perror when PEM_read_bio_X509_REQ fails, the error message must
7149 be obtained from the error queue.
7150 [Bodo Moeller]
7151
7152 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7153 it in ERR_remove_state if appropriate, and change ERR_get_state
7154 accordingly to avoid race conditions (this is necessary because
7155 thread_hash is no longer constant once set).
7156 [Bodo Moeller]
7157
7158 *) Bugfix for linux-elf makefile.one.
7159 [Ulf Möller]
7160
7161 *) RSA_get_default_method() will now cause a default
7162 RSA_METHOD to be chosen if one doesn't exist already.
7163 Previously this was only set during a call to RSA_new()
7164 or RSA_new_method(NULL) meaning it was possible for
7165 RSA_get_default_method() to return NULL.
7166 [Geoff Thorpe]
7167
7168 *) Added native name translation to the existing DSO code
7169 that will convert (if the flag to do so is set) filenames
7170 that are sufficiently small and have no path information
7171 into a canonical native form. Eg. "blah" converted to
7172 "libblah.so" or "blah.dll" etc.
7173 [Geoff Thorpe]
7174
7175 *) New function ERR_error_string_n(e, buf, len) which is like
7176 ERR_error_string(e, buf), but writes at most 'len' bytes
7177 including the 0 terminator. For ERR_error_string_n, 'buf'
7178 may not be NULL.
7179 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7180
7181 *) CONF library reworked to become more general. A new CONF
7182 configuration file reader "class" is implemented as well as a
7183 new functions (NCONF_*, for "New CONF") to handle it. The now
7184 old CONF_* functions are still there, but are reimplemented to
7185 work in terms of the new functions. Also, a set of functions
7186 to handle the internal storage of the configuration data is
7187 provided to make it easier to write new configuration file
7188 reader "classes" (I can definitely see something reading a
7189 configuration file in XML format, for example), called _CONF_*,
7190 or "the configuration storage API"...
7191
7192 The new configuration file reading functions are:
7193
7194 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7195 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7196
7197 NCONF_default, NCONF_WIN32
7198
7199 NCONF_dump_fp, NCONF_dump_bio
7200
7201 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7202 NCONF_new creates a new CONF object. This works in the same way
7203 as other interfaces in OpenSSL, like the BIO interface.
7204 NCONF_dump_* dump the internal storage of the configuration file,
7205 which is useful for debugging. All other functions take the same
7206 arguments as the old CONF_* functions wth the exception of the
7207 first that must be a `CONF *' instead of a `LHASH *'.
7208
7209 To make it easer to use the new classes with the old CONF_* functions,
7210 the function CONF_set_default_method is provided.
7211 [Richard Levitte]
7212
7213 *) Add '-tls1' option to 'openssl ciphers', which was already
7214 mentioned in the documentation but had not been implemented.
7215 (This option is not yet really useful because even the additional
7216 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7217 [Bodo Moeller]
7218
7219 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7220 OpenSSL-based applications) load shared libraries and bind to
7221 them in a portable way.
7222 [Geoff Thorpe, with contributions from Richard Levitte]
7223
7224 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7225
7226 *) Make sure _lrotl and _lrotr are only used with MSVC.
7227
7228 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7229 (the default implementation of RAND_status).
7230
7231 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7232 to '-clrext' (= clear extensions), as intended and documented.
7233 [Bodo Moeller; inconsistency pointed out by Michael Attili
7234 <attili@amaxo.com>]
7235
7236 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7237 was larger than the MD block size.
7238 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7239
7240 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7241 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7242 using the passed key: if the passed key was a private key the result
7243 of X509_print(), for example, would be to print out all the private key
7244 components.
7245 [Steve Henson]
7246
7247 *) des_quad_cksum() byte order bug fix.
7248 [Ulf Möller, using the problem description in krb4-0.9.7, where
7249 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7250
7251 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7252 discouraged.
7253 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7254
7255 *) For easily testing in shell scripts whether some command
7256 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7257 returns with exit code 0 iff no command of the given name is available.
7258 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7259 the output goes to stdout and nothing is printed to stderr.
7260 Additional arguments are always ignored.
7261
7262 Since for each cipher there is a command of the same name,
7263 the 'no-cipher' compilation switches can be tested this way.
7264
7265 ('openssl no-XXX' is not able to detect pseudo-commands such
7266 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7267 [Bodo Moeller]
7268
7269 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7270 [Bodo Moeller]
7271
7272 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7273 is set; it will be thrown away anyway because each handshake creates
7274 its own key.
7275 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7276 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7277 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7278 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7279 [Bodo Moeller]
7280
7281 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7282 'Q' and 'R' lose their special meanings (quit/renegotiate).
7283 This is part of what -quiet does; unlike -quiet, -ign_eof
7284 does not suppress any output.
7285 [Richard Levitte]
7286
7287 *) Add compatibility options to the purpose and trust code. The
7288 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7289 accepts a certificate or CA, this was the previous behaviour,
7290 with all the associated security issues.
7291
7292 X509_TRUST_COMPAT is the old trust behaviour: only and
7293 automatically trust self signed roots in certificate store. A
7294 new trust setting X509_TRUST_DEFAULT is used to specify that
7295 a purpose has no associated trust setting and it should instead
7296 use the value in the default purpose.
7297 [Steve Henson]
7298
7299 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7300 and fix a memory leak.
7301 [Steve Henson]
7302
7303 *) In util/mkerr.pl (which implements 'make errors'), preserve
7304 reason strings from the previous version of the .c file, as
7305 the default to have only downcase letters (and digits) in
7306 automatically generated reasons codes is not always appropriate.
7307 [Bodo Moeller]
7308
7309 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7310 using strerror. Previously, ERR_reason_error_string() returned
7311 library names as reason strings for SYSerr; but SYSerr is a special
7312 case where small numbers are errno values, not library numbers.
7313 [Bodo Moeller]
7314
7315 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7316 converts DSA parameters into DH parameters. (When creating parameters,
7317 DSA_generate_parameters is used.)
7318 [Bodo Moeller]
7319
7320 *) Include 'length' (recommended exponent length) in C code generated
7321 by 'openssl dhparam -C'.
7322 [Bodo Moeller]
7323
7324 *) The second argument to set_label in perlasm was already being used
7325 so couldn't be used as a "file scope" flag. Moved to third argument
7326 which was free.
7327 [Steve Henson]
7328
7329 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7330 instead of RAND_bytes for encryption IVs and salts.
7331 [Bodo Moeller]
7332
7333 *) Include RAND_status() into RAND_METHOD instead of implementing
7334 it only for md_rand.c Otherwise replacing the PRNG by calling
7335 RAND_set_rand_method would be impossible.
7336 [Bodo Moeller]
7337
7338 *) Don't let DSA_generate_key() enter an infinite loop if the random
7339 number generation fails.
7340 [Bodo Moeller]
7341
7342 *) New 'rand' application for creating pseudo-random output.
7343 [Bodo Moeller]
7344
7345 *) Added configuration support for Linux/IA64
7346 [Rolf Haberrecker <rolf@suse.de>]
7347
7348 *) Assembler module support for Mingw32.
7349 [Ulf Möller]
7350
7351 *) Shared library support for HPUX (in shlib/).
7352 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7353
7354 *) Shared library support for Solaris gcc.
7355 [Lutz Behnke <behnke@trustcenter.de>]
7356
7357 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7358
7359 *) PKCS7_encrypt() was adding text MIME headers twice because they
7360 were added manually and by SMIME_crlf_copy().
7361 [Steve Henson]
7362
7363 *) In bntest.c don't call BN_rand with zero bits argument.
7364 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7365
7366 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7367 case was implemented. This caused BN_div_recp() to fail occasionally.
7368 [Ulf Möller]
7369
7370 *) Add an optional second argument to the set_label() in the perl
7371 assembly language builder. If this argument exists and is set
7372 to 1 it signals that the assembler should use a symbol whose
7373 scope is the entire file, not just the current function. This
7374 is needed with MASM which uses the format label:: for this scope.
7375 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7376
7377 *) Change the ASN1 types so they are typedefs by default. Before
7378 almost all types were #define'd to ASN1_STRING which was causing
7379 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7380 for example.
7381 [Steve Henson]
7382
7383 *) Change names of new functions to the new get1/get0 naming
7384 convention: After 'get1', the caller owns a reference count
7385 and has to call ..._free; 'get0' returns a pointer to some
7386 data structure without incrementing reference counters.
7387 (Some of the existing 'get' functions increment a reference
7388 counter, some don't.)
7389 Similarly, 'set1' and 'add1' functions increase reference
7390 counters or duplicate objects.
7391 [Steve Henson]
7392
7393 *) Allow for the possibility of temp RSA key generation failure:
7394 the code used to assume it always worked and crashed on failure.
7395 [Steve Henson]
7396
7397 *) Fix potential buffer overrun problem in BIO_printf().
7398 [Ulf Möller, using public domain code by Patrick Powell; problem
7399 pointed out by David Sacerdote <das33@cornell.edu>]
7400
7401 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7402 RAND_egd() and RAND_status(). In the command line application,
7403 the EGD socket can be specified like a seed file using RANDFILE
7404 or -rand.
7405 [Ulf Möller]
7406
7407 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7408 Some CAs (e.g. Verisign) distribute certificates in this form.
7409 [Steve Henson]
7410
7411 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7412 list to exclude them. This means that no special compilation option
7413 is needed to use anonymous DH: it just needs to be included in the
7414 cipher list.
7415 [Steve Henson]
7416
7417 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7418 EVP_MD_type. The old functionality is available in a new macro called
7419 EVP_MD_md(). Change code that uses it and update docs.
7420 [Steve Henson]
7421
7422 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7423 where the 'void *' argument is replaced by a function pointer argument.
7424 Previously 'void *' was abused to point to functions, which works on
7425 many platforms, but is not correct. As these functions are usually
7426 called by macros defined in OpenSSL header files, most source code
7427 should work without changes.
7428 [Richard Levitte]
7429
7430 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7431 sections with information on -D... compiler switches used for
7432 compiling the library so that applications can see them. To enable
7433 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7434 must be defined. E.g.,
7435 #define OPENSSL_ALGORITHM_DEFINES
7436 #include <openssl/opensslconf.h>
7437 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7438 [Richard Levitte, Ulf and Bodo Möller]
7439
7440 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7441 record layer.
7442 [Bodo Moeller]
7443
7444 *) Change the 'other' type in certificate aux info to a STACK_OF
7445 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7446 the required ASN1 format: arbitrary types determined by an OID.
7447 [Steve Henson]
7448
7449 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7450 argument to 'req'. This is not because the function is newer or
7451 better than others it just uses the work 'NEW' in the certificate
7452 request header lines. Some software needs this.
7453 [Steve Henson]
7454
7455 *) Reorganise password command line arguments: now passwords can be
7456 obtained from various sources. Delete the PEM_cb function and make
7457 it the default behaviour: i.e. if the callback is NULL and the
7458 usrdata argument is not NULL interpret it as a null terminated pass
7459 phrase. If usrdata and the callback are NULL then the pass phrase
7460 is prompted for as usual.
7461 [Steve Henson]
7462
7463 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7464 the support is automatically enabled. The resulting binaries will
7465 autodetect the card and use it if present.
7466 [Ben Laurie and Compaq Inc.]
7467
7468 *) Work around for Netscape hang bug. This sends certificate request
7469 and server done in one record. Since this is perfectly legal in the
7470 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7471 the bugs/SSLv3 entry for more info.
7472 [Steve Henson]
7473
7474 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7475 [Andy Polyakov]
7476
7477 *) Add -rand argument to smime and pkcs12 applications and read/write
7478 of seed file.
7479 [Steve Henson]
7480
7481 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7482 [Bodo Moeller]
7483
7484 *) Add command line password options to the remaining applications.
7485 [Steve Henson]
7486
7487 *) Bug fix for BN_div_recp() for numerators with an even number of
7488 bits.
7489 [Ulf Möller]
7490
7491 *) More tests in bntest.c, and changed test_bn output.
7492 [Ulf Möller]
7493
7494 *) ./config recognizes MacOS X now.
7495 [Andy Polyakov]
7496
7497 *) Bug fix for BN_div() when the first words of num and divsor are
7498 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7499 [Ulf Möller]
7500
7501 *) Add support for various broken PKCS#8 formats, and command line
7502 options to produce them.
7503 [Steve Henson]
7504
7505 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7506 get temporary BIGNUMs from a BN_CTX.
7507 [Ulf Möller]
7508
7509 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7510 for p == 0.
7511 [Ulf Möller]
7512
7513 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7514 include a #define from the old name to the new. The original intent
7515 was that statically linked binaries could for example just call
7516 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7517 link with digests. This never worked becayse SSLeay_add_all_digests()
7518 and SSLeay_add_all_ciphers() were in the same source file so calling
7519 one would link with the other. They are now in separate source files.
7520 [Steve Henson]
7521
7522 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7523 [Steve Henson]
7524
7525 *) Use a less unusual form of the Miller-Rabin primality test (it used
7526 a binary algorithm for exponentiation integrated into the Miller-Rabin
7527 loop, our standard modexp algorithms are faster).
7528 [Bodo Moeller]
7529
7530 *) Support for the EBCDIC character set completed.
7531 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7532
7533 *) Source code cleanups: use const where appropriate, eliminate casts,
7534 use void * instead of char * in lhash.
7535 [Ulf Möller]
7536
7537 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7538 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7539 this the server could overwrite ephemeral keys that the client
7540 has already seen).
7541 [Bodo Moeller]
7542
7543 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7544 using 50 iterations of the Rabin-Miller test.
7545
7546 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7547 iterations of the Rabin-Miller test as required by the appendix
7548 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7549 As BN_is_prime_fasttest includes trial division, DSA parameter
7550 generation becomes much faster.
7551
7552 This implies a change for the callback functions in DSA_is_prime
7553 and DSA_generate_parameters: The callback function is called once
7554 for each positive witness in the Rabin-Miller test, not just
7555 occasionally in the inner loop; and the parameters to the
7556 callback function now provide an iteration count for the outer
7557 loop rather than for the current invocation of the inner loop.
7558 DSA_generate_parameters additionally can call the callback
7559 function with an 'iteration count' of -1, meaning that a
7560 candidate has passed the trial division test (when q is generated
7561 from an application-provided seed, trial division is skipped).
7562 [Bodo Moeller]
7563
7564 *) New function BN_is_prime_fasttest that optionally does trial
7565 division before starting the Rabin-Miller test and has
7566 an additional BN_CTX * argument (whereas BN_is_prime always
7567 has to allocate at least one BN_CTX).
7568 'callback(1, -1, cb_arg)' is called when a number has passed the
7569 trial division stage.
7570 [Bodo Moeller]
7571
7572 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7573 as ASN1_TIME.
7574 [Steve Henson]
7575
7576 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7577 [Steve Henson]
7578
7579 *) New function BN_pseudo_rand().
7580 [Ulf Möller]
7581
7582 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7583 bignum version of BN_from_montgomery() with the working code from
7584 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7585 the comments.
7586 [Ulf Möller]
7587
7588 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7589 made it impossible to use the same SSL_SESSION data structure in
7590 SSL2 clients in multiple threads.
7591 [Bodo Moeller]
7592
7593 *) The return value of RAND_load_file() no longer counts bytes obtained
7594 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7595 to seed the PRNG (previously an explicit byte count was required).
7596 [Ulf Möller, Bodo Möller]
7597
7598 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7599 used (char *) instead of (void *) and had casts all over the place.
7600 [Steve Henson]
7601
7602 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7603 [Ulf Möller]
7604
7605 *) Retain source code compatibility for BN_prime_checks macro:
7606 BN_is_prime(..., BN_prime_checks, ...) now uses
7607 BN_prime_checks_for_size to determine the appropriate number of
7608 Rabin-Miller iterations.
7609 [Ulf Möller]
7610
7611 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7612 DH_CHECK_P_NOT_SAFE_PRIME.
7613 (Check if this is true? OpenPGP calls them "strong".)
7614 [Ulf Möller]
7615
7616 *) Merge the functionality of "dh" and "gendh" programs into a new program
7617 "dhparam". The old programs are retained for now but will handle DH keys
7618 (instead of parameters) in future.
7619 [Steve Henson]
7620
7621 *) Make the ciphers, s_server and s_client programs check the return values
7622 when a new cipher list is set.
7623 [Steve Henson]
7624
7625 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7626 ciphers. Before when the 56bit ciphers were enabled the sorting was
7627 wrong.
7628
7629 The syntax for the cipher sorting has been extended to support sorting by
7630 cipher-strength (using the strength_bits hard coded in the tables).
7631 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7632
7633 Fix a bug in the cipher-command parser: when supplying a cipher command
7634 string with an "undefined" symbol (neither command nor alphanumeric
7635 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7636 an error is flagged.
7637
7638 Due to the strength-sorting extension, the code of the
7639 ssl_create_cipher_list() function was completely rearranged. I hope that
7640 the readability was also increased :-)
7641 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7642
7643 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7644 for the first serial number and places 2 in the serial number file. This
7645 avoids problems when the root CA is created with serial number zero and
7646 the first user certificate has the same issuer name and serial number
7647 as the root CA.
7648 [Steve Henson]
7649
7650 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7651 the new code. Add documentation for this stuff.
7652 [Steve Henson]
7653
7654 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7655 X509_*() to X509at_*() on the grounds that they don't handle X509
7656 structures and behave in an analagous way to the X509v3 functions:
7657 they shouldn't be called directly but wrapper functions should be used
7658 instead.
7659
7660 So we also now have some wrapper functions that call the X509at functions
7661 when passed certificate requests. (TO DO: similar things can be done with
7662 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7663 things. Some of these need some d2i or i2d and print functionality
7664 because they handle more complex structures.)
7665 [Steve Henson]
7666
7667 *) Add missing #ifndefs that caused missing symbols when building libssl
7668 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7669 NO_RSA in ssl/s2*.c.
7670 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
7671
7672 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7673 has a return value which indicates the quality of the random data
7674 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
7675 error queue. New function RAND_pseudo_bytes() generates output that is
7676 guaranteed to be unique but not unpredictable. RAND_add is like
7677 RAND_seed, but takes an extra argument for an entropy estimate
7678 (RAND_seed always assumes full entropy).
7679 [Ulf Möller]
7680
7681 *) Do more iterations of Rabin-Miller probable prime test (specifically,
7682 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7683 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7684 in crypto/bn/bn_prime.c for the complete table). This guarantees a
7685 false-positive rate of at most 2^-80 for random input.
7686 [Bodo Moeller]
7687
7688 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7689 [Bodo Moeller]
7690
7691 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7692 in the 0.9.5 release), this returns the chain
7693 from an X509_CTX structure with a dup of the stack and all
7694 the X509 reference counts upped: so the stack will exist
7695 after X509_CTX_cleanup() has been called. Modify pkcs12.c
7696 to use this.
7697
7698 Also make SSL_SESSION_print() print out the verify return
7699 code.
7700 [Steve Henson]
7701
7702 *) Add manpage for the pkcs12 command. Also change the default
7703 behaviour so MAC iteration counts are used unless the new
7704 -nomaciter option is used. This improves file security and
7705 only older versions of MSIE (4.0 for example) need it.
7706 [Steve Henson]
7707
7708 *) Honor the no-xxx Configure options when creating .DEF files.
7709 [Ulf Möller]
7710
7711 *) Add PKCS#10 attributes to field table: challengePassword,
7712 unstructuredName and unstructuredAddress. These are taken from
7713 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
7714 international characters are used.
7715
7716 More changes to X509_ATTRIBUTE code: allow the setting of types
7717 based on strings. Remove the 'loc' parameter when adding
7718 attributes because these will be a SET OF encoding which is sorted
7719 in ASN1 order.
7720 [Steve Henson]
7721
7722 *) Initial changes to the 'req' utility to allow request generation
7723 automation. This will allow an application to just generate a template
7724 file containing all the field values and have req construct the
7725 request.
7726
7727 Initial support for X509_ATTRIBUTE handling. Stacks of these are
7728 used all over the place including certificate requests and PKCS#7
7729 structures. They are currently handled manually where necessary with
7730 some primitive wrappers for PKCS#7. The new functions behave in a
7731 manner analogous to the X509 extension functions: they allow
7732 attributes to be looked up by NID and added.
7733
7734 Later something similar to the X509V3 code would be desirable to
7735 automatically handle the encoding, decoding and printing of the
7736 more complex types. The string types like challengePassword can
7737 be handled by the string table functions.
7738
7739 Also modified the multi byte string table handling. Now there is
7740 a 'global mask' which masks out certain types. The table itself
7741 can use the flag STABLE_NO_MASK to ignore the mask setting: this
7742 is useful when for example there is only one permissible type
7743 (as in countryName) and using the mask might result in no valid
7744 types at all.
7745 [Steve Henson]
7746
7747 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
7748 SSL_get_peer_finished to allow applications to obtain the latest
7749 Finished messages sent to the peer or expected from the peer,
7750 respectively. (SSL_get_peer_finished is usually the Finished message
7751 actually received from the peer, otherwise the protocol will be aborted.)
7752
7753 As the Finished message are message digests of the complete handshake
7754 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
7755 be used for external authentication procedures when the authentication
7756 provided by SSL/TLS is not desired or is not enough.
7757 [Bodo Moeller]
7758
7759 *) Enhanced support for Alpha Linux is added. Now ./config checks if
7760 the host supports BWX extension and if Compaq C is present on the
7761 $PATH. Just exploiting of the BWX extension results in 20-30%
7762 performance kick for some algorithms, e.g. DES and RC4 to mention
7763 a couple. Compaq C in turn generates ~20% faster code for MD5 and
7764 SHA1.
7765 [Andy Polyakov]
7766
7767 *) Add support for MS "fast SGC". This is arguably a violation of the
7768 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
7769 weak crypto and after checking the certificate is SGC a second one
7770 with strong crypto. MS SGC stops the first handshake after receiving
7771 the server certificate message and sends a second client hello. Since
7772 a server will typically do all the time consuming operations before
7773 expecting any further messages from the client (server key exchange
7774 is the most expensive) there is little difference between the two.
7775
7776 To get OpenSSL to support MS SGC we have to permit a second client
7777 hello message after we have sent server done. In addition we have to
7778 reset the MAC if we do get this second client hello.
7779 [Steve Henson]
7780
7781 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
7782 if a DER encoded private key is RSA or DSA traditional format. Changed
7783 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
7784 format DER encoded private key. Newer code should use PKCS#8 format which
7785 has the key type encoded in the ASN1 structure. Added DER private key
7786 support to pkcs8 application.
7787 [Steve Henson]
7788
7789 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
7790 ciphersuites has been selected (as required by the SSL 3/TLS 1
7791 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
7792 is set, we interpret this as a request to violate the specification
7793 (the worst that can happen is a handshake failure, and 'correct'
7794 behaviour would result in a handshake failure anyway).
7795 [Bodo Moeller]
7796
7797 *) In SSL_CTX_add_session, take into account that there might be multiple
7798 SSL_SESSION structures with the same session ID (e.g. when two threads
7799 concurrently obtain them from an external cache).
7800 The internal cache can handle only one SSL_SESSION with a given ID,
7801 so if there's a conflict, we now throw out the old one to achieve
7802 consistency.
7803 [Bodo Moeller]
7804
7805 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
7806 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
7807 some routines that use cipher OIDs: some ciphers do not have OIDs
7808 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
7809 example.
7810 [Steve Henson]
7811
7812 *) Simplify the trust setting structure and code. Now we just have
7813 two sequences of OIDs for trusted and rejected settings. These will
7814 typically have values the same as the extended key usage extension
7815 and any application specific purposes.
7816
7817 The trust checking code now has a default behaviour: it will just
7818 check for an object with the same NID as the passed id. Functions can
7819 be provided to override either the default behaviour or the behaviour
7820 for a given id. SSL client, server and email already have functions
7821 in place for compatibility: they check the NID and also return "trusted"
7822 if the certificate is self signed.
7823 [Steve Henson]
7824
7825 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7826 traditional format into an EVP_PKEY structure.
7827 [Steve Henson]
7828
7829 *) Add a password callback function PEM_cb() which either prompts for
7830 a password if usr_data is NULL or otherwise assumes it is a null
7831 terminated password. Allow passwords to be passed on command line
7832 environment or config files in a few more utilities.
7833 [Steve Henson]
7834
7835 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7836 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7837 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7838 Update documentation.
7839 [Steve Henson]
7840
7841 *) Support for ASN1 "NULL" type. This could be handled before by using
7842 ASN1_TYPE but there wasn't any function that would try to read a NULL
7843 and produce an error if it couldn't. For compatibility we also have
7844 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7845 don't allocate anything because they don't need to.
7846 [Steve Henson]
7847
7848 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7849 for details.
7850 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7851
7852 *) Rebuild of the memory allocation routines used by OpenSSL code and
7853 possibly others as well. The purpose is to make an interface that
7854 provide hooks so anyone can build a separate set of allocation and
7855 deallocation routines to be used by OpenSSL, for example memory
7856 pool implementations, or something else, which was previously hard
7857 since Malloc(), Realloc() and Free() were defined as macros having
7858 the values malloc, realloc and free, respectively (except for Win32
7859 compilations). The same is provided for memory debugging code.
7860 OpenSSL already comes with functionality to find memory leaks, but
7861 this gives people a chance to debug other memory problems.
7862
7863 With these changes, a new set of functions and macros have appeared:
7864
7865 CRYPTO_set_mem_debug_functions() [F]
7866 CRYPTO_get_mem_debug_functions() [F]
7867 CRYPTO_dbg_set_options() [F]
7868 CRYPTO_dbg_get_options() [F]
7869 CRYPTO_malloc_debug_init() [M]
7870
7871 The memory debug functions are NULL by default, unless the library
7872 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7873 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7874 gives the standard debugging functions that come with OpenSSL) or
7875 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7876 provided by the library user) must be used. When the standard
7877 debugging functions are used, CRYPTO_dbg_set_options can be used to
7878 request additional information:
7879 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7880 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7881
7882 Also, things like CRYPTO_set_mem_functions will always give the
7883 expected result (the new set of functions is used for allocation
7884 and deallocation) at all times, regardless of platform and compiler
7885 options.
7886
7887 To finish it up, some functions that were never use in any other
7888 way than through macros have a new API and new semantic:
7889
7890 CRYPTO_dbg_malloc()
7891 CRYPTO_dbg_realloc()
7892 CRYPTO_dbg_free()
7893
7894 All macros of value have retained their old syntax.
7895 [Richard Levitte and Bodo Moeller]
7896
7897 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7898 ordering of SMIMECapabilities wasn't in "strength order" and there
7899 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7900 algorithm.
7901 [Steve Henson]
7902
7903 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7904 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7905 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7906
7907 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7908 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7909 functionality to handle multipart/signed properly) and a utility
7910 called 'smime' to call all this stuff. This is based on code I
7911 originally wrote for Celo who have kindly allowed it to be
7912 included in OpenSSL.
7913 [Steve Henson]
7914
7915 *) Add variants des_set_key_checked and des_set_key_unchecked of
7916 des_set_key (aka des_key_sched). Global variable des_check_key
7917 decides which of these is called by des_set_key; this way
7918 des_check_key behaves as it always did, but applications and
7919 the library itself, which was buggy for des_check_key == 1,
7920 have a cleaner way to pick the version they need.
7921 [Bodo Moeller]
7922
7923 *) New function PKCS12_newpass() which changes the password of a
7924 PKCS12 structure.
7925 [Steve Henson]
7926
7927 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7928 dynamic mix. In both cases the ids can be used as an index into the
7929 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7930 functions so they accept a list of the field values and the
7931 application doesn't need to directly manipulate the X509_TRUST
7932 structure.
7933 [Steve Henson]
7934
7935 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
7936 need initialising.
7937 [Steve Henson]
7938
7939 *) Modify the way the V3 extension code looks up extensions. This now
7940 works in a similar way to the object code: we have some "standard"
7941 extensions in a static table which is searched with OBJ_bsearch()
7942 and the application can add dynamic ones if needed. The file
7943 crypto/x509v3/ext_dat.h now has the info: this file needs to be
7944 updated whenever a new extension is added to the core code and kept
7945 in ext_nid order. There is a simple program 'tabtest.c' which checks
7946 this. New extensions are not added too often so this file can readily
7947 be maintained manually.
7948
7949 There are two big advantages in doing things this way. The extensions
7950 can be looked up immediately and no longer need to be "added" using
7951 X509V3_add_standard_extensions(): this function now does nothing.
7952 [Side note: I get *lots* of email saying the extension code doesn't
7953 work because people forget to call this function]
7954 Also no dynamic allocation is done unless new extensions are added:
7955 so if we don't add custom extensions there is no need to call
7956 X509V3_EXT_cleanup().
7957 [Steve Henson]
7958
7959 *) Modify enc utility's salting as follows: make salting the default. Add a
7960 magic header, so unsalted files fail gracefully instead of just decrypting
7961 to garbage. This is because not salting is a big security hole, so people
7962 should be discouraged from doing it.
7963 [Ben Laurie]
7964
7965 *) Fixes and enhancements to the 'x509' utility. It allowed a message
7966 digest to be passed on the command line but it only used this
7967 parameter when signing a certificate. Modified so all relevant
7968 operations are affected by the digest parameter including the
7969 -fingerprint and -x509toreq options. Also -x509toreq choked if a
7970 DSA key was used because it didn't fix the digest.
7971 [Steve Henson]
7972
7973 *) Initial certificate chain verify code. Currently tests the untrusted
7974 certificates for consistency with the verify purpose (which is set
7975 when the X509_STORE_CTX structure is set up) and checks the pathlength.
7976
7977 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
7978 this is because it will reject chains with invalid extensions whereas
7979 every previous version of OpenSSL and SSLeay made no checks at all.
7980
7981 Trust code: checks the root CA for the relevant trust settings. Trust
7982 settings have an initial value consistent with the verify purpose: e.g.
7983 if the verify purpose is for SSL client use it expects the CA to be
7984 trusted for SSL client use. However the default value can be changed to
7985 permit custom trust settings: one example of this would be to only trust
7986 certificates from a specific "secure" set of CAs.
7987
7988 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
7989 which should be used for version portability: especially since the
7990 verify structure is likely to change more often now.
7991
7992 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
7993 to set them. If not set then assume SSL clients will verify SSL servers
7994 and vice versa.
7995
7996 Two new options to the verify program: -untrusted allows a set of
7997 untrusted certificates to be passed in and -purpose which sets the
7998 intended purpose of the certificate. If a purpose is set then the
7999 new chain verify code is used to check extension consistency.
8000 [Steve Henson]
8001
8002 *) Support for the authority information access extension.
8003 [Steve Henson]
8004
8005 *) Modify RSA and DSA PEM read routines to transparently handle
8006 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8007 public keys in a format compatible with certificate
8008 SubjectPublicKeyInfo structures. Unfortunately there were already
8009 functions called *_PublicKey_* which used various odd formats so
8010 these are retained for compatibility: however the DSA variants were
8011 never in a public release so they have been deleted. Changed dsa/rsa
8012 utilities to handle the new format: note no releases ever handled public
8013 keys so we should be OK.
8014
8015 The primary motivation for this change is to avoid the same fiasco
8016 that dogs private keys: there are several incompatible private key
8017 formats some of which are standard and some OpenSSL specific and
8018 require various evil hacks to allow partial transparent handling and
8019 even then it doesn't work with DER formats. Given the option anything
8020 other than PKCS#8 should be dumped: but the other formats have to
8021 stay in the name of compatibility.
8022
8023 With public keys and the benefit of hindsight one standard format
8024 is used which works with EVP_PKEY, RSA or DSA structures: though
8025 it clearly returns an error if you try to read the wrong kind of key.
8026
8027 Added a -pubkey option to the 'x509' utility to output the public key.
8028 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8029 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8030 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8031 that do the same as the EVP_PKEY_assign_*() except they up the
8032 reference count of the added key (they don't "swallow" the
8033 supplied key).
8034 [Steve Henson]
8035
8036 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8037 CRLs would fail if the file contained no certificates or no CRLs:
8038 added a new function to read in both types and return the number
8039 read: this means that if none are read it will be an error. The
8040 DER versions of the certificate and CRL reader would always fail
8041 because it isn't possible to mix certificates and CRLs in DER format
8042 without choking one or the other routine. Changed this to just read
8043 a certificate: this is the best we can do. Also modified the code
8044 in apps/verify.c to take notice of return codes: it was previously
8045 attempting to read in certificates from NULL pointers and ignoring
8046 any errors: this is one reason why the cert and CRL reader seemed
8047 to work. It doesn't check return codes from the default certificate
8048 routines: these may well fail if the certificates aren't installed.
8049 [Steve Henson]
8050
8051 *) Code to support otherName option in GeneralName.
8052 [Steve Henson]
8053
8054 *) First update to verify code. Change the verify utility
8055 so it warns if it is passed a self signed certificate:
8056 for consistency with the normal behaviour. X509_verify
8057 has been modified to it will now verify a self signed
8058 certificate if *exactly* the same certificate appears
8059 in the store: it was previously impossible to trust a
8060 single self signed certificate. This means that:
8061 openssl verify ss.pem
8062 now gives a warning about a self signed certificate but
8063 openssl verify -CAfile ss.pem ss.pem
8064 is OK.
8065 [Steve Henson]
8066
8067 *) For servers, store verify_result in SSL_SESSION data structure
8068 (and add it to external session representation).
8069 This is needed when client certificate verifications fails,
8070 but an application-provided verification callback (set by
8071 SSL_CTX_set_cert_verify_callback) allows accepting the session
8072 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8073 but returns 1): When the session is reused, we have to set
8074 ssl->verify_result to the appropriate error code to avoid
8075 security holes.
8076 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8077
8078 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8079 case in PKCS7_dataInit() where the signed PKCS7 structure
8080 didn't contain any existing data because it was being created.
8081 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8082
8083 *) Add a salt to the key derivation routines in enc.c. This
8084 forms the first 8 bytes of the encrypted file. Also add a
8085 -S option to allow a salt to be input on the command line.
8086 [Steve Henson]
8087
8088 *) New function X509_cmp(). Oddly enough there wasn't a function
8089 to compare two certificates. We do this by working out the SHA1
8090 hash and comparing that. X509_cmp() will be needed by the trust
8091 code.
8092 [Steve Henson]
8093
8094 *) SSL_get1_session() is like SSL_get_session(), but increments
8095 the reference count in the SSL_SESSION returned.
8096 [Geoff Thorpe <geoff@eu.c2.net>]
8097
8098 *) Fix for 'req': it was adding a null to request attributes.
8099 Also change the X509_LOOKUP and X509_INFO code to handle
8100 certificate auxiliary information.
8101 [Steve Henson]
8102
8103 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8104 the 'enc' command.
8105 [Steve Henson]
8106
8107 *) Add the possibility to add extra information to the memory leak
8108 detecting output, to form tracebacks, showing from where each
8109 allocation was originated: CRYPTO_push_info("constant string") adds
8110 the string plus current file name and line number to a per-thread
8111 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8112 is like calling CYRPTO_pop_info() until the stack is empty.
8113 Also updated memory leak detection code to be multi-thread-safe.
8114 [Richard Levitte]
8115
8116 *) Add options -text and -noout to pkcs7 utility and delete the
8117 encryption options which never did anything. Update docs.
8118 [Steve Henson]
8119
8120 *) Add options to some of the utilities to allow the pass phrase
8121 to be included on either the command line (not recommended on
8122 OSes like Unix) or read from the environment. Update the
8123 manpages and fix a few bugs.
8124 [Steve Henson]
8125
8126 *) Add a few manpages for some of the openssl commands.
8127 [Steve Henson]
8128
8129 *) Fix the -revoke option in ca. It was freeing up memory twice,
8130 leaking and not finding already revoked certificates.
8131 [Steve Henson]
8132
8133 *) Extensive changes to support certificate auxiliary information.
8134 This involves the use of X509_CERT_AUX structure and X509_AUX
8135 functions. An X509_AUX function such as PEM_read_X509_AUX()
8136 can still read in a certificate file in the usual way but it
8137 will also read in any additional "auxiliary information". By
8138 doing things this way a fair degree of compatibility can be
8139 retained: existing certificates can have this information added
8140 using the new 'x509' options.
8141
8142 Current auxiliary information includes an "alias" and some trust
8143 settings. The trust settings will ultimately be used in enhanced
8144 certificate chain verification routines: currently a certificate
8145 can only be trusted if it is self signed and then it is trusted
8146 for all purposes.
8147 [Steve Henson]
8148
8149 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8150 The problem was that one of the replacement routines had not been working
8151 since SSLeay releases. For now the offending routine has been replaced
8152 with non-optimised assembler. Even so, this now gives around 95%
8153 performance improvement for 1024 bit RSA signs.
8154 [Mark Cox]
8155
8156 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8157 handling. Most clients have the effective key size in bits equal to
8158 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8159 A few however don't do this and instead use the size of the decrypted key
8160 to determine the RC2 key length and the AlgorithmIdentifier to determine
8161 the effective key length. In this case the effective key length can still
8162 be 40 bits but the key length can be 168 bits for example. This is fixed
8163 by manually forcing an RC2 key into the EVP_PKEY structure because the
8164 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8165 the key length and effective key length are equal.
8166 [Steve Henson]
8167
8168 *) Add a bunch of functions that should simplify the creation of
8169 X509_NAME structures. Now you should be able to do:
8170 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8171 and have it automatically work out the correct field type and fill in
8172 the structures. The more adventurous can try:
8173 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8174 and it will (hopefully) work out the correct multibyte encoding.
8175 [Steve Henson]
8176
8177 *) Change the 'req' utility to use the new field handling and multibyte
8178 copy routines. Before the DN field creation was handled in an ad hoc
8179 way in req, ca, and x509 which was rather broken and didn't support
8180 BMPStrings or UTF8Strings. Since some software doesn't implement
8181 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8182 using the dirstring_type option. See the new comment in the default
8183 openssl.cnf for more info.
8184 [Steve Henson]
8185
8186 *) Make crypto/rand/md_rand.c more robust:
8187 - Assure unique random numbers after fork().
8188 - Make sure that concurrent threads access the global counter and
8189 md serializably so that we never lose entropy in them
8190 or use exactly the same state in multiple threads.
8191 Access to the large state is not always serializable because
8192 the additional locking could be a performance killer, and
8193 md should be large enough anyway.
8194 [Bodo Moeller]
8195
8196 *) New file apps/app_rand.c with commonly needed functionality
8197 for handling the random seed file.
8198
8199 Use the random seed file in some applications that previously did not:
8200 ca,
8201 dsaparam -genkey (which also ignored its '-rand' option),
8202 s_client,
8203 s_server,
8204 x509 (when signing).
8205 Except on systems with /dev/urandom, it is crucial to have a random
8206 seed file at least for key creation, DSA signing, and for DH exchanges;
8207 for RSA signatures we could do without one.
8208
8209 gendh and gendsa (unlike genrsa) used to read only the first byte
8210 of each file listed in the '-rand' option. The function as previously
8211 found in genrsa is now in app_rand.c and is used by all programs
8212 that support '-rand'.
8213 [Bodo Moeller]
8214
8215 *) In RAND_write_file, use mode 0600 for creating files;
8216 don't just chmod when it may be too late.
8217 [Bodo Moeller]
8218
8219 *) Report an error from X509_STORE_load_locations
8220 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8221 [Bill Perry]
8222
8223 *) New function ASN1_mbstring_copy() this copies a string in either
8224 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8225 into an ASN1_STRING type. A mask of permissible types is passed
8226 and it chooses the "minimal" type to use or an error if not type
8227 is suitable.
8228 [Steve Henson]
8229
8230 *) Add function equivalents to the various macros in asn1.h. The old
8231 macros are retained with an M_ prefix. Code inside the library can
8232 use the M_ macros. External code (including the openssl utility)
8233 should *NOT* in order to be "shared library friendly".
8234 [Steve Henson]
8235
8236 *) Add various functions that can check a certificate's extensions
8237 to see if it usable for various purposes such as SSL client,
8238 server or S/MIME and CAs of these types. This is currently
8239 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8240 verification. Also added a -purpose flag to x509 utility to
8241 print out all the purposes.
8242 [Steve Henson]
8243
8244 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8245 functions.
8246 [Steve Henson]
8247
8248 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8249 for, obtain and decode and extension and obtain its critical flag.
8250 This allows all the necessary extension code to be handled in a
8251 single function call.
8252 [Steve Henson]
8253
8254 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8255 platforms. See crypto/rc4/rc4_enc.c for further details.
8256 [Andy Polyakov]
8257
8258 *) New -noout option to asn1parse. This causes no output to be produced
8259 its main use is when combined with -strparse and -out to extract data
8260 from a file (which may not be in ASN.1 format).
8261 [Steve Henson]
8262
8263 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8264 when producing the local key id.
8265 [Richard Levitte <levitte@stacken.kth.se>]
8266
8267 *) New option -dhparam in s_server. This allows a DH parameter file to be
8268 stated explicitly. If it is not stated then it tries the first server
8269 certificate file. The previous behaviour hard coded the filename
8270 "server.pem".
8271 [Steve Henson]
8272
8273 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8274 a public key to be input or output. For example:
8275 openssl rsa -in key.pem -pubout -out pubkey.pem
8276 Also added necessary DSA public key functions to handle this.
8277 [Steve Henson]
8278
8279 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8280 in the message. This was handled by allowing
8281 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8282 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8283
8284 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8285 to the end of the strings whereas this didn't. This would cause problems
8286 if strings read with d2i_ASN1_bytes() were later modified.
8287 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8288
8289 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8290 data and it contains EOF it will end up returning an error. This is
8291 caused by input 46 bytes long. The cause is due to the way base64
8292 BIOs find the start of base64 encoded data. They do this by trying a
8293 trial decode on each line until they find one that works. When they
8294 do a flag is set and it starts again knowing it can pass all the
8295 data directly through the decoder. Unfortunately it doesn't reset
8296 the context it uses. This means that if EOF is reached an attempt
8297 is made to pass two EOFs through the context and this causes the
8298 resulting error. This can also cause other problems as well. As is
8299 usual with these problems it takes *ages* to find and the fix is
8300 trivial: move one line.
8301 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8302
8303 *) Ugly workaround to get s_client and s_server working under Windows. The
8304 old code wouldn't work because it needed to select() on sockets and the
8305 tty (for keypresses and to see if data could be written). Win32 only
8306 supports select() on sockets so we select() with a 1s timeout on the
8307 sockets and then see if any characters are waiting to be read, if none
8308 are present then we retry, we also assume we can always write data to
8309 the tty. This isn't nice because the code then blocks until we've
8310 received a complete line of data and it is effectively polling the
8311 keyboard at 1s intervals: however it's quite a bit better than not
8312 working at all :-) A dedicated Windows application might handle this
8313 with an event loop for example.
8314 [Steve Henson]
8315
8316 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8317 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8318 will be called when RSA_sign() and RSA_verify() are used. This is useful
8319 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8320 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8321 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8322 This necessitated the support of an extra signature type NID_md5_sha1
8323 for SSL signatures and modifications to the SSL library to use it instead
8324 of calling RSA_public_decrypt() and RSA_private_encrypt().
8325 [Steve Henson]
8326
8327 *) Add new -verify -CAfile and -CApath options to the crl program, these
8328 will lookup a CRL issuers certificate and verify the signature in a
8329 similar way to the verify program. Tidy up the crl program so it
8330 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8331 less strict. It will now permit CRL extensions even if it is not
8332 a V2 CRL: this will allow it to tolerate some broken CRLs.
8333 [Steve Henson]
8334
8335 *) Initialize all non-automatic variables each time one of the openssl
8336 sub-programs is started (this is necessary as they may be started
8337 multiple times from the "OpenSSL>" prompt).
8338 [Lennart Bang, Bodo Moeller]
8339
8340 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8341 removing all other RSA functionality (this is what NO_RSA does). This
8342 is so (for example) those in the US can disable those operations covered
8343 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8344 key generation.
8345 [Steve Henson]
8346
8347 *) Non-copying interface to BIO pairs.
8348 (still largely untested)
8349 [Bodo Moeller]
8350
8351 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8352 ASCII string. This was handled independently in various places before.
8353 [Steve Henson]
8354
8355 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8356 UTF8 strings a character at a time.
8357 [Steve Henson]
8358
8359 *) Use client_version from client hello to select the protocol
8360 (s23_srvr.c) and for RSA client key exchange verification
8361 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8362 [Bodo Moeller]
8363
8364 *) Add various utility functions to handle SPKACs, these were previously
8365 handled by poking round in the structure internals. Added new function
8366 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8367 print, verify and generate SPKACs. Based on an original idea from
8368 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8369 [Steve Henson]
8370
8371 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8372 [Andy Polyakov]
8373
8374 *) Allow the config file extension section to be overwritten on the
8375 command line. Based on an original idea from Massimiliano Pala
8376 <madwolf@comune.modena.it>. The new option is called -extensions
8377 and can be applied to ca, req and x509. Also -reqexts to override
8378 the request extensions in req and -crlexts to override the crl extensions
8379 in ca.
8380 [Steve Henson]
8381
8382 *) Add new feature to the SPKAC handling in ca. Now you can include
8383 the same field multiple times by preceding it by "XXXX." for example:
8384 1.OU="Unit name 1"
8385 2.OU="Unit name 2"
8386 this is the same syntax as used in the req config file.
8387 [Steve Henson]
8388
8389 *) Allow certificate extensions to be added to certificate requests. These
8390 are specified in a 'req_extensions' option of the req section of the
8391 config file. They can be printed out with the -text option to req but
8392 are otherwise ignored at present.
8393 [Steve Henson]
8394
8395 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8396 data read consists of only the final block it would not decrypted because
8397 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8398 A misplaced 'break' also meant the decrypted final block might not be
8399 copied until the next read.
8400 [Steve Henson]
8401
8402 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8403 a few extra parameters to the DH structure: these will be useful if
8404 for example we want the value of 'q' or implement X9.42 DH.
8405 [Steve Henson]
8406
8407 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8408 provides hooks that allow the default DSA functions or functions on a
8409 "per key" basis to be replaced. This allows hardware acceleration and
8410 hardware key storage to be handled without major modification to the
8411 library. Also added low level modexp hooks and CRYPTO_EX structure and
8412 associated functions.
8413 [Steve Henson]
8414
8415 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8416 as "read only": it can't be written to and the buffer it points to will
8417 not be freed. Reading from a read only BIO is much more efficient than
8418 a normal memory BIO. This was added because there are several times when
8419 an area of memory needs to be read from a BIO. The previous method was
8420 to create a memory BIO and write the data to it, this results in two
8421 copies of the data and an O(n^2) reading algorithm. There is a new
8422 function BIO_new_mem_buf() which creates a read only memory BIO from
8423 an area of memory. Also modified the PKCS#7 routines to use read only
8424 memory BIOs.
8425 [Steve Henson]
8426
8427 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8428 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8429 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8430 but a retry condition occured while trying to read the rest.
8431 [Bodo Moeller]
8432
8433 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8434 NID_pkcs7_encrypted by default: this was wrong since this should almost
8435 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8436 the encrypted data type: this is a more sensible place to put it and it
8437 allows the PKCS#12 code to be tidied up that duplicated this
8438 functionality.
8439 [Steve Henson]
8440
8441 *) Changed obj_dat.pl script so it takes its input and output files on
8442 the command line. This should avoid shell escape redirection problems
8443 under Win32.
8444 [Steve Henson]
8445
8446 *) Initial support for certificate extension requests, these are included
8447 in things like Xenroll certificate requests. Included functions to allow
8448 extensions to be obtained and added.
8449 [Steve Henson]
8450
8451 *) -crlf option to s_client and s_server for sending newlines as
8452 CRLF (as required by many protocols).
8453 [Bodo Moeller]
8454
8455 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8456
8457 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8458 [Ralf S. Engelschall]
8459
8460 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8461 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8462
8463 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8464 program.
8465 [Steve Henson]
8466
8467 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8468 DH parameters/keys (q is lost during that conversion, but the resulting
8469 DH parameters contain its length).
8470
8471 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8472 much faster than DH_generate_parameters (which creates parameters
8473 where p = 2*q + 1), and also the smaller q makes DH computations
8474 much more efficient (160-bit exponentiation instead of 1024-bit
8475 exponentiation); so this provides a convenient way to support DHE
8476 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8477 utter importance to use
8478 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8479 or
8480 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8481 when such DH parameters are used, because otherwise small subgroup
8482 attacks may become possible!
8483 [Bodo Moeller]
8484
8485 *) Avoid memory leak in i2d_DHparams.
8486 [Bodo Moeller]
8487
8488 *) Allow the -k option to be used more than once in the enc program:
8489 this allows the same encrypted message to be read by multiple recipients.
8490 [Steve Henson]
8491
8492 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8493 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8494 it will always use the numerical form of the OID, even if it has a short
8495 or long name.
8496 [Steve Henson]
8497
8498 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8499 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8500 otherwise bn_mod_exp was called. In the case of hardware keys for example
8501 no private key components need be present and it might store extra data
8502 in the RSA structure, which cannot be accessed from bn_mod_exp.
8503 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8504 private key operations.
8505 [Steve Henson]
8506
8507 *) Added support for SPARC Linux.
8508 [Andy Polyakov]
8509
8510 *) pem_password_cb function type incompatibly changed from
8511 typedef int pem_password_cb(char *buf, int size, int rwflag);
8512 to
8513 ....(char *buf, int size, int rwflag, void *userdata);
8514 so that applications can pass data to their callbacks:
8515 The PEM[_ASN1]_{read,write}... functions and macros now take an
8516 additional void * argument, which is just handed through whenever
8517 the password callback is called.
8518 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8519
8520 New function SSL_CTX_set_default_passwd_cb_userdata.
8521
8522 Compatibility note: As many C implementations push function arguments
8523 onto the stack in reverse order, the new library version is likely to
8524 interoperate with programs that have been compiled with the old
8525 pem_password_cb definition (PEM_whatever takes some data that
8526 happens to be on the stack as its last argument, and the callback
8527 just ignores this garbage); but there is no guarantee whatsoever that
8528 this will work.
8529
8530 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8531 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8532 problems not only on Windows, but also on some Unix platforms.
8533 To avoid problematic command lines, these definitions are now in an
8534 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8535 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8536 [Bodo Moeller]
8537
8538 *) MIPS III/IV assembler module is reimplemented.
8539 [Andy Polyakov]
8540
8541 *) More DES library cleanups: remove references to srand/rand and
8542 delete an unused file.
8543 [Ulf Möller]
8544
8545 *) Add support for the the free Netwide assembler (NASM) under Win32,
8546 since not many people have MASM (ml) and it can be hard to obtain.
8547 This is currently experimental but it seems to work OK and pass all
8548 the tests. Check out INSTALL.W32 for info.
8549 [Steve Henson]
8550
8551 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8552 without temporary keys kept an extra copy of the server key,
8553 and connections with temporary keys did not free everything in case
8554 of an error.
8555 [Bodo Moeller]
8556
8557 *) New function RSA_check_key and new openssl rsa option -check
8558 for verifying the consistency of RSA keys.
8559 [Ulf Moeller, Bodo Moeller]
8560
8561 *) Various changes to make Win32 compile work:
8562 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8563 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8564 comparison" warnings.
8565 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8566 [Steve Henson]
8567
8568 *) Add a debugging option to PKCS#5 v2 key generation function: when
8569 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8570 derived keys are printed to stderr.
8571 [Steve Henson]
8572
8573 *) Copy the flags in ASN1_STRING_dup().
8574 [Roman E. Pavlov <pre@mo.msk.ru>]
8575
8576 *) The x509 application mishandled signing requests containing DSA
8577 keys when the signing key was also DSA and the parameters didn't match.
8578
8579 It was supposed to omit the parameters when they matched the signing key:
8580 the verifying software was then supposed to automatically use the CA's
8581 parameters if they were absent from the end user certificate.
8582
8583 Omitting parameters is no longer recommended. The test was also
8584 the wrong way round! This was probably due to unusual behaviour in
8585 EVP_cmp_parameters() which returns 1 if the parameters match.
8586 This meant that parameters were omitted when they *didn't* match and
8587 the certificate was useless. Certificates signed with 'ca' didn't have
8588 this bug.
8589 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8590
8591 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8592 The interface is as follows:
8593 Applications can use
8594 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8595 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8596 "off" is now the default.
8597 The library internally uses
8598 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8599 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8600 to disable memory-checking temporarily.
8601
8602 Some inconsistent states that previously were possible (and were
8603 even the default) are now avoided.
8604
8605 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8606 with each memory chunk allocated; this is occasionally more helpful
8607 than just having a counter.
8608
8609 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8610
8611 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8612 extensions.
8613 [Bodo Moeller]
8614
8615 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8616 which largely parallels "options", but is for changing API behaviour,
8617 whereas "options" are about protocol behaviour.
8618 Initial "mode" flags are:
8619
8620 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8621 a single record has been written.
8622 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8623 retries use the same buffer location.
8624 (But all of the contents must be
8625 copied!)
8626 [Bodo Moeller]
8627
8628 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8629 worked.
8630
8631 *) Fix problems with no-hmac etc.
8632 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8633
8634 *) New functions RSA_get_default_method(), RSA_set_method() and
8635 RSA_get_method(). These allows replacement of RSA_METHODs without having
8636 to mess around with the internals of an RSA structure.
8637 [Steve Henson]
8638
8639 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8640 Also really enable memory leak checks in openssl.c and in some
8641 test programs.
8642 [Chad C. Mulligan, Bodo Moeller]
8643
8644 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8645 up the length of negative integers. This has now been simplified to just
8646 store the length when it is first determined and use it later, rather
8647 than trying to keep track of where data is copied and updating it to
8648 point to the end.
8649 [Steve Henson, reported by Brien Wheeler
8650 <bwheeler@authentica-security.com>]
8651
8652 *) Add a new function PKCS7_signatureVerify. This allows the verification
8653 of a PKCS#7 signature but with the signing certificate passed to the
8654 function itself. This contrasts with PKCS7_dataVerify which assumes the
8655 certificate is present in the PKCS#7 structure. This isn't always the
8656 case: certificates can be omitted from a PKCS#7 structure and be
8657 distributed by "out of band" means (such as a certificate database).
8658 [Steve Henson]
8659
8660 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8661 function prototypes in pem.h, also change util/mkdef.pl to add the
8662 necessary function names.
8663 [Steve Henson]
8664
8665 *) mk1mf.pl (used by Windows builds) did not properly read the
8666 options set by Configure in the top level Makefile, and Configure
8667 was not even able to write more than one option correctly.
8668 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8669 [Bodo Moeller]
8670
8671 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8672 file to be loaded from a BIO or FILE pointer. The BIO version will
8673 for example allow memory BIOs to contain config info.
8674 [Steve Henson]
8675
8676 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8677 Whoever hopes to achieve shared-library compatibility across versions
8678 must use this, not the compile-time macro.
8679 (Exercise 0.9.4: Which is the minimum library version required by
8680 such programs?)
8681 Note: All this applies only to multi-threaded programs, others don't
8682 need locks.
8683 [Bodo Moeller]
8684
8685 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8686 through a BIO pair triggered the default case, i.e.
8687 SSLerr(...,SSL_R_UNKNOWN_STATE).
8688 [Bodo Moeller]
8689
8690 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8691 can use the SSL library even if none of the specific BIOs is
8692 appropriate.
8693 [Bodo Moeller]
8694
8695 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8696 for the encoded length.
8697 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8698
8699 *) Add initial documentation of the X509V3 functions.
8700 [Steve Henson]
8701
8702 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
8703 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
8704 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
8705 secure PKCS#8 private key format with a high iteration count.
8706 [Steve Henson]
8707
8708 *) Fix determination of Perl interpreter: A perl or perl5
8709 _directory_ in $PATH was also accepted as the interpreter.
8710 [Ralf S. Engelschall]
8711
8712 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
8713 wrong with it but it was very old and did things like calling
8714 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
8715 unusual formatting.
8716 [Steve Henson]
8717
8718 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
8719 to use the new extension code.
8720 [Steve Henson]
8721
8722 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
8723 with macros. This should make it easier to change their form, add extra
8724 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
8725 constant.
8726 [Steve Henson]
8727
8728 *) Add to configuration table a new entry that can specify an alternative
8729 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
8730 according to Mark Crispin <MRC@Panda.COM>.
8731 [Bodo Moeller]
8732
8733 #if 0
8734 *) DES CBC did not update the IV. Weird.
8735 [Ben Laurie]
8736 #else
8737 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
8738 Changing the behaviour of the former might break existing programs --
8739 where IV updating is needed, des_ncbc_encrypt can be used.
8740 #endif
8741
8742 *) When bntest is run from "make test" it drives bc to check its
8743 calculations, as well as internally checking them. If an internal check
8744 fails, it needs to cause bc to give a non-zero result or make test carries
8745 on without noticing the failure. Fixed.
8746 [Ben Laurie]
8747
8748 *) DES library cleanups.
8749 [Ulf Möller]
8750
8751 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
8752 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
8753 ciphers. NOTE: although the key derivation function has been verified
8754 against some published test vectors it has not been extensively tested
8755 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
8756 of v2.0.
8757 [Steve Henson]
8758
8759 *) Instead of "mkdir -p", which is not fully portable, use new
8760 Perl script "util/mkdir-p.pl".
8761 [Bodo Moeller]
8762
8763 *) Rewrite the way password based encryption (PBE) is handled. It used to
8764 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
8765 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
8766 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
8767 the 'parameter' field of the AlgorithmIdentifier is passed to the
8768 underlying key generation function so it must do its own ASN1 parsing.
8769 This has also changed the EVP_PBE_CipherInit() function which now has a
8770 'parameter' argument instead of literal salt and iteration count values
8771 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
8772 [Steve Henson]
8773
8774 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
8775 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
8776 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
8777 KEY" because this clashed with PKCS#8 unencrypted string. Since this
8778 value was just used as a "magic string" and not used directly its
8779 value doesn't matter.
8780 [Steve Henson]
8781
8782 *) Introduce some semblance of const correctness to BN. Shame C doesn't
8783 support mutable.
8784 [Ben Laurie]
8785
8786 *) "linux-sparc64" configuration (ultrapenguin).
8787 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
8788 "linux-sparc" configuration.
8789 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
8790
8791 *) config now generates no-xxx options for missing ciphers.
8792 [Ulf Möller]
8793
8794 *) Support the EBCDIC character set (work in progress).
8795 File ebcdic.c not yet included because it has a different license.
8796 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8797
8798 *) Support BS2000/OSD-POSIX.
8799 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8800
8801 *) Make callbacks for key generation use void * instead of char *.
8802 [Ben Laurie]
8803
8804 *) Make S/MIME samples compile (not yet tested).
8805 [Ben Laurie]
8806
8807 *) Additional typesafe stacks.
8808 [Ben Laurie]
8809
8810 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
8811 [Bodo Moeller]
8812
8813
8814 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8815
8816 *) New configuration variant "sco5-gcc".
8817
8818 *) Updated some demos.
8819 [Sean O Riordain, Wade Scholine]
8820
8821 *) Add missing BIO_free at exit of pkcs12 application.
8822 [Wu Zhigang]
8823
8824 *) Fix memory leak in conf.c.
8825 [Steve Henson]
8826
8827 *) Updates for Win32 to assembler version of MD5.
8828 [Steve Henson]
8829
8830 *) Set #! path to perl in apps/der_chop to where we found it
8831 instead of using a fixed path.
8832 [Bodo Moeller]
8833
8834 *) SHA library changes for irix64-mips4-cc.
8835 [Andy Polyakov]
8836
8837 *) Improvements for VMS support.
8838 [Richard Levitte]
8839
8840
8841 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8842
8843 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8844 This also avoids the problems with SC4.2 and unpatched SC5.
8845 [Andy Polyakov <appro@fy.chalmers.se>]
8846
8847 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8848 These are required because of the typesafe stack would otherwise break
8849 existing code. If old code used a structure member which used to be STACK
8850 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8851 sk_num or sk_value it would produce an error because the num, data members
8852 are not present in STACK_OF. Now it just produces a warning. sk_set
8853 replaces the old method of assigning a value to sk_value
8854 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8855 that does this will no longer work (and should use sk_set instead) but
8856 this could be regarded as a "questionable" behaviour anyway.
8857 [Steve Henson]
8858
8859 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8860 correctly handle encrypted S/MIME data.
8861 [Steve Henson]
8862
8863 *) Change type of various DES function arguments from des_cblock
8864 (which means, in function argument declarations, pointer to char)
8865 to des_cblock * (meaning pointer to array with 8 char elements),
8866 which allows the compiler to do more typechecking; it was like
8867 that back in SSLeay, but with lots of ugly casts.
8868
8869 Introduce new type const_des_cblock.
8870 [Bodo Moeller]
8871
8872 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8873 problems: find RecipientInfo structure that matches recipient certificate
8874 and initialise the ASN1 structures properly based on passed cipher.
8875 [Steve Henson]
8876
8877 *) Belatedly make the BN tests actually check the results.
8878 [Ben Laurie]
8879
8880 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8881 to and from BNs: it was completely broken. New compilation option
8882 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8883 key elements as negative integers.
8884 [Steve Henson]
8885
8886 *) Reorganize and speed up MD5.
8887 [Andy Polyakov <appro@fy.chalmers.se>]
8888
8889 *) VMS support.
8890 [Richard Levitte <richard@levitte.org>]
8891
8892 *) New option -out to asn1parse to allow the parsed structure to be
8893 output to a file. This is most useful when combined with the -strparse
8894 option to examine the output of things like OCTET STRINGS.
8895 [Steve Henson]
8896
8897 *) Make SSL library a little more fool-proof by not requiring any longer
8898 that SSL_set_{accept,connect}_state be called before
8899 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8900 in many applications because usually everything *appeared* to work as
8901 intended anyway -- now it really works as intended).
8902 [Bodo Moeller]
8903
8904 *) Move openssl.cnf out of lib/.
8905 [Ulf Möller]
8906
8907 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8908 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8909 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8910 [Ralf S. Engelschall]
8911
8912 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8913 handle PKCS#7 enveloped data properly.
8914 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8915
8916 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8917 copying pointers. The cert_st handling is changed by this in
8918 various ways (and thus what used to be known as ctx->default_cert
8919 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8920 any longer when s->cert does not give us what we need).
8921 ssl_cert_instantiate becomes obsolete by this change.
8922 As soon as we've got the new code right (possibly it already is?),
8923 we have solved a couple of bugs of the earlier code where s->cert
8924 was used as if it could not have been shared with other SSL structures.
8925
8926 Note that using the SSL API in certain dirty ways now will result
8927 in different behaviour than observed with earlier library versions:
8928 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8929 does not influence s as it used to.
8930
8931 In order to clean up things more thoroughly, inside SSL_SESSION
8932 we don't use CERT any longer, but a new structure SESS_CERT
8933 that holds per-session data (if available); currently, this is
8934 the peer's certificate chain and, for clients, the server's certificate
8935 and temporary key. CERT holds only those values that can have
8936 meaningful defaults in an SSL_CTX.
8937 [Bodo Moeller]
8938
8939 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
8940 from the internal representation. Various PKCS#7 fixes: remove some
8941 evil casts and set the enc_dig_alg field properly based on the signing
8942 key type.
8943 [Steve Henson]
8944
8945 *) Allow PKCS#12 password to be set from the command line or the
8946 environment. Let 'ca' get its config file name from the environment
8947 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
8948 and 'x509').
8949 [Steve Henson]
8950
8951 *) Allow certificate policies extension to use an IA5STRING for the
8952 organization field. This is contrary to the PKIX definition but
8953 VeriSign uses it and IE5 only recognises this form. Document 'x509'
8954 extension option.
8955 [Steve Henson]
8956
8957 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
8958 without disallowing inline assembler and the like for non-pedantic builds.
8959 [Ben Laurie]
8960
8961 *) Support Borland C++ builder.
8962 [Janez Jere <jj@void.si>, modified by Ulf Möller]
8963
8964 *) Support Mingw32.
8965 [Ulf Möller]
8966
8967 *) SHA-1 cleanups and performance enhancements.
8968 [Andy Polyakov <appro@fy.chalmers.se>]
8969
8970 *) Sparc v8plus assembler for the bignum library.
8971 [Andy Polyakov <appro@fy.chalmers.se>]
8972
8973 *) Accept any -xxx and +xxx compiler options in Configure.
8974 [Ulf Möller]
8975
8976 *) Update HPUX configuration.
8977 [Anonymous]
8978
8979 *) Add missing sk_<type>_unshift() function to safestack.h
8980 [Ralf S. Engelschall]
8981
8982 *) New function SSL_CTX_use_certificate_chain_file that sets the
8983 "extra_cert"s in addition to the certificate. (This makes sense
8984 only for "PEM" format files, as chains as a whole are not
8985 DER-encoded.)
8986 [Bodo Moeller]
8987
8988 *) Support verify_depth from the SSL API.
8989 x509_vfy.c had what can be considered an off-by-one-error:
8990 Its depth (which was not part of the external interface)
8991 was actually counting the number of certificates in a chain;
8992 now it really counts the depth.
8993 [Bodo Moeller]
8994
8995 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
8996 instead of X509err, which often resulted in confusing error
8997 messages since the error codes are not globally unique
8998 (e.g. an alleged error in ssl3_accept when a certificate
8999 didn't match the private key).
9000
9001 *) New function SSL_CTX_set_session_id_context that allows to set a default
9002 value (so that you don't need SSL_set_session_id_context for each
9003 connection using the SSL_CTX).
9004 [Bodo Moeller]
9005
9006 *) OAEP decoding bug fix.
9007 [Ulf Möller]
9008
9009 *) Support INSTALL_PREFIX for package builders, as proposed by
9010 David Harris.
9011 [Bodo Moeller]
9012
9013 *) New Configure options "threads" and "no-threads". For systems
9014 where the proper compiler options are known (currently Solaris
9015 and Linux), "threads" is the default.
9016 [Bodo Moeller]
9017
9018 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9019 [Bodo Moeller]
9020
9021 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9022 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9023 such as /usr/local/bin.
9024 [Bodo Moeller]
9025
9026 *) "make linux-shared" to build shared libraries.
9027 [Niels Poppe <niels@netbox.org>]
9028
9029 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9030 [Ulf Möller]
9031
9032 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9033 extension adding in x509 utility.
9034 [Steve Henson]
9035
9036 *) Remove NOPROTO sections and error code comments.
9037 [Ulf Möller]
9038
9039 *) Partial rewrite of the DEF file generator to now parse the ANSI
9040 prototypes.
9041 [Steve Henson]
9042
9043 *) New Configure options --prefix=DIR and --openssldir=DIR.
9044 [Ulf Möller]
9045
9046 *) Complete rewrite of the error code script(s). It is all now handled
9047 by one script at the top level which handles error code gathering,
9048 header rewriting and C source file generation. It should be much better
9049 than the old method: it now uses a modified version of Ulf's parser to
9050 read the ANSI prototypes in all header files (thus the old K&R definitions
9051 aren't needed for error creation any more) and do a better job of
9052 translating function codes into names. The old 'ASN1 error code imbedded
9053 in a comment' is no longer necessary and it doesn't use .err files which
9054 have now been deleted. Also the error code call doesn't have to appear all
9055 on one line (which resulted in some large lines...).
9056 [Steve Henson]
9057
9058 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9059 [Bodo Moeller]
9060
9061 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9062 0 (which usually indicates a closed connection), but continue reading.
9063 [Bodo Moeller]
9064
9065 *) Fix some race conditions.
9066 [Bodo Moeller]
9067
9068 *) Add support for CRL distribution points extension. Add Certificate
9069 Policies and CRL distribution points documentation.
9070 [Steve Henson]
9071
9072 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9073 [Ulf Möller]
9074
9075 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9076 8 of keying material. Merlin has also confirmed interop with this fix
9077 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9078 [Merlin Hughes <merlin@baltimore.ie>]
9079
9080 *) Fix lots of warnings.
9081 [Richard Levitte <levitte@stacken.kth.se>]
9082
9083 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9084 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9085 [Richard Levitte <levitte@stacken.kth.se>]
9086
9087 *) Fix problems with sizeof(long) == 8.
9088 [Andy Polyakov <appro@fy.chalmers.se>]
9089
9090 *) Change functions to ANSI C.
9091 [Ulf Möller]
9092
9093 *) Fix typos in error codes.
9094 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9095
9096 *) Remove defunct assembler files from Configure.
9097 [Ulf Möller]
9098
9099 *) SPARC v8 assembler BIGNUM implementation.
9100 [Andy Polyakov <appro@fy.chalmers.se>]
9101
9102 *) Support for Certificate Policies extension: both print and set.
9103 Various additions to support the r2i method this uses.
9104 [Steve Henson]
9105
9106 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9107 return a const string when you are expecting an allocated buffer.
9108 [Ben Laurie]
9109
9110 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9111 types DirectoryString and DisplayText.
9112 [Steve Henson]
9113
9114 *) Add code to allow r2i extensions to access the configuration database,
9115 add an LHASH database driver and add several ctx helper functions.
9116 [Steve Henson]
9117
9118 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9119 fail when they extended the size of a BIGNUM.
9120 [Steve Henson]
9121
9122 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9123 support typesafe stack.
9124 [Steve Henson]
9125
9126 *) Fix typo in SSL_[gs]et_options().
9127 [Nils Frostberg <nils@medcom.se>]
9128
9129 *) Delete various functions and files that belonged to the (now obsolete)
9130 old X509V3 handling code.
9131 [Steve Henson]
9132
9133 *) New Configure option "rsaref".
9134 [Ulf Möller]
9135
9136 *) Don't auto-generate pem.h.
9137 [Bodo Moeller]
9138
9139 *) Introduce type-safe ASN.1 SETs.
9140 [Ben Laurie]
9141
9142 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9143 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9144
9145 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9146 that links with OpenSSL (well at least cause lots of warnings), but fear
9147 not: the conversion is trivial, and it eliminates loads of evil casts. A
9148 few STACKed things have been converted already. Feel free to convert more.
9149 In the fullness of time, I'll do away with the STACK type altogether.
9150 [Ben Laurie]
9151
9152 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9153 specified in <certfile> by updating the entry in the index.txt file.
9154 This way one no longer has to edit the index.txt file manually for
9155 revoking a certificate. The -revoke option does the gory details now.
9156 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9157
9158 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9159 `-text' option at all and this way the `-noout -text' combination was
9160 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9161 [Ralf S. Engelschall]
9162
9163 *) Make sure a corresponding plain text error message exists for the
9164 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9165 verify callback function determined that a certificate was revoked.
9166 [Ralf S. Engelschall]
9167
9168 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9169 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9170 all available cipers including rc5, which was forgotten until now.
9171 In order to let the testing shell script know which algorithms
9172 are available, a new (up to now undocumented) command
9173 "openssl list-cipher-commands" is used.
9174 [Bodo Moeller]
9175
9176 *) Bugfix: s_client occasionally would sleep in select() when
9177 it should have checked SSL_pending() first.
9178 [Bodo Moeller]
9179
9180 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9181 the raw DSA values prior to ASN.1 encoding.
9182 [Ulf Möller]
9183
9184 *) Tweaks to Configure
9185 [Niels Poppe <niels@netbox.org>]
9186
9187 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9188 yet...
9189 [Steve Henson]
9190
9191 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9192 [Ulf Möller]
9193
9194 *) New config option to avoid instructions that are illegal on the 80386.
9195 The default code is faster, but requires at least a 486.
9196 [Ulf Möller]
9197
9198 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9199 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9200 same as SSL2_VERSION anyway.
9201 [Bodo Moeller]
9202
9203 *) New "-showcerts" option for s_client.
9204 [Bodo Moeller]
9205
9206 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9207 application. Various cleanups and fixes.
9208 [Steve Henson]
9209
9210 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9211 modify error routines to work internally. Add error codes and PBE init
9212 to library startup routines.
9213 [Steve Henson]
9214
9215 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9216 packing functions to asn1 and evp. Changed function names and error
9217 codes along the way.
9218 [Steve Henson]
9219
9220 *) PKCS12 integration: and so it begins... First of several patches to
9221 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9222 objects to objects.h
9223 [Steve Henson]
9224
9225 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9226 and display support for Thawte strong extranet extension.
9227 [Steve Henson]
9228
9229 *) Add LinuxPPC support.
9230 [Jeff Dubrule <igor@pobox.org>]
9231
9232 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9233 bn_div_words in alpha.s.
9234 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9235
9236 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9237 OAEP isn't supported when OpenSSL is built with RSAref.
9238 [Ulf Moeller <ulf@fitug.de>]
9239
9240 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9241 so they no longer are missing under -DNOPROTO.
9242 [Soren S. Jorvang <soren@t.dk>]
9243
9244
9245 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9246
9247 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9248 doesn't work when the session is reused. Coming soon!
9249 [Ben Laurie]
9250
9251 *) Fix a security hole, that allows sessions to be reused in the wrong
9252 context thus bypassing client cert protection! All software that uses
9253 client certs and session caches in multiple contexts NEEDS PATCHING to
9254 allow session reuse! A fuller solution is in the works.
9255 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9256
9257 *) Some more source tree cleanups (removed obsolete files
9258 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9259 permission on "config" script to be executable) and a fix for the INSTALL
9260 document.
9261 [Ulf Moeller <ulf@fitug.de>]
9262
9263 *) Remove some legacy and erroneous uses of malloc, free instead of
9264 Malloc, Free.
9265 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9266
9267 *) Make rsa_oaep_test return non-zero on error.
9268 [Ulf Moeller <ulf@fitug.de>]
9269
9270 *) Add support for native Solaris shared libraries. Configure
9271 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9272 if someone would make that last step automatic.
9273 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9274
9275 *) ctx_size was not built with the right compiler during "make links". Fixed.
9276 [Ben Laurie]
9277
9278 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9279 except NULL ciphers". This means the default cipher list will no longer
9280 enable NULL ciphers. They need to be specifically enabled e.g. with
9281 the string "DEFAULT:eNULL".
9282 [Steve Henson]
9283
9284 *) Fix to RSA private encryption routines: if p < q then it would
9285 occasionally produce an invalid result. This will only happen with
9286 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9287 [Steve Henson]
9288
9289 *) Be less restrictive and allow also `perl util/perlpath.pl
9290 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9291 because this way one can also use an interpreter named `perl5' (which is
9292 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9293 installed as `perl').
9294 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9295
9296 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9297 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9298
9299 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9300 advapi32.lib to Win32 build and change the pem test comparision
9301 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9302 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9303 and crypto/des/ede_cbcm_enc.c.
9304 [Steve Henson]
9305
9306 *) DES quad checksum was broken on big-endian architectures. Fixed.
9307 [Ben Laurie]
9308
9309 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9310 Win32 test batch file so it (might) work again. The Win32 test batch file
9311 is horrible: I feel ill....
9312 [Steve Henson]
9313
9314 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9315 in e_os.h. Audit of header files to check ANSI and non ANSI
9316 sections: 10 functions were absent from non ANSI section and not exported
9317 from Windows DLLs. Fixed up libeay.num for new functions.
9318 [Steve Henson]
9319
9320 *) Make `openssl version' output lines consistent.
9321 [Ralf S. Engelschall]
9322
9323 *) Fix Win32 symbol export lists for BIO functions: Added
9324 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9325 to ms/libeay{16,32}.def.
9326 [Ralf S. Engelschall]
9327
9328 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9329 fine under Unix and passes some trivial tests I've now added. But the
9330 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9331 added to make sure no one expects that this stuff really works in the
9332 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9333 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9334 openssl_bio.xs.
9335 [Ralf S. Engelschall]
9336
9337 *) Fix the generation of two part addresses in perl.
9338 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9339
9340 *) Add config entry for Linux on MIPS.
9341 [John Tobey <jtobey@channel1.com>]
9342
9343 *) Make links whenever Configure is run, unless we are on Windoze.
9344 [Ben Laurie]
9345
9346 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9347 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9348 in CRLs.
9349 [Steve Henson]
9350
9351 *) Add a useful kludge to allow package maintainers to specify compiler and
9352 other platforms details on the command line without having to patch the
9353 Configure script everytime: One now can use ``perl Configure
9354 <id>:<details>'', i.e. platform ids are allowed to have details appended
9355 to them (seperated by colons). This is treated as there would be a static
9356 pre-configured entry in Configure's %table under key <id> with value
9357 <details> and ``perl Configure <id>'' is called. So, when you want to
9358 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9359 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9360 now, which overrides the FreeBSD-elf entry on-the-fly.
9361 [Ralf S. Engelschall]
9362
9363 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9364 [Ben Laurie]
9365
9366 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9367 on the `perl Configure ...' command line. This way one can compile
9368 OpenSSL libraries with Position Independent Code (PIC) which is needed
9369 for linking it into DSOs.
9370 [Ralf S. Engelschall]
9371
9372 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9373 Fixed.
9374 [Ben Laurie]
9375
9376 *) Cleaned up the LICENSE document: The official contact for any license
9377 questions now is the OpenSSL core team under openssl-core@openssl.org.
9378 And add a paragraph about the dual-license situation to make sure people
9379 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9380 to the OpenSSL toolkit.
9381 [Ralf S. Engelschall]
9382
9383 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9384 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9385 Additonally cleaned up the `make links' target: Remove unnecessary
9386 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9387 to speed processing and no longer clutter the display with confusing
9388 stuff. Instead only the actually done links are displayed.
9389 [Ralf S. Engelschall]
9390
9391 *) Permit null encryption ciphersuites, used for authentication only. It used
9392 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9393 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9394 encryption.
9395 [Ben Laurie]
9396
9397 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9398 signed attributes when verifying signatures (this would break them),
9399 the detached data encoding was wrong and public keys obtained using
9400 X509_get_pubkey() weren't freed.
9401 [Steve Henson]
9402
9403 *) Add text documentation for the BUFFER functions. Also added a work around
9404 to a Win95 console bug. This was triggered by the password read stuff: the
9405 last character typed gets carried over to the next fread(). If you were
9406 generating a new cert request using 'req' for example then the last
9407 character of the passphrase would be CR which would then enter the first
9408 field as blank.
9409 [Steve Henson]
9410
9411 *) Added the new `Includes OpenSSL Cryptography Software' button as
9412 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9413 button and can be used by applications based on OpenSSL to show the
9414 relationship to the OpenSSL project.
9415 [Ralf S. Engelschall]
9416
9417 *) Remove confusing variables in function signatures in files
9418 ssl/ssl_lib.c and ssl/ssl.h.
9419 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9420
9421 *) Don't install bss_file.c under PREFIX/include/
9422 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9423
9424 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9425 functions that return function pointers and has support for NT specific
9426 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9427 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9428 unsigned to signed types: this was killing the Win32 compile.
9429 [Steve Henson]
9430
9431 *) Add new certificate file to stack functions,
9432 SSL_add_dir_cert_subjects_to_stack() and
9433 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9434 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9435 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9436 This means that Apache-SSL and similar packages don't have to mess around
9437 to add as many CAs as they want to the preferred list.
9438 [Ben Laurie]
9439
9440 *) Experiment with doxygen documentation. Currently only partially applied to
9441 ssl/ssl_lib.c.
9442 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9443 openssl.doxy as the configuration file.
9444 [Ben Laurie]
9445
9446 *) Get rid of remaining C++-style comments which strict C compilers hate.
9447 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9448
9449 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9450 compiled in by default: it has problems with large keys.
9451 [Steve Henson]
9452
9453 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9454 DH private keys and/or callback functions which directly correspond to
9455 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9456 is needed for applications which have to configure certificates on a
9457 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9458 (e.g. s_server).
9459 For the RSA certificate situation is makes no difference, but
9460 for the DSA certificate situation this fixes the "no shared cipher"
9461 problem where the OpenSSL cipher selection procedure failed because the
9462 temporary keys were not overtaken from the context and the API provided
9463 no way to reconfigure them.
9464 The new functions now let applications reconfigure the stuff and they
9465 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9466 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9467 non-public-API function ssl_cert_instantiate() is used as a helper
9468 function and also to reduce code redundancy inside ssl_rsa.c.
9469 [Ralf S. Engelschall]
9470
9471 *) Move s_server -dcert and -dkey options out of the undocumented feature
9472 area because they are useful for the DSA situation and should be
9473 recognized by the users.
9474 [Ralf S. Engelschall]
9475
9476 *) Fix the cipher decision scheme for export ciphers: the export bits are
9477 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9478 SSL_EXP_MASK. So, the original variable has to be used instead of the
9479 already masked variable.
9480 [Richard Levitte <levitte@stacken.kth.se>]
9481
9482 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9483 [Richard Levitte <levitte@stacken.kth.se>]
9484
9485 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9486 from `int' to `unsigned int' because it's a length and initialized by
9487 EVP_DigestFinal() which expects an `unsigned int *'.
9488 [Richard Levitte <levitte@stacken.kth.se>]
9489
9490 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9491 script. Instead use the usual Shell->Perl transition trick.
9492 [Ralf S. Engelschall]
9493
9494 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9495 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9496 -noout -modulus' as it's already the case for `openssl rsa -noout
9497 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9498 currently the public key is printed (a decision which was already done by
9499 `openssl dsa -modulus' in the past) which serves a similar purpose.
9500 Additionally the NO_RSA no longer completely removes the whole -modulus
9501 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9502 now, too.
9503 [Ralf S. Engelschall]
9504
9505 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9506 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9507 [Arne Ansper <arne@ats.cyber.ee>]
9508
9509 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9510 to be added. Now both 'req' and 'ca' can use new objects defined in the
9511 config file.
9512 [Steve Henson]
9513
9514 *) Add cool BIO that does syslog (or event log on NT).
9515 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9516
9517 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9518 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9519 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9520 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9521 [Ben Laurie]
9522
9523 *) Add preliminary config info for new extension code.
9524 [Steve Henson]
9525
9526 *) Make RSA_NO_PADDING really use no padding.
9527 [Ulf Moeller <ulf@fitug.de>]
9528
9529 *) Generate errors when private/public key check is done.
9530 [Ben Laurie]
9531
9532 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9533 for some CRL extensions and new objects added.
9534 [Steve Henson]
9535
9536 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9537 key usage extension and fuller support for authority key id.
9538 [Steve Henson]
9539
9540 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9541 padding method for RSA, which is recommended for new applications in PKCS
9542 #1 v2.0 (RFC 2437, October 1998).
9543 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9544 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9545 against Bleichbacher's attack on RSA.
9546 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9547 Ben Laurie]
9548
9549 *) Updates to the new SSL compression code
9550 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9551
9552 *) Fix so that the version number in the master secret, when passed
9553 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9554 (because the server will not accept higher), that the version number
9555 is 0x03,0x01, not 0x03,0x00
9556 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9557
9558 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9559 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9560 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9561 [Steve Henson]
9562
9563 *) Support for RAW extensions where an arbitrary extension can be
9564 created by including its DER encoding. See apps/openssl.cnf for
9565 an example.
9566 [Steve Henson]
9567
9568 *) Make sure latest Perl versions don't interpret some generated C array
9569 code as Perl array code in the crypto/err/err_genc.pl script.
9570 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9571
9572 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9573 not many people have the assembler. Various Win32 compilation fixes and
9574 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9575 build instructions.
9576 [Steve Henson]
9577
9578 *) Modify configure script 'Configure' to automatically create crypto/date.h
9579 file under Win32 and also build pem.h from pem.org. New script
9580 util/mkfiles.pl to create the MINFO file on environments that can't do a
9581 'make files': perl util/mkfiles.pl >MINFO should work.
9582 [Steve Henson]
9583
9584 *) Major rework of DES function declarations, in the pursuit of correctness
9585 and purity. As a result, many evil casts evaporated, and some weirdness,
9586 too. You may find this causes warnings in your code. Zapping your evil
9587 casts will probably fix them. Mostly.
9588 [Ben Laurie]
9589
9590 *) Fix for a typo in asn1.h. Bug fix to object creation script
9591 obj_dat.pl. It considered a zero in an object definition to mean
9592 "end of object": none of the objects in objects.h have any zeros
9593 so it wasn't spotted.
9594 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9595
9596 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9597 Masking (CBCM). In the absence of test vectors, the best I have been able
9598 to do is check that the decrypt undoes the encrypt, so far. Send me test
9599 vectors if you have them.
9600 [Ben Laurie]
9601
9602 *) Correct calculation of key length for export ciphers (too much space was
9603 allocated for null ciphers). This has not been tested!
9604 [Ben Laurie]
9605
9606 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9607 message is now correct (it understands "crypto" and "ssl" on its
9608 command line). There is also now an "update" option. This will update
9609 the util/ssleay.num and util/libeay.num files with any new functions.
9610 If you do a:
9611 perl util/mkdef.pl crypto ssl update
9612 it will update them.
9613 [Steve Henson]
9614
9615 *) Overhauled the Perl interface (perl/*):
9616 - ported BN stuff to OpenSSL's different BN library
9617 - made the perl/ source tree CVS-aware
9618 - renamed the package from SSLeay to OpenSSL (the files still contain
9619 their history because I've copied them in the repository)
9620 - removed obsolete files (the test scripts will be replaced
9621 by better Test::Harness variants in the future)
9622 [Ralf S. Engelschall]
9623
9624 *) First cut for a very conservative source tree cleanup:
9625 1. merge various obsolete readme texts into doc/ssleay.txt
9626 where we collect the old documents and readme texts.
9627 2. remove the first part of files where I'm already sure that we no
9628 longer need them because of three reasons: either they are just temporary
9629 files which were left by Eric or they are preserved original files where
9630 I've verified that the diff is also available in the CVS via "cvs diff
9631 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9632 the crypto/md/ stuff).
9633 [Ralf S. Engelschall]
9634
9635 *) More extension code. Incomplete support for subject and issuer alt
9636 name, issuer and authority key id. Change the i2v function parameters
9637 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9638 what that's for :-) Fix to ASN1 macro which messed up
9639 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9640 [Steve Henson]
9641
9642 *) Preliminary support for ENUMERATED type. This is largely copied from the
9643 INTEGER code.
9644 [Steve Henson]
9645
9646 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9647 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9648
9649 *) Make sure `make rehash' target really finds the `openssl' program.
9650 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9651
9652 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9653 like to hear about it if this slows down other processors.
9654 [Ben Laurie]
9655
9656 *) Add CygWin32 platform information to Configure script.
9657 [Alan Batie <batie@aahz.jf.intel.com>]
9658
9659 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9660 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9661
9662 *) New program nseq to manipulate netscape certificate sequences
9663 [Steve Henson]
9664
9665 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9666 few typos.
9667 [Steve Henson]
9668
9669 *) Fixes to BN code. Previously the default was to define BN_RECURSION
9670 but the BN code had some problems that would cause failures when
9671 doing certificate verification and some other functions.
9672 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9673
9674 *) Add ASN1 and PEM code to support netscape certificate sequences.
9675 [Steve Henson]
9676
9677 *) Add ASN1 and PEM code to support netscape certificate sequences.
9678 [Steve Henson]
9679
9680 *) Add several PKIX and private extended key usage OIDs.
9681 [Steve Henson]
9682
9683 *) Modify the 'ca' program to handle the new extension code. Modify
9684 openssl.cnf for new extension format, add comments.
9685 [Steve Henson]
9686
9687 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9688 and add a sample to openssl.cnf so req -x509 now adds appropriate
9689 CA extensions.
9690 [Steve Henson]
9691
9692 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9693 error code, add initial support to X509_print() and x509 application.
9694 [Steve Henson]
9695
9696 *) Takes a deep breath and start addding X509 V3 extension support code. Add
9697 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9698 stuff is currently isolated and isn't even compiled yet.
9699 [Steve Henson]
9700
9701 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
9702 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
9703 Removed the versions check from X509 routines when loading extensions:
9704 this allows certain broken certificates that don't set the version
9705 properly to be processed.
9706 [Steve Henson]
9707
9708 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
9709 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
9710 can still be regenerated with "make depend".
9711 [Ben Laurie]
9712
9713 *) Spelling mistake in C version of CAST-128.
9714 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
9715
9716 *) Changes to the error generation code. The perl script err-code.pl
9717 now reads in the old error codes and retains the old numbers, only
9718 adding new ones if necessary. It also only changes the .err files if new
9719 codes are added. The makefiles have been modified to only insert errors
9720 when needed (to avoid needlessly modifying header files). This is done
9721 by only inserting errors if the .err file is newer than the auto generated
9722 C file. To rebuild all the error codes from scratch (the old behaviour)
9723 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
9724 or delete all the .err files.
9725 [Steve Henson]
9726
9727 *) CAST-128 was incorrectly implemented for short keys. The C version has
9728 been fixed, but is untested. The assembler versions are also fixed, but
9729 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
9730 to regenerate it if needed.
9731 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
9732 Hagino <itojun@kame.net>]
9733
9734 *) File was opened incorrectly in randfile.c.
9735 [Ulf Möller <ulf@fitug.de>]
9736
9737 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
9738 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
9739 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
9740 al: it's just almost always a UTCTime. Note this patch adds new error
9741 codes so do a "make errors" if there are problems.
9742 [Steve Henson]
9743
9744 *) Correct Linux 1 recognition in config.
9745 [Ulf Möller <ulf@fitug.de>]
9746
9747 *) Remove pointless MD5 hash when using DSA keys in ca.
9748 [Anonymous <nobody@replay.com>]
9749
9750 *) Generate an error if given an empty string as a cert directory. Also
9751 generate an error if handed NULL (previously returned 0 to indicate an
9752 error, but didn't set one).
9753 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
9754
9755 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
9756 [Ben Laurie]
9757
9758 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
9759 parameters. This was causing a warning which killed off the Win32 compile.
9760 [Steve Henson]
9761
9762 *) Remove C++ style comments from crypto/bn/bn_local.h.
9763 [Neil Costigan <neil.costigan@celocom.com>]
9764
9765 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
9766 based on a text string, looking up short and long names and finally
9767 "dot" format. The "dot" format stuff didn't work. Added new function
9768 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
9769 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
9770 OID is not part of the table.
9771 [Steve Henson]
9772
9773 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
9774 X509_LOOKUP_by_alias().
9775 [Ben Laurie]
9776
9777 *) Sort openssl functions by name.
9778 [Ben Laurie]
9779
9780 *) Get the gendsa program working (hopefully) and add it to app list. Remove
9781 encryption from sample DSA keys (in case anyone is interested the password
9782 was "1234").
9783 [Steve Henson]
9784
9785 *) Make _all_ *_free functions accept a NULL pointer.
9786 [Frans Heymans <fheymans@isaserver.be>]
9787
9788 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
9789 NULL pointers.
9790 [Anonymous <nobody@replay.com>]
9791
9792 *) s_server should send the CAfile as acceptable CAs, not its own cert.
9793 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9794
9795 *) Don't blow it for numeric -newkey arguments to apps/req.
9796 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9797
9798 *) Temp key "for export" tests were wrong in s3_srvr.c.
9799 [Anonymous <nobody@replay.com>]
9800
9801 *) Add prototype for temp key callback functions
9802 SSL_CTX_set_tmp_{rsa,dh}_callback().
9803 [Ben Laurie]
9804
9805 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
9806 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
9807 [Steve Henson]
9808
9809 *) X509_name_add_entry() freed the wrong thing after an error.
9810 [Arne Ansper <arne@ats.cyber.ee>]
9811
9812 *) rsa_eay.c would attempt to free a NULL context.
9813 [Arne Ansper <arne@ats.cyber.ee>]
9814
9815 *) BIO_s_socket() had a broken should_retry() on Windoze.
9816 [Arne Ansper <arne@ats.cyber.ee>]
9817
9818 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9819 [Arne Ansper <arne@ats.cyber.ee>]
9820
9821 *) Make sure the already existing X509_STORE->depth variable is initialized
9822 in X509_STORE_new(), but document the fact that this variable is still
9823 unused in the certificate verification process.
9824 [Ralf S. Engelschall]
9825
9826 *) Fix the various library and apps files to free up pkeys obtained from
9827 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9828 [Steve Henson]
9829
9830 *) Fix reference counting in X509_PUBKEY_get(). This makes
9831 demos/maurice/example2.c work, amongst others, probably.
9832 [Steve Henson and Ben Laurie]
9833
9834 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9835 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9836 are no longer created. This way we have a single and consistent command
9837 line interface `openssl <command>', similar to `cvs <command>'.
9838 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9839
9840 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9841 BIT STRING wrapper always have zero unused bits.
9842 [Steve Henson]
9843
9844 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9845 [Steve Henson]
9846
9847 *) Make the top-level INSTALL documentation easier to understand.
9848 [Paul Sutton]
9849
9850 *) Makefiles updated to exit if an error occurs in a sub-directory
9851 make (including if user presses ^C) [Paul Sutton]
9852
9853 *) Make Montgomery context stuff explicit in RSA data structure.
9854 [Ben Laurie]
9855
9856 *) Fix build order of pem and err to allow for generated pem.h.
9857 [Ben Laurie]
9858
9859 *) Fix renumbering bug in X509_NAME_delete_entry().
9860 [Ben Laurie]
9861
9862 *) Enhanced the err-ins.pl script so it makes the error library number
9863 global and can add a library name. This is needed for external ASN1 and
9864 other error libraries.
9865 [Steve Henson]
9866
9867 *) Fixed sk_insert which never worked properly.
9868 [Steve Henson]
9869
9870 *) Fix ASN1 macros so they can handle indefinite length construted
9871 EXPLICIT tags. Some non standard certificates use these: they can now
9872 be read in.
9873 [Steve Henson]
9874
9875 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9876 into a single doc/ssleay.txt bundle. This way the information is still
9877 preserved but no longer messes up this directory. Now it's new room for
9878 the new set of documenation files.
9879 [Ralf S. Engelschall]
9880
9881 *) SETs were incorrectly DER encoded. This was a major pain, because they
9882 shared code with SEQUENCEs, which aren't coded the same. This means that
9883 almost everything to do with SETs or SEQUENCEs has either changed name or
9884 number of arguments.
9885 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9886
9887 *) Fix test data to work with the above.
9888 [Ben Laurie]
9889
9890 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9891 was already fixed by Eric for 0.9.1 it seems.
9892 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9893
9894 *) Autodetect FreeBSD3.
9895 [Ben Laurie]
9896
9897 *) Fix various bugs in Configure. This affects the following platforms:
9898 nextstep
9899 ncr-scde
9900 unixware-2.0
9901 unixware-2.0-pentium
9902 sco5-cc.
9903 [Ben Laurie]
9904
9905 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9906 before they are needed.
9907 [Ben Laurie]
9908
9909 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9910 [Ben Laurie]
9911
9912
9913 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9914
9915 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9916 changed SSLeay to OpenSSL in version strings.
9917 [Ralf S. Engelschall]
9918
9919 *) Some fixups to the top-level documents.
9920 [Paul Sutton]
9921
9922 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9923 because the symlink to include/ was missing.
9924 [Ralf S. Engelschall]
9925
9926 *) Incorporated the popular no-RSA/DSA-only patches
9927 which allow to compile a RSA-free SSLeay.
9928 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9929
9930 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
9931 when "ssleay" is still not found.
9932 [Ralf S. Engelschall]
9933
9934 *) Added more platforms to Configure: Cray T3E, HPUX 11,
9935 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
9936
9937 *) Updated the README file.
9938 [Ralf S. Engelschall]
9939
9940 *) Added various .cvsignore files in the CVS repository subdirs
9941 to make a "cvs update" really silent.
9942 [Ralf S. Engelschall]
9943
9944 *) Recompiled the error-definition header files and added
9945 missing symbols to the Win32 linker tables.
9946 [Ralf S. Engelschall]
9947
9948 *) Cleaned up the top-level documents;
9949 o new files: CHANGES and LICENSE
9950 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
9951 o merged COPYRIGHT into LICENSE
9952 o removed obsolete TODO file
9953 o renamed MICROSOFT to INSTALL.W32
9954 [Ralf S. Engelschall]
9955
9956 *) Removed dummy files from the 0.9.1b source tree:
9957 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
9958 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
9959 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
9960 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
9961 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
9962 [Ralf S. Engelschall]
9963
9964 *) Added various platform portability fixes.
9965 [Mark J. Cox]
9966
9967 *) The Genesis of the OpenSSL rpject:
9968 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
9969 Young and Tim J. Hudson created while they were working for C2Net until
9970 summer 1998.
9971 [The OpenSSL Project]
9972
9973
9974 Changes between 0.9.0b and 0.9.1b [not released]
9975
9976 *) Updated a few CA certificates under certs/
9977 [Eric A. Young]
9978
9979 *) Changed some BIGNUM api stuff.
9980 [Eric A. Young]
9981
9982 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
9983 DGUX x86, Linux Alpha, etc.
9984 [Eric A. Young]
9985
9986 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
9987 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
9988 available).
9989 [Eric A. Young]
9990
9991 *) Add -strparse option to asn1pars program which parses nested
9992 binary structures
9993 [Dr Stephen Henson <shenson@bigfoot.com>]
9994
9995 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
9996 [Eric A. Young]
9997
9998 *) DSA fix for "ca" program.
9999 [Eric A. Young]
10000
10001 *) Added "-genkey" option to "dsaparam" program.
10002 [Eric A. Young]
10003
10004 *) Added RIPE MD160 (rmd160) message digest.
10005 [Eric A. Young]
10006
10007 *) Added -a (all) option to "ssleay version" command.
10008 [Eric A. Young]
10009
10010 *) Added PLATFORM define which is the id given to Configure.
10011 [Eric A. Young]
10012
10013 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10014 [Eric A. Young]
10015
10016 *) Extended the ASN.1 parser routines.
10017 [Eric A. Young]
10018
10019 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10020 [Eric A. Young]
10021
10022 *) Added a BN_CTX to the BN library.
10023 [Eric A. Young]
10024
10025 *) Fixed the weak key values in DES library
10026 [Eric A. Young]
10027
10028 *) Changed API in EVP library for cipher aliases.
10029 [Eric A. Young]
10030
10031 *) Added support for RC2/64bit cipher.
10032 [Eric A. Young]
10033
10034 *) Converted the lhash library to the crypto/mem.c functions.
10035 [Eric A. Young]
10036
10037 *) Added more recognized ASN.1 object ids.
10038 [Eric A. Young]
10039
10040 *) Added more RSA padding checks for SSL/TLS.
10041 [Eric A. Young]
10042
10043 *) Added BIO proxy/filter functionality.
10044 [Eric A. Young]
10045
10046 *) Added extra_certs to SSL_CTX which can be used
10047 send extra CA certificates to the client in the CA cert chain sending
10048 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10049 [Eric A. Young]
10050
10051 *) Now Fortezza is denied in the authentication phase because
10052 this is key exchange mechanism is not supported by SSLeay at all.
10053 [Eric A. Young]
10054
10055 *) Additional PKCS1 checks.
10056 [Eric A. Young]
10057
10058 *) Support the string "TLSv1" for all TLS v1 ciphers.
10059 [Eric A. Young]
10060
10061 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10062 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10063 [Eric A. Young]
10064
10065 *) Fixed a few memory leaks.
10066 [Eric A. Young]
10067
10068 *) Fixed various code and comment typos.
10069 [Eric A. Young]
10070
10071 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10072 bytes sent in the client random.
10073 [Edward Bishop <ebishop@spyglass.com>]
10074