]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix eckey_priv_encode()
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
6
7 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
8 in i2d_ECPrivateKey.
9 [mancha <mancha1@zoho.com>]
10
11 *) Fix some double frees. These are not thought to be exploitable.
12 [mancha <mancha1@zoho.com>]
13
14 *) A missing bounds check in the handling of the TLS heartbeat extension
15 can be used to reveal up to 64k of memory to a connected client or
16 server.
17
18 Thanks for Neel Mehta of Google Security for discovering this bug and to
19 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
20 preparing the fix (CVE-2014-0160)
21 [Adam Langley, Bodo Moeller]
22
23 *) Fix for the attack described in the paper "Recovering OpenSSL
24 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
25 by Yuval Yarom and Naomi Benger. Details can be obtained from:
26 http://eprint.iacr.org/2014/140
27
28 Thanks to Yuval Yarom and Naomi Benger for discovering this
29 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
30 [Yuval Yarom and Naomi Benger]
31
32 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
33 this fixes a limiation in previous versions of OpenSSL.
34 [Steve Henson]
35
36 *) Experimental encrypt-then-mac support.
37
38 Experimental support for encrypt then mac from
39 draft-gutmann-tls-encrypt-then-mac-02.txt
40
41 To enable it set the appropriate extension number (0x42 for the test
42 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
43
44 For non-compliant peers (i.e. just about everything) this should have no
45 effect.
46
47 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
48
49 [Steve Henson]
50
51 *) Add callbacks supporting generation and retrieval of supplemental
52 data entries.
53 [Scott Deboy <sdeboy@apache.org>, Trevor Perrin and Ben Laurie]
54
55 *) Add EVP support for key wrapping algorithms, to avoid problems with
56 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
57 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
58 algorithms and include tests cases.
59 [Steve Henson]
60
61 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
62 enveloped data.
63 [Steve Henson]
64
65 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
66 MGF1 digest and OAEP label.
67 [Steve Henson]
68
69 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
70 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
71 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
72 [Steve Henson]
73
74 *) Make openssl verify return errors.
75 [Chris Palmer <palmer@google.com> and Ben Laurie]
76
77 *) New function ASN1_TIME_diff to calculate the difference between two
78 ASN1_TIME structures or one structure and the current time.
79 [Steve Henson]
80
81 *) Update fips_test_suite to support multiple command line options. New
82 test to induce all self test errors in sequence and check expected
83 failures.
84 [Steve Henson]
85
86 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
87 sign or verify all in one operation.
88 [Steve Henson]
89
90 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
91 test programs and fips_test_suite. Includes functionality to parse
92 the minimal script output of fipsalgest.pl directly.
93 [Steve Henson]
94
95 *) Add authorisation parameter to FIPS_module_mode_set().
96 [Steve Henson]
97
98 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
99 [Steve Henson]
100
101 *) Use separate DRBG fields for internal and external flags. New function
102 FIPS_drbg_health_check() to perform on demand health checking. Add
103 generation tests to fips_test_suite with reduced health check interval to
104 demonstrate periodic health checking. Add "nodh" option to
105 fips_test_suite to skip very slow DH test.
106 [Steve Henson]
107
108 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
109 based on NID.
110 [Steve Henson]
111
112 *) More extensive health check for DRBG checking many more failure modes.
113 New function FIPS_selftest_drbg_all() to handle every possible DRBG
114 combination: call this in fips_test_suite.
115 [Steve Henson]
116
117 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
118 and POST to handle Dual EC cases.
119 [Steve Henson]
120
121 *) Add support for canonical generation of DSA parameter 'g'. See
122 FIPS 186-3 A.2.3.
123
124 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
125 POST to handle HMAC cases.
126 [Steve Henson]
127
128 *) Add functions FIPS_module_version() and FIPS_module_version_text()
129 to return numerical and string versions of the FIPS module number.
130 [Steve Henson]
131
132 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
133 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
134 outside the validated module in the FIPS capable OpenSSL.
135 [Steve Henson]
136
137 *) Minor change to DRBG entropy callback semantics. In some cases
138 there is no multiple of the block length between min_len and
139 max_len. Allow the callback to return more than max_len bytes
140 of entropy but discard any extra: it is the callback's responsibility
141 to ensure that the extra data discarded does not impact the
142 requested amount of entropy.
143 [Steve Henson]
144
145 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
146 information in FIPS186-3, SP800-57 and SP800-131A.
147 [Steve Henson]
148
149 *) CCM support via EVP. Interface is very similar to GCM case except we
150 must supply all data in one chunk (i.e. no update, final) and the
151 message length must be supplied if AAD is used. Add algorithm test
152 support.
153 [Steve Henson]
154
155 *) Initial version of POST overhaul. Add POST callback to allow the status
156 of POST to be monitored and/or failures induced. Modify fips_test_suite
157 to use callback. Always run all selftests even if one fails.
158 [Steve Henson]
159
160 *) XTS support including algorithm test driver in the fips_gcmtest program.
161 Note: this does increase the maximum key length from 32 to 64 bytes but
162 there should be no binary compatibility issues as existing applications
163 will never use XTS mode.
164 [Steve Henson]
165
166 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
167 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
168 performs algorithm blocking for unapproved PRNG types. Also do not
169 set PRNG type in FIPS_mode_set(): leave this to the application.
170 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
171 the standard OpenSSL PRNG: set additional data to a date time vector.
172 [Steve Henson]
173
174 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
175 This shouldn't present any incompatibility problems because applications
176 shouldn't be using these directly and any that are will need to rethink
177 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
178 [Steve Henson]
179
180 *) Extensive self tests and health checking required by SP800-90 DRBG.
181 Remove strength parameter from FIPS_drbg_instantiate and always
182 instantiate at maximum supported strength.
183 [Steve Henson]
184
185 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
186 [Steve Henson]
187
188 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
189 [Steve Henson]
190
191 *) New function DH_compute_key_padded() to compute a DH key and pad with
192 leading zeroes if needed: this complies with SP800-56A et al.
193 [Steve Henson]
194
195 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
196 anything, incomplete, subject to change and largely untested at present.
197 [Steve Henson]
198
199 *) Modify fipscanisteronly build option to only build the necessary object
200 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
201 [Steve Henson]
202
203 *) Add experimental option FIPSSYMS to give all symbols in
204 fipscanister.o and FIPS or fips prefix. This will avoid
205 conflicts with future versions of OpenSSL. Add perl script
206 util/fipsas.pl to preprocess assembly language source files
207 and rename any affected symbols.
208 [Steve Henson]
209
210 *) Add selftest checks and algorithm block of non-fips algorithms in
211 FIPS mode. Remove DES2 from selftests.
212 [Steve Henson]
213
214 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
215 return internal method without any ENGINE dependencies. Add new
216 tiny fips sign and verify functions.
217 [Steve Henson]
218
219 *) New build option no-ec2m to disable characteristic 2 code.
220 [Steve Henson]
221
222 *) New build option "fipscanisteronly". This only builds fipscanister.o
223 and (currently) associated fips utilities. Uses the file Makefile.fips
224 instead of Makefile.org as the prototype.
225 [Steve Henson]
226
227 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
228 Update fips_gcmtest to use IV generator.
229 [Steve Henson]
230
231 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
232 setting output buffer to NULL. The *Final function must be
233 called although it will not retrieve any additional data. The tag
234 can be set or retrieved with a ctrl. The IV length is by default 12
235 bytes (96 bits) but can be set to an alternative value. If the IV
236 length exceeds the maximum IV length (currently 16 bytes) it cannot be
237 set before the key.
238 [Steve Henson]
239
240 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
241 underlying do_cipher function handles all cipher semantics itself
242 including padding and finalisation. This is useful if (for example)
243 an ENGINE cipher handles block padding itself. The behaviour of
244 do_cipher is subtly changed if this flag is set: the return value
245 is the number of characters written to the output buffer (zero is
246 no longer an error code) or a negative error code. Also if the
247 input buffer is NULL and length 0 finalisation should be performed.
248 [Steve Henson]
249
250 *) If a candidate issuer certificate is already part of the constructed
251 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
252 [Steve Henson]
253
254 *) Improve forward-security support: add functions
255
256 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
257 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
258
259 for use by SSL/TLS servers; the callback function will be called whenever a
260 new session is created, and gets to decide whether the session may be
261 cached to make it resumable (return 0) or not (return 1). (As by the
262 SSL/TLS protocol specifications, the session_id sent by the server will be
263 empty to indicate that the session is not resumable; also, the server will
264 not generate RFC 4507 (RFC 5077) session tickets.)
265
266 A simple reasonable callback implementation is to return is_forward_secure.
267 This parameter will be set to 1 or 0 depending on the ciphersuite selected
268 by the SSL/TLS server library, indicating whether it can provide forward
269 security.
270 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
271
272 *) New -verify_name option in command line utilities to set verification
273 parameters by name.
274 [Steve Henson]
275
276 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
277 Add CMAC pkey methods.
278 [Steve Henson]
279
280 *) Experimental regnegotiation in s_server -www mode. If the client
281 browses /reneg connection is renegotiated. If /renegcert it is
282 renegotiated requesting a certificate.
283 [Steve Henson]
284
285 *) Add an "external" session cache for debugging purposes to s_server. This
286 should help trace issues which normally are only apparent in deployed
287 multi-process servers.
288 [Steve Henson]
289
290 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
291 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
292 BIO_set_cipher() and some obscure PEM functions were changed so they
293 can now return an error. The RAND changes required a change to the
294 RAND_METHOD structure.
295 [Steve Henson]
296
297 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
298 a gcc attribute to warn if the result of a function is ignored. This
299 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
300 whose return value is often ignored.
301 [Steve Henson]
302
303 Changes between 1.0.1e and 1.0.2 [xx XXX xxxx]
304
305 *) Keep original DTLS digest and encryption contexts in retransmission
306 structures so we can use the previous session parameters if they need
307 to be resent. (CVE-2013-6450)
308 [Steve Henson]
309
310 *) TLS pad extension: draft-agl-tls-padding-03
311
312 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
313 TLS client Hello record length value would otherwise be > 255 and
314 less that 512 pad with a dummy extension containing zeroes so it
315 is at least 512 bytes long.
316
317 [Adam Langley, Steve Henson]
318
319 *) Add functions to allocate and set the fields of an ECDSA_METHOD
320 structure.
321 [Douglas E. Engert, Steve Henson]
322
323 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
324 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
325 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
326 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
327 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
328 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
329 [Rob Stradling, Adam Langley]
330
331 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
332 difference in days and seconds between two tm or ASN1_TIME structures.
333 [Steve Henson]
334
335 *) Add -rev test option to s_server to just reverse order of characters
336 received by client and send back to server. Also prints an abbreviated
337 summary of the connection parameters.
338 [Steve Henson]
339
340 *) New option -brief for s_client and s_server to print out a brief summary
341 of connection parameters.
342 [Steve Henson]
343
344 *) Add callbacks for arbitrary TLS extensions.
345 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
346
347 *) New option -crl_download in several openssl utilities to download CRLs
348 from CRLDP extension in certificates.
349 [Steve Henson]
350
351 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
352 [Steve Henson]
353
354 *) New function X509_CRL_diff to generate a delta CRL from the difference
355 of two full CRLs. Add support to "crl" utility.
356 [Steve Henson]
357
358 *) New functions to set lookup_crls function and to retrieve
359 X509_STORE from X509_STORE_CTX.
360 [Steve Henson]
361
362 *) Print out deprecated issuer and subject unique ID fields in
363 certificates.
364 [Steve Henson]
365
366 *) Extend OCSP I/O functions so they can be used for simple general purpose
367 HTTP as well as OCSP. New wrapper function which can be used to download
368 CRLs using the OCSP API.
369 [Steve Henson]
370
371 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
372 [Steve Henson]
373
374 *) SSL_CONF* functions. These provide a common framework for application
375 configuration using configuration files or command lines.
376 [Steve Henson]
377
378 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
379 message callback and prints the results. Needs compile time option
380 "enable-ssl-trace". New options to s_client and s_server to enable
381 tracing.
382 [Steve Henson]
383
384 *) New ctrl and macro to retrieve supported points extensions.
385 Print out extension in s_server and s_client.
386 [Steve Henson]
387
388 *) New functions to retrieve certificate signature and signature
389 OID NID.
390 [Steve Henson]
391
392 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
393 client to OpenSSL.
394 [Steve Henson]
395
396 *) New Suite B modes for TLS code. These use and enforce the requirements
397 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
398 only use Suite B curves. The Suite B modes can be set by using the
399 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
400 [Steve Henson]
401
402 *) New chain verification flags for Suite B levels of security. Check
403 algorithms are acceptable when flags are set in X509_verify_cert.
404 [Steve Henson]
405
406 *) Make tls1_check_chain return a set of flags indicating checks passed
407 by a certificate chain. Add additional tests to handle client
408 certificates: checks for matching certificate type and issuer name
409 comparison.
410 [Steve Henson]
411
412 *) If an attempt is made to use a signature algorithm not in the peer
413 preference list abort the handshake. If client has no suitable
414 signature algorithms in response to a certificate request do not
415 use the certificate.
416 [Steve Henson]
417
418 *) If server EC tmp key is not in client preference list abort handshake.
419 [Steve Henson]
420
421 *) Add support for certificate stores in CERT structure. This makes it
422 possible to have different stores per SSL structure or one store in
423 the parent SSL_CTX. Include distint stores for certificate chain
424 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
425 to build and store a certificate chain in CERT structure: returing
426 an error if the chain cannot be built: this will allow applications
427 to test if a chain is correctly configured.
428
429 Note: if the CERT based stores are not set then the parent SSL_CTX
430 store is used to retain compatibility with existing behaviour.
431
432 [Steve Henson]
433
434 *) New function ssl_set_client_disabled to set a ciphersuite disabled
435 mask based on the current session, check mask when sending client
436 hello and checking the requested ciphersuite.
437 [Steve Henson]
438
439 *) New ctrls to retrieve and set certificate types in a certificate
440 request message. Print out received values in s_client. If certificate
441 types is not set with custom values set sensible values based on
442 supported signature algorithms.
443 [Steve Henson]
444
445 *) Support for distinct client and server supported signature algorithms.
446 [Steve Henson]
447
448 *) Add certificate callback. If set this is called whenever a certificate
449 is required by client or server. An application can decide which
450 certificate chain to present based on arbitrary criteria: for example
451 supported signature algorithms. Add very simple example to s_server.
452 This fixes many of the problems and restrictions of the existing client
453 certificate callback: for example you can now clear an existing
454 certificate and specify the whole chain.
455 [Steve Henson]
456
457 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
458 the certificate can be used for (if anything). Set valid_flags field
459 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
460 to have similar checks in it.
461
462 Add new "cert_flags" field to CERT structure and include a "strict mode".
463 This enforces some TLS certificate requirements (such as only permitting
464 certificate signature algorithms contained in the supported algorithms
465 extension) which some implementations ignore: this option should be used
466 with caution as it could cause interoperability issues.
467 [Steve Henson]
468
469 *) Update and tidy signature algorithm extension processing. Work out
470 shared signature algorithms based on preferences and peer algorithms
471 and print them out in s_client and s_server. Abort handshake if no
472 shared signature algorithms.
473 [Steve Henson]
474
475 *) Add new functions to allow customised supported signature algorithms
476 for SSL and SSL_CTX structures. Add options to s_client and s_server
477 to support them.
478 [Steve Henson]
479
480 *) New function SSL_certs_clear() to delete all references to certificates
481 from an SSL structure. Before this once a certificate had been added
482 it couldn't be removed.
483 [Steve Henson]
484
485 *) Integrate hostname, email address and IP address checking with certificate
486 verification. New verify options supporting checking in opensl utility.
487 [Steve Henson]
488
489 *) Fixes and wildcard matching support to hostname and email checking
490 functions. Add manual page.
491 [Florian Weimer (Red Hat Product Security Team)]
492
493 *) New functions to check a hostname email or IP address against a
494 certificate. Add options x509 utility to print results of checks against
495 a certificate.
496 [Steve Henson]
497
498 *) Fix OCSP checking.
499 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
500
501 *) Initial experimental support for explicitly trusted non-root CAs.
502 OpenSSL still tries to build a complete chain to a root but if an
503 intermediate CA has a trust setting included that is used. The first
504 setting is used: whether to trust (e.g., -addtrust option to the x509
505 utility) or reject.
506 [Steve Henson]
507
508 *) Add -trusted_first option which attempts to find certificates in the
509 trusted store even if an untrusted chain is also supplied.
510 [Steve Henson]
511
512 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
513 platform support for Linux and Android.
514 [Andy Polyakov]
515
516 *) Support for linux-x32, ILP32 environment in x86_64 framework.
517 [Andy Polyakov]
518
519 *) RFC 5878 (TLS Authorization Extensions) support.
520 [Emilia Kasper, Adam Langley, Ben Laurie (Google)]
521
522 *) Experimental multi-implementation support for FIPS capable OpenSSL.
523 When in FIPS mode the approved implementations are used as normal,
524 when not in FIPS mode the internal unapproved versions are used instead.
525 This means that the FIPS capable OpenSSL isn't forced to use the
526 (often lower perfomance) FIPS implementations outside FIPS mode.
527 [Steve Henson]
528
529 *) Transparently support X9.42 DH parameters when calling
530 PEM_read_bio_DHparameters. This means existing applications can handle
531 the new parameter format automatically.
532 [Steve Henson]
533
534 *) Initial experimental support for X9.42 DH parameter format: mainly
535 to support use of 'q' parameter for RFC5114 parameters.
536 [Steve Henson]
537
538 *) Add DH parameters from RFC5114 including test data to dhtest.
539 [Steve Henson]
540
541 *) Support for automatic EC temporary key parameter selection. If enabled
542 the most preferred EC parameters are automatically used instead of
543 hardcoded fixed parameters. Now a server just has to call:
544 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
545 support ECDH and use the most appropriate parameters.
546 [Steve Henson]
547
548 *) Enhance and tidy EC curve and point format TLS extension code. Use
549 static structures instead of allocation if default values are used.
550 New ctrls to set curves we wish to support and to retrieve shared curves.
551 Print out shared curves in s_server. New options to s_server and s_client
552 to set list of supported curves.
553 [Steve Henson]
554
555 *) New ctrls to retrieve supported signature algorithms and
556 supported curve values as an array of NIDs. Extend openssl utility
557 to print out received values.
558 [Steve Henson]
559
560 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
561 between NIDs and the more common NIST names such as "P-256". Enhance
562 ecparam utility and ECC method to recognise the NIST names for curves.
563 [Steve Henson]
564
565 *) Enhance SSL/TLS certificate chain handling to support different
566 chains for each certificate instead of one chain in the parent SSL_CTX.
567 [Steve Henson]
568
569 *) Support for fixed DH ciphersuite client authentication: where both
570 server and client use DH certificates with common parameters.
571 [Steve Henson]
572
573 *) Support for fixed DH ciphersuites: those requiring DH server
574 certificates.
575 [Steve Henson]
576
577 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
578
579 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
580 supporting platforms or when small records were transferred.
581 [Andy Polyakov, Steve Henson]
582
583 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
584
585 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
586
587 This addresses the flaw in CBC record processing discovered by
588 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
589 at: http://www.isg.rhul.ac.uk/tls/
590
591 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
592 Security Group at Royal Holloway, University of London
593 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
594 Emilia Käsper for the initial patch.
595 (CVE-2013-0169)
596 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
597
598 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
599 ciphersuites which can be exploited in a denial of service attack.
600 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
601 and detecting this bug and to Wolfgang Ettlinger
602 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
603 (CVE-2012-2686)
604 [Adam Langley]
605
606 *) Return an error when checking OCSP signatures when key is NULL.
607 This fixes a DoS attack. (CVE-2013-0166)
608 [Steve Henson]
609
610 *) Make openssl verify return errors.
611 [Chris Palmer <palmer@google.com> and Ben Laurie]
612
613 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
614 the right response is stapled. Also change SSL_get_certificate()
615 so it returns the certificate actually sent.
616 See http://rt.openssl.org/Ticket/Display.html?id=2836.
617 [Rob Stradling <rob.stradling@comodo.com>]
618
619 *) Fix possible deadlock when decoding public keys.
620 [Steve Henson]
621
622 *) Don't use TLS 1.0 record version number in initial client hello
623 if renegotiating.
624 [Steve Henson]
625
626 Changes between 1.0.1b and 1.0.1c [10 May 2012]
627
628 *) Sanity check record length before skipping explicit IV in TLS
629 1.2, 1.1 and DTLS to fix DoS attack.
630
631 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
632 fuzzing as a service testing platform.
633 (CVE-2012-2333)
634 [Steve Henson]
635
636 *) Initialise tkeylen properly when encrypting CMS messages.
637 Thanks to Solar Designer of Openwall for reporting this issue.
638 [Steve Henson]
639
640 *) In FIPS mode don't try to use composite ciphers as they are not
641 approved.
642 [Steve Henson]
643
644 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
645
646 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
647 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
648 mean any application compiled against OpenSSL 1.0.0 headers setting
649 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
650 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
651 0x10000000L Any application which was previously compiled against
652 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
653 will need to be recompiled as a result. Letting be results in
654 inability to disable specifically TLS 1.1 and in client context,
655 in unlike event, limit maximum offered version to TLS 1.0 [see below].
656 [Steve Henson]
657
658 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
659 disable just protocol X, but all protocols above X *if* there are
660 protocols *below* X still enabled. In more practical terms it means
661 that if application wants to disable TLS1.0 in favor of TLS1.1 and
662 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
663 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
664 client side.
665 [Andy Polyakov]
666
667 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
668
669 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
670 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
671 in CRYPTO_realloc_clean.
672
673 Thanks to Tavis Ormandy, Google Security Team, for discovering this
674 issue and to Adam Langley <agl@chromium.org> for fixing it.
675 (CVE-2012-2110)
676 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
677
678 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
679 [Adam Langley]
680
681 *) Workarounds for some broken servers that "hang" if a client hello
682 record length exceeds 255 bytes.
683
684 1. Do not use record version number > TLS 1.0 in initial client
685 hello: some (but not all) hanging servers will now work.
686 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
687 the number of ciphers sent in the client hello. This should be
688 set to an even number, such as 50, for example by passing:
689 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
690 Most broken servers should now work.
691 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
692 TLS 1.2 client support entirely.
693 [Steve Henson]
694
695 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
696 [Andy Polyakov]
697
698 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
699
700 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
701 STRING form instead of a DigestInfo.
702 [Steve Henson]
703
704 *) The format used for MDC2 RSA signatures is inconsistent between EVP
705 and the RSA_sign/RSA_verify functions. This was made more apparent when
706 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
707 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
708 the correct format in RSA_verify so both forms transparently work.
709 [Steve Henson]
710
711 *) Some servers which support TLS 1.0 can choke if we initially indicate
712 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
713 encrypted premaster secret. As a workaround use the maximum pemitted
714 client version in client hello, this should keep such servers happy
715 and still work with previous versions of OpenSSL.
716 [Steve Henson]
717
718 *) Add support for TLS/DTLS heartbeats.
719 [Robin Seggelmann <seggelmann@fh-muenster.de>]
720
721 *) Add support for SCTP.
722 [Robin Seggelmann <seggelmann@fh-muenster.de>]
723
724 *) Improved PRNG seeding for VOS.
725 [Paul Green <Paul.Green@stratus.com>]
726
727 *) Extensive assembler packs updates, most notably:
728
729 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
730 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
731 - x86_64: bit-sliced AES implementation;
732 - ARM: NEON support, contemporary platforms optimizations;
733 - s390x: z196 support;
734 - *: GHASH and GF(2^m) multiplication implementations;
735
736 [Andy Polyakov]
737
738 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
739 (removal of unnecessary code)
740 [Peter Sylvester <peter.sylvester@edelweb.fr>]
741
742 *) Add TLS key material exporter from RFC 5705.
743 [Eric Rescorla]
744
745 *) Add DTLS-SRTP negotiation from RFC 5764.
746 [Eric Rescorla]
747
748 *) Add Next Protocol Negotiation,
749 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
750 disabled with a no-npn flag to config or Configure. Code donated
751 by Google.
752 [Adam Langley <agl@google.com> and Ben Laurie]
753
754 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
755 NIST-P256, NIST-P521, with constant-time single point multiplication on
756 typical inputs. Compiler support for the nonstandard type __uint128_t is
757 required to use this (present in gcc 4.4 and later, for 64-bit builds).
758 Code made available under Apache License version 2.0.
759
760 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
761 line to include this in your build of OpenSSL, and run "make depend" (or
762 "make update"). This enables the following EC_METHODs:
763
764 EC_GFp_nistp224_method()
765 EC_GFp_nistp256_method()
766 EC_GFp_nistp521_method()
767
768 EC_GROUP_new_by_curve_name() will automatically use these (while
769 EC_GROUP_new_curve_GFp() currently prefers the more flexible
770 implementations).
771 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
772
773 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
774 all platforms. Move ssize_t definition from e_os.h to the public
775 header file e_os2.h as it now appears in public header file cms.h
776 [Steve Henson]
777
778 *) New -sigopt option to the ca, req and x509 utilities. Additional
779 signature parameters can be passed using this option and in
780 particular PSS.
781 [Steve Henson]
782
783 *) Add RSA PSS signing function. This will generate and set the
784 appropriate AlgorithmIdentifiers for PSS based on those in the
785 corresponding EVP_MD_CTX structure. No application support yet.
786 [Steve Henson]
787
788 *) Support for companion algorithm specific ASN1 signing routines.
789 New function ASN1_item_sign_ctx() signs a pre-initialised
790 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
791 the appropriate parameters.
792 [Steve Henson]
793
794 *) Add new algorithm specific ASN1 verification initialisation function
795 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
796 handling will be the same no matter what EVP_PKEY_METHOD is used.
797 Add a PSS handler to support verification of PSS signatures: checked
798 against a number of sample certificates.
799 [Steve Henson]
800
801 *) Add signature printing for PSS. Add PSS OIDs.
802 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
803
804 *) Add algorithm specific signature printing. An individual ASN1 method
805 can now print out signatures instead of the standard hex dump.
806
807 More complex signatures (e.g. PSS) can print out more meaningful
808 information. Include DSA version that prints out the signature
809 parameters r, s.
810 [Steve Henson]
811
812 *) Password based recipient info support for CMS library: implementing
813 RFC3211.
814 [Steve Henson]
815
816 *) Split password based encryption into PBES2 and PBKDF2 functions. This
817 neatly separates the code into cipher and PBE sections and is required
818 for some algorithms that split PBES2 into separate pieces (such as
819 password based CMS).
820 [Steve Henson]
821
822 *) Session-handling fixes:
823 - Fix handling of connections that are resuming with a session ID,
824 but also support Session Tickets.
825 - Fix a bug that suppressed issuing of a new ticket if the client
826 presented a ticket with an expired session.
827 - Try to set the ticket lifetime hint to something reasonable.
828 - Make tickets shorter by excluding irrelevant information.
829 - On the client side, don't ignore renewed tickets.
830 [Adam Langley, Bodo Moeller (Google)]
831
832 *) Fix PSK session representation.
833 [Bodo Moeller]
834
835 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
836
837 This work was sponsored by Intel.
838 [Andy Polyakov]
839
840 *) Add GCM support to TLS library. Some custom code is needed to split
841 the IV between the fixed (from PRF) and explicit (from TLS record)
842 portions. This adds all GCM ciphersuites supported by RFC5288 and
843 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
844 add a special AESGCM string for GCM only.
845 [Steve Henson]
846
847 *) Expand range of ctrls for AES GCM. Permit setting invocation
848 field on decrypt and retrieval of invocation field only on encrypt.
849 [Steve Henson]
850
851 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
852 As required by RFC5289 these ciphersuites cannot be used if for
853 versions of TLS earlier than 1.2.
854 [Steve Henson]
855
856 *) For FIPS capable OpenSSL interpret a NULL default public key method
857 as unset and return the appopriate default but do *not* set the default.
858 This means we can return the appopriate method in applications that
859 swicth between FIPS and non-FIPS modes.
860 [Steve Henson]
861
862 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
863 ENGINE is used then we cannot handle that in the FIPS module so we
864 keep original code iff non-FIPS operations are allowed.
865 [Steve Henson]
866
867 *) Add -attime option to openssl utilities.
868 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
869
870 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
871 [Steve Henson]
872
873 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
874 FIPS EC methods unconditionally for now.
875 [Steve Henson]
876
877 *) New build option no-ec2m to disable characteristic 2 code.
878 [Steve Henson]
879
880 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
881 all cases can be covered as some introduce binary incompatibilities.
882 [Steve Henson]
883
884 *) Redirect RSA operations to FIPS module including keygen,
885 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
886 [Steve Henson]
887
888 *) Add similar low level API blocking to ciphers.
889 [Steve Henson]
890
891 *) Low level digest APIs are not approved in FIPS mode: any attempt
892 to use these will cause a fatal error. Applications that *really* want
893 to use them can use the private_* version instead.
894 [Steve Henson]
895
896 *) Redirect cipher operations to FIPS module for FIPS builds.
897 [Steve Henson]
898
899 *) Redirect digest operations to FIPS module for FIPS builds.
900 [Steve Henson]
901
902 *) Update build system to add "fips" flag which will link in fipscanister.o
903 for static and shared library builds embedding a signature if needed.
904 [Steve Henson]
905
906 *) Output TLS supported curves in preference order instead of numerical
907 order. This is currently hardcoded for the highest order curves first.
908 This should be configurable so applications can judge speed vs strength.
909 [Steve Henson]
910
911 *) Add TLS v1.2 server support for client authentication.
912 [Steve Henson]
913
914 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
915 and enable MD5.
916 [Steve Henson]
917
918 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
919 FIPS modules versions.
920 [Steve Henson]
921
922 *) Add TLS v1.2 client side support for client authentication. Keep cache
923 of handshake records longer as we don't know the hash algorithm to use
924 until after the certificate request message is received.
925 [Steve Henson]
926
927 *) Initial TLS v1.2 client support. Add a default signature algorithms
928 extension including all the algorithms we support. Parse new signature
929 format in client key exchange. Relax some ECC signing restrictions for
930 TLS v1.2 as indicated in RFC5246.
931 [Steve Henson]
932
933 *) Add server support for TLS v1.2 signature algorithms extension. Switch
934 to new signature format when needed using client digest preference.
935 All server ciphersuites should now work correctly in TLS v1.2. No client
936 support yet and no support for client certificates.
937 [Steve Henson]
938
939 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
940 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
941 ciphersuites. At present only RSA key exchange ciphersuites work with
942 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
943 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
944 and version checking.
945 [Steve Henson]
946
947 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
948 with this defined it will not be affected by any changes to ssl internal
949 structures. Add several utility functions to allow openssl application
950 to work with OPENSSL_NO_SSL_INTERN defined.
951 [Steve Henson]
952
953 *) Add SRP support.
954 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
955
956 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
957 [Steve Henson]
958
959 *) Permit abbreviated handshakes when renegotiating using the function
960 SSL_renegotiate_abbreviated().
961 [Robin Seggelmann <seggelmann@fh-muenster.de>]
962
963 *) Add call to ENGINE_register_all_complete() to
964 ENGINE_load_builtin_engines(), so some implementations get used
965 automatically instead of needing explicit application support.
966 [Steve Henson]
967
968 *) Add support for TLS key exporter as described in RFC5705.
969 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
970
971 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
972 a few changes are required:
973
974 Add SSL_OP_NO_TLSv1_1 flag.
975 Add TLSv1_1 methods.
976 Update version checking logic to handle version 1.1.
977 Add explicit IV handling (ported from DTLS code).
978 Add command line options to s_client/s_server.
979 [Steve Henson]
980
981 Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
982
983 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
984
985 This addresses the flaw in CBC record processing discovered by
986 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
987 at: http://www.isg.rhul.ac.uk/tls/
988
989 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
990 Security Group at Royal Holloway, University of London
991 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
992 Emilia Käsper for the initial patch.
993 (CVE-2013-0169)
994 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
995
996 *) Return an error when checking OCSP signatures when key is NULL.
997 This fixes a DoS attack. (CVE-2013-0166)
998 [Steve Henson]
999
1000 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1001 the right response is stapled. Also change SSL_get_certificate()
1002 so it returns the certificate actually sent.
1003 See http://rt.openssl.org/Ticket/Display.html?id=2836.
1004 (This is a backport)
1005 [Rob Stradling <rob.stradling@comodo.com>]
1006
1007 *) Fix possible deadlock when decoding public keys.
1008 [Steve Henson]
1009
1010 Changes between 1.0.0i and 1.0.0j [10 May 2012]
1011
1012 [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
1013 OpenSSL 1.0.1.]
1014
1015 *) Sanity check record length before skipping explicit IV in DTLS
1016 to fix DoS attack.
1017
1018 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1019 fuzzing as a service testing platform.
1020 (CVE-2012-2333)
1021 [Steve Henson]
1022
1023 *) Initialise tkeylen properly when encrypting CMS messages.
1024 Thanks to Solar Designer of Openwall for reporting this issue.
1025 [Steve Henson]
1026
1027 Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
1028
1029 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1030 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1031 in CRYPTO_realloc_clean.
1032
1033 Thanks to Tavis Ormandy, Google Security Team, for discovering this
1034 issue and to Adam Langley <agl@chromium.org> for fixing it.
1035 (CVE-2012-2110)
1036 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1037
1038 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
1039
1040 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1041 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1042 content decryption and always return the same error. Note: this attack
1043 needs on average 2^20 messages so it only affects automated senders. The
1044 old behaviour can be reenabled in the CMS code by setting the
1045 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1046 an MMA defence is not necessary.
1047 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1048 this issue. (CVE-2012-0884)
1049 [Steve Henson]
1050
1051 *) Fix CVE-2011-4619: make sure we really are receiving a
1052 client hello before rejecting multiple SGC restarts. Thanks to
1053 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1054 [Steve Henson]
1055
1056 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
1057
1058 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1059 Thanks to Antonio Martin, Enterprise Secure Access Research and
1060 Development, Cisco Systems, Inc. for discovering this bug and
1061 preparing a fix. (CVE-2012-0050)
1062 [Antonio Martin]
1063
1064 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
1065
1066 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1067 of the Vaudenay padding oracle attack on CBC mode encryption
1068 which enables an efficient plaintext recovery attack against
1069 the OpenSSL implementation of DTLS. Their attack exploits timing
1070 differences arising during decryption processing. A research
1071 paper describing this attack can be found at:
1072 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1073 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1074 Security Group at Royal Holloway, University of London
1075 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1076 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1077 for preparing the fix. (CVE-2011-4108)
1078 [Robin Seggelmann, Michael Tuexen]
1079
1080 *) Clear bytes used for block padding of SSL 3.0 records.
1081 (CVE-2011-4576)
1082 [Adam Langley (Google)]
1083
1084 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1085 Kadianakis <desnacked@gmail.com> for discovering this issue and
1086 Adam Langley for preparing the fix. (CVE-2011-4619)
1087 [Adam Langley (Google)]
1088
1089 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
1090 [Andrey Kulikov <amdeich@gmail.com>]
1091
1092 *) Prevent malformed RFC3779 data triggering an assertion failure.
1093 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1094 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1095 [Rob Austein <sra@hactrn.net>]
1096
1097 *) Improved PRNG seeding for VOS.
1098 [Paul Green <Paul.Green@stratus.com>]
1099
1100 *) Fix ssl_ciph.c set-up race.
1101 [Adam Langley (Google)]
1102
1103 *) Fix spurious failures in ecdsatest.c.
1104 [Emilia Käsper (Google)]
1105
1106 *) Fix the BIO_f_buffer() implementation (which was mixing different
1107 interpretations of the '..._len' fields).
1108 [Adam Langley (Google)]
1109
1110 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1111 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1112 threads won't reuse the same blinding coefficients.
1113
1114 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1115 lock to call BN_BLINDING_invert_ex, and avoids one use of
1116 BN_BLINDING_update for each BN_BLINDING structure (previously,
1117 the last update always remained unused).
1118 [Emilia Käsper (Google)]
1119
1120 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1121 [Bob Buckholz (Google)]
1122
1123 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
1124
1125 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1126 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1127 [Kaspar Brand <ossl@velox.ch>]
1128
1129 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1130 for multi-threaded use of ECDH. (CVE-2011-3210)
1131 [Adam Langley (Google)]
1132
1133 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1134 [Bodo Moeller]
1135
1136 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1137 signature public key algorithm by using OID xref utilities instead.
1138 Before this you could only use some ECC ciphersuites with SHA1 only.
1139 [Steve Henson]
1140
1141 *) Add protection against ECDSA timing attacks as mentioned in the paper
1142 by Billy Bob Brumley and Nicola Tuveri, see:
1143
1144 http://eprint.iacr.org/2011/232.pdf
1145
1146 [Billy Bob Brumley and Nicola Tuveri]
1147
1148 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1149
1150 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1151 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1152
1153 *) Fix bug in string printing code: if *any* escaping is enabled we must
1154 escape the escape character (backslash) or the resulting string is
1155 ambiguous.
1156 [Steve Henson]
1157
1158 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
1159
1160 *) Disable code workaround for ancient and obsolete Netscape browsers
1161 and servers: an attacker can use it in a ciphersuite downgrade attack.
1162 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1163 [Steve Henson]
1164
1165 *) Fixed J-PAKE implementation error, originally discovered by
1166 Sebastien Martini, further info and confirmation from Stefan
1167 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1168 [Ben Laurie]
1169
1170 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1171
1172 *) Fix extension code to avoid race conditions which can result in a buffer
1173 overrun vulnerability: resumed sessions must not be modified as they can
1174 be shared by multiple threads. CVE-2010-3864
1175 [Steve Henson]
1176
1177 *) Fix WIN32 build system to correctly link an ENGINE directory into
1178 a DLL.
1179 [Steve Henson]
1180
1181 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
1182
1183 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1184 (CVE-2010-1633)
1185 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
1186
1187 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
1188
1189 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1190 context. The operation can be customised via the ctrl mechanism in
1191 case ENGINEs want to include additional functionality.
1192 [Steve Henson]
1193
1194 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1195 [Steve Henson]
1196
1197 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1198 output hashes compatible with older versions of OpenSSL.
1199 [Willy Weisz <weisz@vcpc.univie.ac.at>]
1200
1201 *) Fix compression algorithm handling: if resuming a session use the
1202 compression algorithm of the resumed session instead of determining
1203 it from client hello again. Don't allow server to change algorithm.
1204 [Steve Henson]
1205
1206 *) Add load_crls() function to apps tidying load_certs() too. Add option
1207 to verify utility to allow additional CRLs to be included.
1208 [Steve Henson]
1209
1210 *) Update OCSP request code to permit adding custom headers to the request:
1211 some responders need this.
1212 [Steve Henson]
1213
1214 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1215 correctly.
1216 [Julia Lawall <julia@diku.dk>]
1217
1218 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1219 needlessly dereferenced structures, used obsolete functions and
1220 didn't handle all updated verify codes correctly.
1221 [Steve Henson]
1222
1223 *) Disable MD2 in the default configuration.
1224 [Steve Henson]
1225
1226 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1227 indicate the initial BIO being pushed or popped. This makes it possible
1228 to determine whether the BIO is the one explicitly called or as a result
1229 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1230 it handles reference counts correctly and doesn't zero out the I/O bio
1231 when it is not being explicitly popped. WARNING: applications which
1232 included workarounds for the old buggy behaviour will need to be modified
1233 or they could free up already freed BIOs.
1234 [Steve Henson]
1235
1236 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1237 renaming to all platforms (within the 0.9.8 branch, this was
1238 done conditionally on Netware platforms to avoid a name clash).
1239 [Guenter <lists@gknw.net>]
1240
1241 *) Add ECDHE and PSK support to DTLS.
1242 [Michael Tuexen <tuexen@fh-muenster.de>]
1243
1244 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1245 be used on C++.
1246 [Steve Henson]
1247
1248 *) Add "missing" function EVP_MD_flags() (without this the only way to
1249 retrieve a digest flags is by accessing the structure directly. Update
1250 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1251 or cipher is registered as in the "from" argument. Print out all
1252 registered digests in the dgst usage message instead of manually
1253 attempting to work them out.
1254 [Steve Henson]
1255
1256 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1257 this allows the use of compression and extensions. Change default cipher
1258 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1259 by default unless an application cipher string requests it.
1260 [Steve Henson]
1261
1262 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1263 key ids to find matching certificates and keys but some PKCS#12 files
1264 don't follow the (somewhat unwritten) rules and this strategy fails.
1265 Now just gather all certificates together and the first private key
1266 then look for the first certificate that matches the key.
1267 [Steve Henson]
1268
1269 *) Support use of registered digest and cipher names for dgst and cipher
1270 commands instead of having to add each one as a special case. So now
1271 you can do:
1272
1273 openssl sha256 foo
1274
1275 as well as:
1276
1277 openssl dgst -sha256 foo
1278
1279 and this works for ENGINE based algorithms too.
1280
1281 [Steve Henson]
1282
1283 *) Update Gost ENGINE to support parameter files.
1284 [Victor B. Wagner <vitus@cryptocom.ru>]
1285
1286 *) Support GeneralizedTime in ca utility.
1287 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1288
1289 *) Enhance the hash format used for certificate directory links. The new
1290 form uses the canonical encoding (meaning equivalent names will work
1291 even if they aren't identical) and uses SHA1 instead of MD5. This form
1292 is incompatible with the older format and as a result c_rehash should
1293 be used to rebuild symbolic links.
1294 [Steve Henson]
1295
1296 *) Make PKCS#8 the default write format for private keys, replacing the
1297 traditional format. This form is standardised, more secure and doesn't
1298 include an implicit MD5 dependency.
1299 [Steve Henson]
1300
1301 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1302 committed to OpenSSL should pass this lot as a minimum.
1303 [Steve Henson]
1304
1305 *) Add session ticket override functionality for use by EAP-FAST.
1306 [Jouni Malinen <j@w1.fi>]
1307
1308 *) Modify HMAC functions to return a value. Since these can be implemented
1309 in an ENGINE errors can occur.
1310 [Steve Henson]
1311
1312 *) Type-checked OBJ_bsearch_ex.
1313 [Ben Laurie]
1314
1315 *) Type-checked OBJ_bsearch. Also some constification necessitated
1316 by type-checking. Still to come: TXT_DB, bsearch(?),
1317 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1318 CONF_VALUE.
1319 [Ben Laurie]
1320
1321 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1322 seconds to a tm structure directly, instead of going through OS
1323 specific date routines. This avoids any issues with OS routines such
1324 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1325 and X509_time_adj_ex() to cover the extended range. The existing
1326 X509_time_adj() is still usable and will no longer have any date issues.
1327 [Steve Henson]
1328
1329 *) Delta CRL support. New use deltas option which will attempt to locate
1330 and search any appropriate delta CRLs available.
1331
1332 This work was sponsored by Google.
1333 [Steve Henson]
1334
1335 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1336 code and add additional score elements. Validate alternate CRL paths
1337 as part of the CRL checking and indicate a new error "CRL path validation
1338 error" in this case. Applications wanting additional details can use
1339 the verify callback and check the new "parent" field. If this is not
1340 NULL CRL path validation is taking place. Existing applications wont
1341 see this because it requires extended CRL support which is off by
1342 default.
1343
1344 This work was sponsored by Google.
1345 [Steve Henson]
1346
1347 *) Support for freshest CRL extension.
1348
1349 This work was sponsored by Google.
1350 [Steve Henson]
1351
1352 *) Initial indirect CRL support. Currently only supported in the CRLs
1353 passed directly and not via lookup. Process certificate issuer
1354 CRL entry extension and lookup CRL entries by bother issuer name
1355 and serial number. Check and process CRL issuer entry in IDP extension.
1356
1357 This work was sponsored by Google.
1358 [Steve Henson]
1359
1360 *) Add support for distinct certificate and CRL paths. The CRL issuer
1361 certificate is validated separately in this case. Only enabled if
1362 an extended CRL support flag is set: this flag will enable additional
1363 CRL functionality in future.
1364
1365 This work was sponsored by Google.
1366 [Steve Henson]
1367
1368 *) Add support for policy mappings extension.
1369
1370 This work was sponsored by Google.
1371 [Steve Henson]
1372
1373 *) Fixes to pathlength constraint, self issued certificate handling,
1374 policy processing to align with RFC3280 and PKITS tests.
1375
1376 This work was sponsored by Google.
1377 [Steve Henson]
1378
1379 *) Support for name constraints certificate extension. DN, email, DNS
1380 and URI types are currently supported.
1381
1382 This work was sponsored by Google.
1383 [Steve Henson]
1384
1385 *) To cater for systems that provide a pointer-based thread ID rather
1386 than numeric, deprecate the current numeric thread ID mechanism and
1387 replace it with a structure and associated callback type. This
1388 mechanism allows a numeric "hash" to be extracted from a thread ID in
1389 either case, and on platforms where pointers are larger than 'long',
1390 mixing is done to help ensure the numeric 'hash' is usable even if it
1391 can't be guaranteed unique. The default mechanism is to use "&errno"
1392 as a pointer-based thread ID to distinguish between threads.
1393
1394 Applications that want to provide their own thread IDs should now use
1395 CRYPTO_THREADID_set_callback() to register a callback that will call
1396 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1397
1398 Note that ERR_remove_state() is now deprecated, because it is tied
1399 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1400 to free the current thread's error state should be replaced by
1401 ERR_remove_thread_state(NULL).
1402
1403 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1404 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1405 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1406 application was previously providing a numeric thread callback that
1407 was inappropriate for distinguishing threads, then uniqueness might
1408 have been obtained with &errno that happened immediately in the
1409 intermediate development versions of OpenSSL; this is no longer the
1410 case, the numeric thread callback will now override the automatic use
1411 of &errno.)
1412 [Geoff Thorpe, with help from Bodo Moeller]
1413
1414 *) Initial support for different CRL issuing certificates. This covers a
1415 simple case where the self issued certificates in the chain exist and
1416 the real CRL issuer is higher in the existing chain.
1417
1418 This work was sponsored by Google.
1419 [Steve Henson]
1420
1421 *) Removed effectively defunct crypto/store from the build.
1422 [Ben Laurie]
1423
1424 *) Revamp of STACK to provide stronger type-checking. Still to come:
1425 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1426 ASN1_STRING, CONF_VALUE.
1427 [Ben Laurie]
1428
1429 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1430 RAM on SSL connections. This option can save about 34k per idle SSL.
1431 [Nick Mathewson]
1432
1433 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1434 STACK, TXT_DB, bsearch, qsort.
1435 [Ben Laurie]
1436
1437 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1438 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1439 support for data, signedData, compressedData, digestedData and
1440 encryptedData, envelopedData types included. Scripts to check against
1441 RFC4134 examples draft and interop and consistency checks of many
1442 content types and variants.
1443 [Steve Henson]
1444
1445 *) Add options to enc utility to support use of zlib compression BIO.
1446 [Steve Henson]
1447
1448 *) Extend mk1mf to support importing of options and assembly language
1449 files from Configure script, currently only included in VC-WIN32.
1450 The assembly language rules can now optionally generate the source
1451 files from the associated perl scripts.
1452 [Steve Henson]
1453
1454 *) Implement remaining functionality needed to support GOST ciphersuites.
1455 Interop testing has been performed using CryptoPro implementations.
1456 [Victor B. Wagner <vitus@cryptocom.ru>]
1457
1458 *) s390x assembler pack.
1459 [Andy Polyakov]
1460
1461 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1462 "family."
1463 [Andy Polyakov]
1464
1465 *) Implement Opaque PRF Input TLS extension as specified in
1466 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1467 official specification yet and no extension type assignment by
1468 IANA exists, this extension (for now) will have to be explicitly
1469 enabled when building OpenSSL by providing the extension number
1470 to use. For example, specify an option
1471
1472 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1473
1474 to the "config" or "Configure" script to enable the extension,
1475 assuming extension number 0x9527 (which is a completely arbitrary
1476 and unofficial assignment based on the MD5 hash of the Internet
1477 Draft). Note that by doing so, you potentially lose
1478 interoperability with other TLS implementations since these might
1479 be using the same extension number for other purposes.
1480
1481 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1482 opaque PRF input value to use in the handshake. This will create
1483 an interal copy of the length-'len' string at 'src', and will
1484 return non-zero for success.
1485
1486 To get more control and flexibility, provide a callback function
1487 by using
1488
1489 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1490 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1491
1492 where
1493
1494 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1495 void *arg;
1496
1497 Callback function 'cb' will be called in handshakes, and is
1498 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1499 Argument 'arg' is for application purposes (the value as given to
1500 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1501 be provided to the callback function). The callback function
1502 has to return non-zero to report success: usually 1 to use opaque
1503 PRF input just if possible, or 2 to enforce use of the opaque PRF
1504 input. In the latter case, the library will abort the handshake
1505 if opaque PRF input is not successfully negotiated.
1506
1507 Arguments 'peerinput' and 'len' given to the callback function
1508 will always be NULL and 0 in the case of a client. A server will
1509 see the client's opaque PRF input through these variables if
1510 available (NULL and 0 otherwise). Note that if the server
1511 provides an opaque PRF input, the length must be the same as the
1512 length of the client's opaque PRF input.
1513
1514 Note that the callback function will only be called when creating
1515 a new session (session resumption can resume whatever was
1516 previously negotiated), and will not be called in SSL 2.0
1517 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1518 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1519 for applications that need to enforce opaque PRF input.
1520
1521 [Bodo Moeller]
1522
1523 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1524 MAC.
1525
1526 [Victor B. Wagner <vitus@cryptocom.ru>]
1527
1528 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1529 RFC4507bis. The encrypted ticket format is an encrypted encoded
1530 SSL_SESSION structure, that way new session features are automatically
1531 supported.
1532
1533 If a client application caches session in an SSL_SESSION structure
1534 support is transparent because tickets are now stored in the encoded
1535 SSL_SESSION.
1536
1537 The SSL_CTX structure automatically generates keys for ticket
1538 protection in servers so again support should be possible
1539 with no application modification.
1540
1541 If a client or server wishes to disable RFC4507 support then the option
1542 SSL_OP_NO_TICKET can be set.
1543
1544 Add a TLS extension debugging callback to allow the contents of any client
1545 or server extensions to be examined.
1546
1547 This work was sponsored by Google.
1548 [Steve Henson]
1549
1550 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1551 OpenSSL should now compile cleanly on gcc 4.2
1552 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1553
1554 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1555 support including streaming MAC support: this is required for GOST
1556 ciphersuite support.
1557 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1558
1559 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1560 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1561 to output in BER and PEM format.
1562 [Steve Henson]
1563
1564 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1565 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1566 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1567 ENGINE support for HMAC keys which are unextractable. New -mac and
1568 -macopt options to dgst utility.
1569 [Steve Henson]
1570
1571 *) New option -sigopt to dgst utility. Update dgst to use
1572 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1573 alternative signing paramaters such as X9.31 or PSS in the dgst
1574 utility.
1575 [Steve Henson]
1576
1577 *) Change ssl_cipher_apply_rule(), the internal function that does
1578 the work each time a ciphersuite string requests enabling
1579 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1580 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1581 the order of disabled ciphersuites such that those ciphersuites
1582 that most recently went from enabled to disabled not only stay
1583 in order with respect to each other, but also have higher priority
1584 than other disabled ciphersuites the next time ciphersuites are
1585 enabled again.
1586
1587 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1588 the same ciphersuites as with "HIGH" alone, but in a specific
1589 order where the PSK ciphersuites come first (since they are the
1590 most recently disabled ciphersuites when "HIGH" is parsed).
1591
1592 Also, change ssl_create_cipher_list() (using this new
1593 funcionality) such that between otherwise identical
1594 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1595 the default order.
1596 [Bodo Moeller]
1597
1598 *) Change ssl_create_cipher_list() so that it automatically
1599 arranges the ciphersuites in reasonable order before starting
1600 to process the rule string. Thus, the definition for "DEFAULT"
1601 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1602 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1603 This makes it much easier to arrive at a reasonable default order
1604 in applications for which anonymous ciphers are OK (meaning
1605 that you can't actually use DEFAULT).
1606 [Bodo Moeller; suggested by Victor Duchovni]
1607
1608 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1609 processing) into multiple integers instead of setting
1610 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1611 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1612 (These masks as well as the individual bit definitions are hidden
1613 away into the non-exported interface ssl/ssl_locl.h, so this
1614 change to the definition of the SSL_CIPHER structure shouldn't
1615 affect applications.) This give us more bits for each of these
1616 categories, so there is no longer a need to coagulate AES128 and
1617 AES256 into a single algorithm bit, and to coagulate Camellia128
1618 and Camellia256 into a single algorithm bit, which has led to all
1619 kinds of kludges.
1620
1621 Thus, among other things, the kludge introduced in 0.9.7m and
1622 0.9.8e for masking out AES256 independently of AES128 or masking
1623 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1624
1625 With the change, we also introduce new ciphersuite aliases that
1626 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1627 "CAMELLIA256".
1628 [Bodo Moeller]
1629
1630 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1631 Use the leftmost N bytes of the signature input if the input is
1632 larger than the prime q (with N being the size in bytes of q).
1633 [Nils Larsch]
1634
1635 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1636 it yet and it is largely untested.
1637 [Steve Henson]
1638
1639 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1640 [Nils Larsch]
1641
1642 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1643 some compilers (gcc 4.2 and later) reject their use. Safestack is
1644 reimplemented. Update ASN1 to avoid use of legacy functions.
1645 [Steve Henson]
1646
1647 *) Win32/64 targets are linked with Winsock2.
1648 [Andy Polyakov]
1649
1650 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1651 to external functions. This can be used to increase CRL handling
1652 efficiency especially when CRLs are very large by (for example) storing
1653 the CRL revoked certificates in a database.
1654 [Steve Henson]
1655
1656 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1657 new CRLs added to a directory can be used. New command line option
1658 -verify_return_error to s_client and s_server. This causes real errors
1659 to be returned by the verify callback instead of carrying on no matter
1660 what. This reflects the way a "real world" verify callback would behave.
1661 [Steve Henson]
1662
1663 *) GOST engine, supporting several GOST algorithms and public key formats.
1664 Kindly donated by Cryptocom.
1665 [Cryptocom]
1666
1667 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1668 partitioned by DP are handled but no indirect CRL or reason partitioning
1669 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1670 selected via a scoring technique which handles IDP and AKID in CRLs.
1671 [Steve Henson]
1672
1673 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1674 will ultimately be used for all verify operations: this will remove the
1675 X509_STORE dependency on certificate verification and allow alternative
1676 lookup methods. X509_STORE based implementations of these two callbacks.
1677 [Steve Henson]
1678
1679 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1680 Modify get_crl() to find a valid (unexpired) CRL if possible.
1681 [Steve Henson]
1682
1683 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1684 this would be called X509_CRL_cmp() but that name is already used by
1685 a function that just compares CRL issuer names. Cache several CRL
1686 extensions in X509_CRL structure and cache CRLDP in X509.
1687 [Steve Henson]
1688
1689 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1690 this maps equivalent X509_NAME structures into a consistent structure.
1691 Name comparison can then be performed rapidly using memcmp().
1692 [Steve Henson]
1693
1694 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1695 utility.
1696 [Steve Henson]
1697
1698 *) Allow digests to supply their own micalg string for S/MIME type using
1699 the ctrl EVP_MD_CTRL_MICALG.
1700 [Steve Henson]
1701
1702 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1703 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1704 ctrl. It can then customise the structure before and/or after signing
1705 if necessary.
1706 [Steve Henson]
1707
1708 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1709 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1710 to free up any added signature OIDs.
1711 [Steve Henson]
1712
1713 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1714 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1715 digest and cipher tables. New options added to openssl utility:
1716 list-message-digest-algorithms and list-cipher-algorithms.
1717 [Steve Henson]
1718
1719 *) Change the array representation of binary polynomials: the list
1720 of degrees of non-zero coefficients is now terminated with -1.
1721 Previously it was terminated with 0, which was also part of the
1722 value; thus, the array representation was not applicable to
1723 polynomials where t^0 has coefficient zero. This change makes
1724 the array representation useful in a more general context.
1725 [Douglas Stebila]
1726
1727 *) Various modifications and fixes to SSL/TLS cipher string
1728 handling. For ECC, the code now distinguishes between fixed ECDH
1729 with RSA certificates on the one hand and with ECDSA certificates
1730 on the other hand, since these are separate ciphersuites. The
1731 unused code for Fortezza ciphersuites has been removed.
1732
1733 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1734 (not "ECDHE"). For consistency with the code for DH
1735 certificates, use of ECDH certificates is now considered ECDH
1736 authentication, not RSA or ECDSA authentication (the latter is
1737 merely the CA's signing algorithm and not actively used in the
1738 protocol).
1739
1740 The temporary ciphersuite alias "ECCdraft" is no longer
1741 available, and ECC ciphersuites are no longer excluded from "ALL"
1742 and "DEFAULT". The following aliases now exist for RFC 4492
1743 ciphersuites, most of these by analogy with the DH case:
1744
1745 kECDHr - ECDH cert, signed with RSA
1746 kECDHe - ECDH cert, signed with ECDSA
1747 kECDH - ECDH cert (signed with either RSA or ECDSA)
1748 kEECDH - ephemeral ECDH
1749 ECDH - ECDH cert or ephemeral ECDH
1750
1751 aECDH - ECDH cert
1752 aECDSA - ECDSA cert
1753 ECDSA - ECDSA cert
1754
1755 AECDH - anonymous ECDH
1756 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1757
1758 [Bodo Moeller]
1759
1760 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1761 Use correct micalg parameters depending on digest(s) in signed message.
1762 [Steve Henson]
1763
1764 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1765 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1766 [Steve Henson]
1767
1768 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1769 an engine to register a method. Add ENGINE lookups for methods and
1770 functional reference processing.
1771 [Steve Henson]
1772
1773 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1774 EVP_{Sign,Verify}* which allow an application to customise the signature
1775 process.
1776 [Steve Henson]
1777
1778 *) New -resign option to smime utility. This adds one or more signers
1779 to an existing PKCS#7 signedData structure. Also -md option to use an
1780 alternative message digest algorithm for signing.
1781 [Steve Henson]
1782
1783 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1784 create PKCS7 structures containing multiple signers. Update smime
1785 application to support multiple signers.
1786 [Steve Henson]
1787
1788 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1789 digest MAC.
1790 [Steve Henson]
1791
1792 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1793 Reorganize PBE internals to lookup from a static table using NIDs,
1794 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1795 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1796 PRF which will be automatically used with PBES2.
1797 [Steve Henson]
1798
1799 *) Replace the algorithm specific calls to generate keys in "req" with the
1800 new API.
1801 [Steve Henson]
1802
1803 *) Update PKCS#7 enveloped data routines to use new API. This is now
1804 supported by any public key method supporting the encrypt operation. A
1805 ctrl is added to allow the public key algorithm to examine or modify
1806 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1807 a no op.
1808 [Steve Henson]
1809
1810 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1811 a default digest type to use. In most cases this will be SHA1 but some
1812 algorithms (such as GOST) need to specify an alternative digest. The
1813 return value indicates how strong the prefernce is 1 means optional and
1814 2 is mandatory (that is it is the only supported type). Modify
1815 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1816 use the default md. Update openssl utilities to use the default digest
1817 type for signing if it is not explicitly indicated.
1818 [Steve Henson]
1819
1820 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1821 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1822 signing method from the key type. This effectively removes the link
1823 between digests and public key types.
1824 [Steve Henson]
1825
1826 *) Add an OID cross reference table and utility functions. Its purpose is to
1827 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1828 rsaEncryption. This will allow some of the algorithm specific hackery
1829 needed to use the correct OID to be removed.
1830 [Steve Henson]
1831
1832 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1833 structures for PKCS7_sign(). They are now set up by the relevant public
1834 key ASN1 method.
1835 [Steve Henson]
1836
1837 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1838 [Steve Henson]
1839
1840 *) Add support for key derivation (agreement) in the API, DH method and
1841 pkeyutl.
1842 [Steve Henson]
1843
1844 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1845 public and private key formats. As a side effect these add additional
1846 command line functionality not previously available: DSA signatures can be
1847 generated and verified using pkeyutl and DH key support and generation in
1848 pkey, genpkey.
1849 [Steve Henson]
1850
1851 *) BeOS support.
1852 [Oliver Tappe <zooey@hirschkaefer.de>]
1853
1854 *) New make target "install_html_docs" installs HTML renditions of the
1855 manual pages.
1856 [Oliver Tappe <zooey@hirschkaefer.de>]
1857
1858 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1859 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1860 support key and parameter generation and add initial key generation
1861 functionality for RSA.
1862 [Steve Henson]
1863
1864 *) Add functions for main EVP_PKEY_method operations. The undocumented
1865 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1866 EVP_PKEY_{encrypt,decrypt}_old.
1867 [Steve Henson]
1868
1869 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1870 key API, doesn't do much yet.
1871 [Steve Henson]
1872
1873 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1874 public key algorithms. New option to openssl utility:
1875 "list-public-key-algorithms" to print out info.
1876 [Steve Henson]
1877
1878 *) Implement the Supported Elliptic Curves Extension for
1879 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1880 [Douglas Stebila]
1881
1882 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1883 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1884 [Steve Henson]
1885
1886 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1887 utilities such as rsa, dsa, dsaparam etc except they process any key
1888 type.
1889 [Steve Henson]
1890
1891 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1892 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1893 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1894 structure.
1895 [Steve Henson]
1896
1897 *) Initial support for pluggable public key ASN1.
1898 De-spaghettify the public key ASN1 handling. Move public and private
1899 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1900 algorithm specific handling to a single module within the relevant
1901 algorithm directory. Add functions to allow (near) opaque processing
1902 of public and private key structures.
1903 [Steve Henson]
1904
1905 *) Implement the Supported Point Formats Extension for
1906 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1907 [Douglas Stebila]
1908
1909 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1910 for the psk identity [hint] and the psk callback functions to the
1911 SSL_SESSION, SSL and SSL_CTX structure.
1912
1913 New ciphersuites:
1914 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1915 PSK-AES256-CBC-SHA
1916
1917 New functions:
1918 SSL_CTX_use_psk_identity_hint
1919 SSL_get_psk_identity_hint
1920 SSL_get_psk_identity
1921 SSL_use_psk_identity_hint
1922
1923 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1924
1925 *) Add RFC 3161 compliant time stamp request creation, response generation
1926 and response verification functionality.
1927 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1928
1929 *) Add initial support for TLS extensions, specifically for the server_name
1930 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1931 have new members for a host name. The SSL data structure has an
1932 additional member SSL_CTX *initial_ctx so that new sessions can be
1933 stored in that context to allow for session resumption, even after the
1934 SSL has been switched to a new SSL_CTX in reaction to a client's
1935 server_name extension.
1936
1937 New functions (subject to change):
1938
1939 SSL_get_servername()
1940 SSL_get_servername_type()
1941 SSL_set_SSL_CTX()
1942
1943 New CTRL codes and macros (subject to change):
1944
1945 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1946 - SSL_CTX_set_tlsext_servername_callback()
1947 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1948 - SSL_CTX_set_tlsext_servername_arg()
1949 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1950
1951 openssl s_client has a new '-servername ...' option.
1952
1953 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1954 '-key2 ...', '-servername_fatal' (subject to change). This allows
1955 testing the HostName extension for a specific single host name ('-cert'
1956 and '-key' remain fallbacks for handshakes without HostName
1957 negotiation). If the unrecogninzed_name alert has to be sent, this by
1958 default is a warning; it becomes fatal with the '-servername_fatal'
1959 option.
1960
1961 [Peter Sylvester, Remy Allais, Christophe Renou]
1962
1963 *) Whirlpool hash implementation is added.
1964 [Andy Polyakov]
1965
1966 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1967 bn(64,32). Because of instruction set limitations it doesn't have
1968 any negative impact on performance. This was done mostly in order
1969 to make it possible to share assembler modules, such as bn_mul_mont
1970 implementations, between 32- and 64-bit builds without hassle.
1971 [Andy Polyakov]
1972
1973 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1974 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1975 macro.
1976 [Bodo Moeller]
1977
1978 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1979 dedicated Montgomery multiplication procedure, is introduced.
1980 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1981 "64-bit" performance on certain 32-bit targets.
1982 [Andy Polyakov]
1983
1984 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1985 in SSL structures. New SSL ctrl to set maximum send fragment size.
1986 Save memory by seeting the I/O buffer sizes dynamically instead of
1987 using the maximum available value.
1988 [Steve Henson]
1989
1990 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1991 in addition to the text details.
1992 [Bodo Moeller]
1993
1994 *) Very, very preliminary EXPERIMENTAL support for printing of general
1995 ASN1 structures. This currently produces rather ugly output and doesn't
1996 handle several customised structures at all.
1997 [Steve Henson]
1998
1999 *) Integrated support for PVK file format and some related formats such
2000 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
2001 these in the 'rsa' and 'dsa' utilities.
2002 [Steve Henson]
2003
2004 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
2005 [Steve Henson]
2006
2007 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
2008 place for the (very old) "NETSCAPE" format certificates which are now
2009 handled using new ASN1 code equivalents.
2010 [Steve Henson]
2011
2012 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
2013 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
2014 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
2015 [Nils Larsch]
2016
2017 *) Modify CRL distribution points extension code to print out previously
2018 unsupported fields. Enhance extension setting code to allow setting of
2019 all fields.
2020 [Steve Henson]
2021
2022 *) Add print and set support for Issuing Distribution Point CRL extension.
2023 [Steve Henson]
2024
2025 *) Change 'Configure' script to enable Camellia by default.
2026 [NTT]
2027
2028 Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
2029
2030 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
2031
2032 This addresses the flaw in CBC record processing discovered by
2033 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
2034 at: http://www.isg.rhul.ac.uk/tls/
2035
2036 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2037 Security Group at Royal Holloway, University of London
2038 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
2039 Emilia Käsper for the initial patch.
2040 (CVE-2013-0169)
2041 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
2042
2043 *) Return an error when checking OCSP signatures when key is NULL.
2044 This fixes a DoS attack. (CVE-2013-0166)
2045 [Steve Henson]
2046
2047 *) Return an error when checking OCSP signatures when key is NULL.
2048 This fixes a DoS attack. (CVE-2013-0166)
2049 [Steve Henson]
2050
2051 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
2052 the right response is stapled. Also change SSL_get_certificate()
2053 so it returns the certificate actually sent.
2054 See http://rt.openssl.org/Ticket/Display.html?id=2836.
2055 (This is a backport)
2056 [Rob Stradling <rob.stradling@comodo.com>]
2057
2058 *) Fix possible deadlock when decoding public keys.
2059 [Steve Henson]
2060
2061 Changes between 0.9.8w and 0.9.8x [10 May 2012]
2062
2063 *) Sanity check record length before skipping explicit IV in DTLS
2064 to fix DoS attack.
2065
2066 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
2067 fuzzing as a service testing platform.
2068 (CVE-2012-2333)
2069 [Steve Henson]
2070
2071 *) Initialise tkeylen properly when encrypting CMS messages.
2072 Thanks to Solar Designer of Openwall for reporting this issue.
2073 [Steve Henson]
2074
2075 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
2076
2077 *) The fix for CVE-2012-2110 did not take into account that the
2078 'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
2079 int in OpenSSL 0.9.8, making it still vulnerable. Fix by
2080 rejecting negative len parameter. (CVE-2012-2131)
2081 [Tomas Hoger <thoger@redhat.com>]
2082
2083 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
2084
2085 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
2086 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
2087 in CRYPTO_realloc_clean.
2088
2089 Thanks to Tavis Ormandy, Google Security Team, for discovering this
2090 issue and to Adam Langley <agl@chromium.org> for fixing it.
2091 (CVE-2012-2110)
2092 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
2093
2094 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
2095
2096 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2097 in CMS and PKCS7 code. When RSA decryption fails use a random key for
2098 content decryption and always return the same error. Note: this attack
2099 needs on average 2^20 messages so it only affects automated senders. The
2100 old behaviour can be reenabled in the CMS code by setting the
2101 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2102 an MMA defence is not necessary.
2103 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2104 this issue. (CVE-2012-0884)
2105 [Steve Henson]
2106
2107 *) Fix CVE-2011-4619: make sure we really are receiving a
2108 client hello before rejecting multiple SGC restarts. Thanks to
2109 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2110 [Steve Henson]
2111
2112 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
2113
2114 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2115 Thanks to Antonio Martin, Enterprise Secure Access Research and
2116 Development, Cisco Systems, Inc. for discovering this bug and
2117 preparing a fix. (CVE-2012-0050)
2118 [Antonio Martin]
2119
2120 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
2121
2122 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2123 of the Vaudenay padding oracle attack on CBC mode encryption
2124 which enables an efficient plaintext recovery attack against
2125 the OpenSSL implementation of DTLS. Their attack exploits timing
2126 differences arising during decryption processing. A research
2127 paper describing this attack can be found at:
2128 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2129 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2130 Security Group at Royal Holloway, University of London
2131 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2132 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2133 for preparing the fix. (CVE-2011-4108)
2134 [Robin Seggelmann, Michael Tuexen]
2135
2136 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
2137 [Ben Laurie, Kasper <ekasper@google.com>]
2138
2139 *) Clear bytes used for block padding of SSL 3.0 records.
2140 (CVE-2011-4576)
2141 [Adam Langley (Google)]
2142
2143 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2144 Kadianakis <desnacked@gmail.com> for discovering this issue and
2145 Adam Langley for preparing the fix. (CVE-2011-4619)
2146 [Adam Langley (Google)]
2147
2148 *) Prevent malformed RFC3779 data triggering an assertion failure.
2149 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2150 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2151 [Rob Austein <sra@hactrn.net>]
2152
2153 *) Fix ssl_ciph.c set-up race.
2154 [Adam Langley (Google)]
2155
2156 *) Fix spurious failures in ecdsatest.c.
2157 [Emilia Käsper (Google)]
2158
2159 *) Fix the BIO_f_buffer() implementation (which was mixing different
2160 interpretations of the '..._len' fields).
2161 [Adam Langley (Google)]
2162
2163 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2164 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2165 threads won't reuse the same blinding coefficients.
2166
2167 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2168 lock to call BN_BLINDING_invert_ex, and avoids one use of
2169 BN_BLINDING_update for each BN_BLINDING structure (previously,
2170 the last update always remained unused).
2171 [Emilia Käsper (Google)]
2172
2173 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
2174 for multi-threaded use of ECDH.
2175 [Adam Langley (Google)]
2176
2177 *) Fix x509_name_ex_d2i memory leak on bad inputs.
2178 [Bodo Moeller]
2179
2180 *) Add protection against ECDSA timing attacks as mentioned in the paper
2181 by Billy Bob Brumley and Nicola Tuveri, see:
2182
2183 http://eprint.iacr.org/2011/232.pdf
2184
2185 [Billy Bob Brumley and Nicola Tuveri]
2186
2187 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
2188
2189 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2190 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2191
2192 *) Fix bug in string printing code: if *any* escaping is enabled we must
2193 escape the escape character (backslash) or the resulting string is
2194 ambiguous.
2195 [Steve Henson]
2196
2197 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
2198
2199 *) Disable code workaround for ancient and obsolete Netscape browsers
2200 and servers: an attacker can use it in a ciphersuite downgrade attack.
2201 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2202 [Steve Henson]
2203
2204 *) Fixed J-PAKE implementation error, originally discovered by
2205 Sebastien Martini, further info and confirmation from Stefan
2206 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2207 [Ben Laurie]
2208
2209 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
2210
2211 *) Fix extension code to avoid race conditions which can result in a buffer
2212 overrun vulnerability: resumed sessions must not be modified as they can
2213 be shared by multiple threads. CVE-2010-3864
2214 [Steve Henson]
2215
2216 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
2217 [Steve Henson]
2218
2219 *) Don't reencode certificate when calculating signature: cache and use
2220 the original encoding instead. This makes signature verification of
2221 some broken encodings work correctly.
2222 [Steve Henson]
2223
2224 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
2225 is also one of the inputs.
2226 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2227
2228 *) Don't repeatedly append PBE algorithms to table if they already exist.
2229 Sort table on each new add. This effectively makes the table read only
2230 after all algorithms are added and subsequent calls to PKCS12_pbe_add
2231 etc are non-op.
2232 [Steve Henson]
2233
2234 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
2235
2236 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
2237 OpenSSL 1.0.0.]
2238
2239 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
2240 access or freeing data twice (CVE-2010-0742)
2241 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
2242
2243 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
2244 common in certificates and some applications which only call
2245 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
2246 [Steve Henson]
2247
2248 *) VMS fixes:
2249 Reduce copying into .apps and .test in makevms.com
2250 Don't try to use blank CA certificate in CA.com
2251 Allow use of C files from original directories in maketests.com
2252 [Steven M. Schweda" <sms@antinode.info>]
2253
2254 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2255
2256 *) When rejecting SSL/TLS records due to an incorrect version number, never
2257 update s->server with a new major version number. As of
2258 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2259 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2260 the previous behavior could result in a read attempt at NULL when
2261 receiving specific incorrect SSL/TLS records once record payload
2262 protection is active. (CVE-2010-0740)
2263 [Bodo Moeller, Adam Langley <agl@chromium.org>]
2264
2265 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2266 could be crashed if the relevant tables were not present (e.g. chrooted).
2267 [Tomas Hoger <thoger@redhat.com>]
2268
2269 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2270
2271 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2272 [Martin Olsson, Neel Mehta]
2273
2274 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2275 accommodate for stack sorting, always a write lock!).
2276 [Bodo Moeller]
2277
2278 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2279 excessive delays in the RAND_poll(): over a minute. As a workaround
2280 include a time check in the inner Heap32Next loop too.
2281 [Steve Henson]
2282
2283 *) The code that handled flushing of data in SSL/TLS originally used the
2284 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2285 the problem outlined in PR#1949. The fix suggested there however can
2286 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2287 of Apache). So instead simplify the code to flush unconditionally.
2288 This should be fine since flushing with no data to flush is a no op.
2289 [Steve Henson]
2290
2291 *) Handle TLS versions 2.0 and later properly and correctly use the
2292 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2293 off ancient servers have a habit of sticking around for a while...
2294 [Steve Henson]
2295
2296 *) Modify compression code so it frees up structures without using the
2297 ex_data callbacks. This works around a problem where some applications
2298 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2299 restarting) then use compression (e.g. SSL with compression) later.
2300 This results in significant per-connection memory leaks and
2301 has caused some security issues including CVE-2008-1678 and
2302 CVE-2009-4355.
2303 [Steve Henson]
2304
2305 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2306 change when encrypting or decrypting.
2307 [Bodo Moeller]
2308
2309 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2310 connect and renegotiate with servers which do not support RI.
2311 Until RI is more widely deployed this option is enabled by default.
2312 [Steve Henson]
2313
2314 *) Add "missing" ssl ctrls to clear options and mode.
2315 [Steve Henson]
2316
2317 *) If client attempts to renegotiate and doesn't support RI respond with
2318 a no_renegotiation alert as required by RFC5746. Some renegotiating
2319 TLS clients will continue a connection gracefully when they receive
2320 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2321 waiting for a server hello which it will never receive. Now we treat a
2322 received no_renegotiation alert as a fatal error. This is because
2323 applications requesting a renegotiation might well expect it to succeed
2324 and would have no code in place to handle the server denying it so the
2325 only safe thing to do is to terminate the connection.
2326 [Steve Henson]
2327
2328 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2329 peer supports secure renegotiation and 0 otherwise. Print out peer
2330 renegotiation support in s_client/s_server.
2331 [Steve Henson]
2332
2333 *) Replace the highly broken and deprecated SPKAC certification method with
2334 the updated NID creation version. This should correctly handle UTF8.
2335 [Steve Henson]
2336
2337 *) Implement RFC5746. Re-enable renegotiation but require the extension
2338 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2339 turns out to be a bad idea. It has been replaced by
2340 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2341 SSL_CTX_set_options(). This is really not recommended unless you
2342 know what you are doing.
2343 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2344
2345 *) Fixes to stateless session resumption handling. Use initial_ctx when
2346 issuing and attempting to decrypt tickets in case it has changed during
2347 servername handling. Use a non-zero length session ID when attempting
2348 stateless session resumption: this makes it possible to determine if
2349 a resumption has occurred immediately after receiving server hello
2350 (several places in OpenSSL subtly assume this) instead of later in
2351 the handshake.
2352 [Steve Henson]
2353
2354 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2355 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2356 fixes for a few places where the return code is not checked
2357 correctly.
2358 [Julia Lawall <julia@diku.dk>]
2359
2360 *) Add --strict-warnings option to Configure script to include devteam
2361 warnings in other configurations.
2362 [Steve Henson]
2363
2364 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2365 makes it possible to install openssl libraries in locations which
2366 have names other than "lib", for example "/usr/lib64" which some
2367 systems need.
2368 [Steve Henson, based on patch from Jeremy Utley]
2369
2370 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2371 X690 8.9.12 and can produce some misleading textual output of OIDs.
2372 [Steve Henson, reported by Dan Kaminsky]
2373
2374 *) Delete MD2 from algorithm tables. This follows the recommendation in
2375 several standards that it is not used in new applications due to
2376 several cryptographic weaknesses. For binary compatibility reasons
2377 the MD2 API is still compiled in by default.
2378 [Steve Henson]
2379
2380 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2381 and restored.
2382 [Steve Henson]
2383
2384 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2385 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2386 clash.
2387 [Guenter <lists@gknw.net>]
2388
2389 *) Fix the server certificate chain building code to use X509_verify_cert(),
2390 it used to have an ad-hoc builder which was unable to cope with anything
2391 other than a simple chain.
2392 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2393
2394 *) Don't check self signed certificate signatures in X509_verify_cert()
2395 by default (a flag can override this): it just wastes time without
2396 adding any security. As a useful side effect self signed root CAs
2397 with non-FIPS digests are now usable in FIPS mode.
2398 [Steve Henson]
2399
2400 *) In dtls1_process_out_of_seq_message() the check if the current message
2401 is already buffered was missing. For every new message was memory
2402 allocated, allowing an attacker to perform an denial of service attack
2403 with sending out of seq handshake messages until there is no memory
2404 left. Additionally every future messege was buffered, even if the
2405 sequence number made no sense and would be part of another handshake.
2406 So only messages with sequence numbers less than 10 in advance will be
2407 buffered. (CVE-2009-1378)
2408 [Robin Seggelmann, discovered by Daniel Mentz]
2409
2410 *) Records are buffered if they arrive with a future epoch to be
2411 processed after finishing the corresponding handshake. There is
2412 currently no limitation to this buffer allowing an attacker to perform
2413 a DOS attack with sending records with future epochs until there is no
2414 memory left. This patch adds the pqueue_size() function to detemine
2415 the size of a buffer and limits the record buffer to 100 entries.
2416 (CVE-2009-1377)
2417 [Robin Seggelmann, discovered by Daniel Mentz]
2418
2419 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2420 parent structure is freed. (CVE-2009-1379)
2421 [Daniel Mentz]
2422
2423 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2424 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2425
2426 *) Add 2.5.4.* OIDs
2427 [Ilya O. <vrghost@gmail.com>]
2428
2429 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2430
2431 *) Disable renegotiation completely - this fixes a severe security
2432 problem (CVE-2009-3555) at the cost of breaking all
2433 renegotiation. Renegotiation can be re-enabled by setting
2434 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2435 run-time. This is really not recommended unless you know what
2436 you're doing.
2437 [Ben Laurie]
2438
2439 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2440
2441 *) Don't set val to NULL when freeing up structures, it is freed up by
2442 underlying code. If sizeof(void *) > sizeof(long) this can result in
2443 zeroing past the valid field. (CVE-2009-0789)
2444 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2445
2446 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2447 checked correctly. This would allow some invalid signed attributes to
2448 appear to verify correctly. (CVE-2009-0591)
2449 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2450
2451 *) Reject UniversalString and BMPString types with invalid lengths. This
2452 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2453 a legal length. (CVE-2009-0590)
2454 [Steve Henson]
2455
2456 *) Set S/MIME signing as the default purpose rather than setting it
2457 unconditionally. This allows applications to override it at the store
2458 level.
2459 [Steve Henson]
2460
2461 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2462 to handle some structures.
2463 [Steve Henson]
2464
2465 *) Improve efficiency of mem_gets: don't search whole buffer each time
2466 for a '\n'
2467 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2468
2469 *) New -hex option for openssl rand.
2470 [Matthieu Herrb]
2471
2472 *) Print out UTF8String and NumericString when parsing ASN1.
2473 [Steve Henson]
2474
2475 *) Support NumericString type for name components.
2476 [Steve Henson]
2477
2478 *) Allow CC in the environment to override the automatically chosen
2479 compiler. Note that nothing is done to ensure flags work with the
2480 chosen compiler.
2481 [Ben Laurie]
2482
2483 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2484
2485 *) Properly check EVP_VerifyFinal() and similar return values
2486 (CVE-2008-5077).
2487 [Ben Laurie, Bodo Moeller, Google Security Team]
2488
2489 *) Enable TLS extensions by default.
2490 [Ben Laurie]
2491
2492 *) Allow the CHIL engine to be loaded, whether the application is
2493 multithreaded or not. (This does not release the developer from the
2494 obligation to set up the dynamic locking callbacks.)
2495 [Sander Temme <sander@temme.net>]
2496
2497 *) Use correct exit code if there is an error in dgst command.
2498 [Steve Henson; problem pointed out by Roland Dirlewanger]
2499
2500 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2501 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2502 [Bodo Moeller]
2503
2504 *) Add experimental JPAKE support, including demo authentication in
2505 s_client and s_server.
2506 [Ben Laurie]
2507
2508 *) Set the comparison function in v3_addr_canonize().
2509 [Rob Austein <sra@hactrn.net>]
2510
2511 *) Add support for XMPP STARTTLS in s_client.
2512 [Philip Paeps <philip@freebsd.org>]
2513
2514 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2515 to ensure that even with this option, only ciphersuites in the
2516 server's preference list will be accepted. (Note that the option
2517 applies only when resuming a session, so the earlier behavior was
2518 just about the algorithm choice for symmetric cryptography.)
2519 [Bodo Moeller]
2520
2521 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2522
2523 *) Fix NULL pointer dereference if a DTLS server received
2524 ChangeCipherSpec as first record (CVE-2009-1386).
2525 [PR #1679]
2526
2527 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2528 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2529 [Nagendra Modadugu]
2530
2531 *) The fix in 0.9.8c that supposedly got rid of unsafe
2532 double-checked locking was incomplete for RSA blinding,
2533 addressing just one layer of what turns out to have been
2534 doubly unsafe triple-checked locking.
2535
2536 So now fix this for real by retiring the MONT_HELPER macro
2537 in crypto/rsa/rsa_eay.c.
2538
2539 [Bodo Moeller; problem pointed out by Marius Schilder]
2540
2541 *) Various precautionary measures:
2542
2543 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2544
2545 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2546 (NB: This would require knowledge of the secret session ticket key
2547 to exploit, in which case you'd be SOL either way.)
2548
2549 - Change bn_nist.c so that it will properly handle input BIGNUMs
2550 outside the expected range.
2551
2552 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2553 builds.
2554
2555 [Neel Mehta, Bodo Moeller]
2556
2557 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2558 the load fails. Useful for distros.
2559 [Ben Laurie and the FreeBSD team]
2560
2561 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2562 [Steve Henson]
2563
2564 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2565 [Huang Ying]
2566
2567 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2568
2569 This work was sponsored by Logica.
2570 [Steve Henson]
2571
2572 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2573 keystores. Support for SSL/TLS client authentication too.
2574 Not compiled unless enable-capieng specified to Configure.
2575
2576 This work was sponsored by Logica.
2577 [Steve Henson]
2578
2579 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2580 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2581 attribute creation routines such as certifcate requests and PKCS#12
2582 files.
2583 [Steve Henson]
2584
2585 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2586
2587 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2588 handshake which could lead to a cilent crash as found using the
2589 Codenomicon TLS test suite (CVE-2008-1672)
2590 [Steve Henson, Mark Cox]
2591
2592 *) Fix double free in TLS server name extensions which could lead to
2593 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2594 [Joe Orton]
2595
2596 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2597
2598 Clear the error queue to ensure that error entries left from
2599 older function calls do not interfere with the correct operation.
2600 [Lutz Jaenicke, Erik de Castro Lopo]
2601
2602 *) Remove root CA certificates of commercial CAs:
2603
2604 The OpenSSL project does not recommend any specific CA and does not
2605 have any policy with respect to including or excluding any CA.
2606 Therefore it does not make any sense to ship an arbitrary selection
2607 of root CA certificates with the OpenSSL software.
2608 [Lutz Jaenicke]
2609
2610 *) RSA OAEP patches to fix two separate invalid memory reads.
2611 The first one involves inputs when 'lzero' is greater than
2612 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2613 before the beginning of from). The second one involves inputs where
2614 the 'db' section contains nothing but zeroes (there is a one-byte
2615 invalid read after the end of 'db').
2616 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2617
2618 *) Partial backport from 0.9.9-dev:
2619
2620 Introduce bn_mul_mont (dedicated Montgomery multiplication
2621 procedure) as a candidate for BIGNUM assembler implementation.
2622 While 0.9.9-dev uses assembler for various architectures, only
2623 x86_64 is available by default here in the 0.9.8 branch, and
2624 32-bit x86 is available through a compile-time setting.
2625
2626 To try the 32-bit x86 assembler implementation, use Configure
2627 option "enable-montasm" (which exists only for this backport).
2628
2629 As "enable-montasm" for 32-bit x86 disclaims code stability
2630 anyway, in this constellation we activate additional code
2631 backported from 0.9.9-dev for further performance improvements,
2632 namely BN_from_montgomery_word. (To enable this otherwise,
2633 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2634
2635 [Andy Polyakov (backport partially by Bodo Moeller)]
2636
2637 *) Add TLS session ticket callback. This allows an application to set
2638 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2639 values. This is useful for key rollover for example where several key
2640 sets may exist with different names.
2641 [Steve Henson]
2642
2643 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2644 This was broken until now in 0.9.8 releases, such that the only way
2645 a registered ENGINE could be used (assuming it initialises
2646 successfully on the host) was to explicitly set it as the default
2647 for the relevant algorithms. This is in contradiction with 0.9.7
2648 behaviour and the documentation. With this fix, when an ENGINE is
2649 registered into a given algorithm's table of implementations, the
2650 'uptodate' flag is reset so that auto-discovery will be used next
2651 time a new context for that algorithm attempts to select an
2652 implementation.
2653 [Ian Lister (tweaked by Geoff Thorpe)]
2654
2655 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2656 implemention in the following ways:
2657
2658 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2659 hard coded.
2660
2661 Lack of BER streaming support means one pass streaming processing is
2662 only supported if data is detached: setting the streaming flag is
2663 ignored for embedded content.
2664
2665 CMS support is disabled by default and must be explicitly enabled
2666 with the enable-cms configuration option.
2667 [Steve Henson]
2668
2669 *) Update the GMP engine glue to do direct copies between BIGNUM and
2670 mpz_t when openssl and GMP use the same limb size. Otherwise the
2671 existing "conversion via a text string export" trick is still used.
2672 [Paul Sheer <paulsheer@gmail.com>]
2673
2674 *) Zlib compression BIO. This is a filter BIO which compressed and
2675 uncompresses any data passed through it.
2676 [Steve Henson]
2677
2678 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2679 RFC3394 compatible AES key wrapping.
2680 [Steve Henson]
2681
2682 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2683 sets string data without copying. X509_ALGOR_set0() and
2684 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2685 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2686 from an X509_ATTRIBUTE structure optionally checking it occurs only
2687 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2688 data.
2689 [Steve Henson]
2690
2691 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2692 to get the expected BN_FLG_CONSTTIME behavior.
2693 [Bodo Moeller (Google)]
2694
2695 *) Netware support:
2696
2697 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2698 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2699 - added some more tests to do_tests.pl
2700 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2701 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2702 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2703 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2704 - various changes to netware.pl to enable gcc-cross builds on Win32
2705 platform
2706 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2707 - various changes to fix missing prototype warnings
2708 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2709 - added AES, WHIRLPOOL and CPUID assembler code to build files
2710 - added missing AES assembler make rules to mk1mf.pl
2711 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2712 [Guenter Knauf <eflash@gmx.net>]
2713
2714 *) Implement certificate status request TLS extension defined in RFC3546.
2715 A client can set the appropriate parameters and receive the encoded
2716 OCSP response via a callback. A server can query the supplied parameters
2717 and set the encoded OCSP response in the callback. Add simplified examples
2718 to s_client and s_server.
2719 [Steve Henson]
2720
2721 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2722
2723 *) Fix various bugs:
2724 + Binary incompatibility of ssl_ctx_st structure
2725 + DTLS interoperation with non-compliant servers
2726 + Don't call get_session_cb() without proposed session
2727 + Fix ia64 assembler code
2728 [Andy Polyakov, Steve Henson]
2729
2730 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2731
2732 *) DTLS Handshake overhaul. There were longstanding issues with
2733 OpenSSL DTLS implementation, which were making it impossible for
2734 RFC 4347 compliant client to communicate with OpenSSL server.
2735 Unfortunately just fixing these incompatibilities would "cut off"
2736 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2737 server keeps tolerating non RFC compliant syntax. The opposite is
2738 not true, 0.9.8f client can not communicate with earlier server.
2739 This update even addresses CVE-2007-4995.
2740 [Andy Polyakov]
2741
2742 *) Changes to avoid need for function casts in OpenSSL: some compilers
2743 (gcc 4.2 and later) reject their use.
2744 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2745 Steve Henson]
2746
2747 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2748 RFC4507bis. The encrypted ticket format is an encrypted encoded
2749 SSL_SESSION structure, that way new session features are automatically
2750 supported.
2751
2752 If a client application caches session in an SSL_SESSION structure
2753 support is transparent because tickets are now stored in the encoded
2754 SSL_SESSION.
2755
2756 The SSL_CTX structure automatically generates keys for ticket
2757 protection in servers so again support should be possible
2758 with no application modification.
2759
2760 If a client or server wishes to disable RFC4507 support then the option
2761 SSL_OP_NO_TICKET can be set.
2762
2763 Add a TLS extension debugging callback to allow the contents of any client
2764 or server extensions to be examined.
2765
2766 This work was sponsored by Google.
2767 [Steve Henson]
2768
2769 *) Add initial support for TLS extensions, specifically for the server_name
2770 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2771 have new members for a host name. The SSL data structure has an
2772 additional member SSL_CTX *initial_ctx so that new sessions can be
2773 stored in that context to allow for session resumption, even after the
2774 SSL has been switched to a new SSL_CTX in reaction to a client's
2775 server_name extension.
2776
2777 New functions (subject to change):
2778
2779 SSL_get_servername()
2780 SSL_get_servername_type()
2781 SSL_set_SSL_CTX()
2782
2783 New CTRL codes and macros (subject to change):
2784
2785 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2786 - SSL_CTX_set_tlsext_servername_callback()
2787 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2788 - SSL_CTX_set_tlsext_servername_arg()
2789 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2790
2791 openssl s_client has a new '-servername ...' option.
2792
2793 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2794 '-key2 ...', '-servername_fatal' (subject to change). This allows
2795 testing the HostName extension for a specific single host name ('-cert'
2796 and '-key' remain fallbacks for handshakes without HostName
2797 negotiation). If the unrecogninzed_name alert has to be sent, this by
2798 default is a warning; it becomes fatal with the '-servername_fatal'
2799 option.
2800
2801 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2802
2803 *) Add AES and SSE2 assembly language support to VC++ build.
2804 [Steve Henson]
2805
2806 *) Mitigate attack on final subtraction in Montgomery reduction.
2807 [Andy Polyakov]
2808
2809 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2810 (which previously caused an internal error).
2811 [Bodo Moeller]
2812
2813 *) Squeeze another 10% out of IGE mode when in != out.
2814 [Ben Laurie]
2815
2816 *) AES IGE mode speedup.
2817 [Dean Gaudet (Google)]
2818
2819 *) Add the Korean symmetric 128-bit cipher SEED (see
2820 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2821 add SEED ciphersuites from RFC 4162:
2822
2823 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2824 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2825 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2826 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2827
2828 To minimize changes between patchlevels in the OpenSSL 0.9.8
2829 series, SEED remains excluded from compilation unless OpenSSL
2830 is configured with 'enable-seed'.
2831 [KISA, Bodo Moeller]
2832
2833 *) Mitigate branch prediction attacks, which can be practical if a
2834 single processor is shared, allowing a spy process to extract
2835 information. For detailed background information, see
2836 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2837 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2838 and Necessary Software Countermeasures"). The core of the change
2839 are new versions BN_div_no_branch() and
2840 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2841 respectively, which are slower, but avoid the security-relevant
2842 conditional branches. These are automatically called by BN_div()
2843 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2844 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2845 remove a conditional branch.
2846
2847 BN_FLG_CONSTTIME is the new name for the previous
2848 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2849 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2850 in the exponent causes BN_mod_exp_mont() to use the alternative
2851 implementation in BN_mod_exp_mont_consttime().) The old name
2852 remains as a deprecated alias.
2853
2854 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2855 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2856 constant-time implementations for more than just exponentiation.
2857 Here too the old name is kept as a deprecated alias.
2858
2859 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2860 the BN_BLINDING structure gets an independent copy of the
2861 modulus. This means that the previous "BIGNUM *m" argument to
2862 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2863 essentially becomes "const BIGNUM *m", although we can't actually
2864 change this in the header file before 0.9.9. It allows
2865 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2866 enable BN_FLG_CONSTTIME.
2867
2868 [Matthew D Wood (Intel Corp)]
2869
2870 *) In the SSL/TLS server implementation, be strict about session ID
2871 context matching (which matters if an application uses a single
2872 external cache for different purposes). Previously,
2873 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2874 set. This did ensure strict client verification, but meant that,
2875 with applications using a single external cache for quite
2876 different requirements, clients could circumvent ciphersuite
2877 restrictions for a given session ID context by starting a session
2878 in a different context.
2879 [Bodo Moeller]
2880
2881 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2882 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2883 authentication-only ciphersuites.
2884 [Bodo Moeller]
2885
2886 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2887 not complete and could lead to a possible single byte overflow
2888 (CVE-2007-5135) [Ben Laurie]
2889
2890 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2891
2892 *) Since AES128 and AES256 (and similarly Camellia128 and
2893 Camellia256) share a single mask bit in the logic of
2894 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2895 kludge to work properly if AES128 is available and AES256 isn't
2896 (or if Camellia128 is available and Camellia256 isn't).
2897 [Victor Duchovni]
2898
2899 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2900 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2901 When a point or a seed is encoded in a BIT STRING, we need to
2902 prevent the removal of trailing zero bits to get the proper DER
2903 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2904 of a NamedBitList, for which trailing 0 bits need to be removed.)
2905 [Bodo Moeller]
2906
2907 *) Have SSL/TLS server implementation tolerate "mismatched" record
2908 protocol version while receiving ClientHello even if the
2909 ClientHello is fragmented. (The server can't insist on the
2910 particular protocol version it has chosen before the ServerHello
2911 message has informed the client about his choice.)
2912 [Bodo Moeller]
2913
2914 *) Add RFC 3779 support.
2915 [Rob Austein for ARIN, Ben Laurie]
2916
2917 *) Load error codes if they are not already present instead of using a
2918 static variable. This allows them to be cleanly unloaded and reloaded.
2919 Improve header file function name parsing.
2920 [Steve Henson]
2921
2922 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2923 or CAPABILITY handshake as required by RFCs.
2924 [Goetz Babin-Ebell]
2925
2926 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2927
2928 *) Introduce limits to prevent malicious keys being able to
2929 cause a denial of service. (CVE-2006-2940)
2930 [Steve Henson, Bodo Moeller]
2931
2932 *) Fix ASN.1 parsing of certain invalid structures that can result
2933 in a denial of service. (CVE-2006-2937) [Steve Henson]
2934
2935 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2936 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2937
2938 *) Fix SSL client code which could crash if connecting to a
2939 malicious SSLv2 server. (CVE-2006-4343)
2940 [Tavis Ormandy and Will Drewry, Google Security Team]
2941
2942 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2943 match only those. Before that, "AES256-SHA" would be interpreted
2944 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2945 the same strength classification in 0.9.7h) as we currently only
2946 have a single AES bit in the ciphersuite description bitmap.
2947 That change, however, also applied to ciphersuite strings such as
2948 "RC4-MD5" that intentionally matched multiple ciphersuites --
2949 namely, SSL 2.0 ciphersuites in addition to the more common ones
2950 from SSL 3.0/TLS 1.0.
2951
2952 So we change the selection algorithm again: Naming an explicit
2953 ciphersuite selects this one ciphersuite, and any other similar
2954 ciphersuite (same bitmap) from *other* protocol versions.
2955 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2956 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2957
2958 Since SSL 2.0 does not have any ciphersuites for which the
2959 128/256 bit distinction would be relevant, this works for now.
2960 The proper fix will be to use different bits for AES128 and
2961 AES256, which would have avoided the problems from the beginning;
2962 however, bits are scarce, so we can only do this in a new release
2963 (not just a patchlevel) when we can change the SSL_CIPHER
2964 definition to split the single 'unsigned long mask' bitmap into
2965 multiple values to extend the available space.
2966
2967 [Bodo Moeller]
2968
2969 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2970
2971 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2972 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2973
2974 *) Add AES IGE and biIGE modes.
2975 [Ben Laurie]
2976
2977 *) Change the Unix randomness entropy gathering to use poll() when
2978 possible instead of select(), since the latter has some
2979 undesirable limitations.
2980 [Darryl Miles via Richard Levitte and Bodo Moeller]
2981
2982 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2983 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2984 cannot be implicitly activated as part of, e.g., the "AES" alias.
2985 However, please upgrade to OpenSSL 0.9.9[-dev] for
2986 non-experimental use of the ECC ciphersuites to get TLS extension
2987 support, which is required for curve and point format negotiation
2988 to avoid potential handshake problems.
2989 [Bodo Moeller]
2990
2991 *) Disable rogue ciphersuites:
2992
2993 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2994 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2995 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2996
2997 The latter two were purportedly from
2998 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2999 appear there.
3000
3001 Also deactivate the remaining ciphersuites from
3002 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3003 unofficial, and the ID has long expired.
3004 [Bodo Moeller]
3005
3006 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3007 dual-core machines) and other potential thread-safety issues.
3008 [Bodo Moeller]
3009
3010 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
3011 versions), which is now available for royalty-free use
3012 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3013 Also, add Camellia TLS ciphersuites from RFC 4132.
3014
3015 To minimize changes between patchlevels in the OpenSSL 0.9.8
3016 series, Camellia remains excluded from compilation unless OpenSSL
3017 is configured with 'enable-camellia'.
3018 [NTT]
3019
3020 *) Disable the padding bug check when compression is in use. The padding
3021 bug check assumes the first packet is of even length, this is not
3022 necessarily true if compresssion is enabled and can result in false
3023 positives causing handshake failure. The actual bug test is ancient
3024 code so it is hoped that implementations will either have fixed it by
3025 now or any which still have the bug do not support compression.
3026 [Steve Henson]
3027
3028 Changes between 0.9.8a and 0.9.8b [04 May 2006]
3029
3030 *) When applying a cipher rule check to see if string match is an explicit
3031 cipher suite and only match that one cipher suite if it is.
3032 [Steve Henson]
3033
3034 *) Link in manifests for VC++ if needed.
3035 [Austin Ziegler <halostatue@gmail.com>]
3036
3037 *) Update support for ECC-based TLS ciphersuites according to
3038 draft-ietf-tls-ecc-12.txt with proposed changes (but without
3039 TLS extensions, which are supported starting with the 0.9.9
3040 branch, not in the OpenSSL 0.9.8 branch).
3041 [Douglas Stebila]
3042
3043 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
3044 opaque EVP_CIPHER_CTX handling.
3045 [Steve Henson]
3046
3047 *) Fixes and enhancements to zlib compression code. We now only use
3048 "zlib1.dll" and use the default __cdecl calling convention on Win32
3049 to conform with the standards mentioned here:
3050 http://www.zlib.net/DLL_FAQ.txt
3051 Static zlib linking now works on Windows and the new --with-zlib-include
3052 --with-zlib-lib options to Configure can be used to supply the location
3053 of the headers and library. Gracefully handle case where zlib library
3054 can't be loaded.
3055 [Steve Henson]
3056
3057 *) Several fixes and enhancements to the OID generation code. The old code
3058 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
3059 handle numbers larger than ULONG_MAX, truncated printing and had a
3060 non standard OBJ_obj2txt() behaviour.
3061 [Steve Henson]
3062
3063 *) Add support for building of engines under engine/ as shared libraries
3064 under VC++ build system.
3065 [Steve Henson]
3066
3067 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
3068 Hopefully, we will not see any false combination of paths any more.
3069 [Richard Levitte]
3070
3071 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
3072
3073 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3074 (part of SSL_OP_ALL). This option used to disable the
3075 countermeasure against man-in-the-middle protocol-version
3076 rollback in the SSL 2.0 server implementation, which is a bad
3077 idea. (CVE-2005-2969)
3078
3079 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3080 for Information Security, National Institute of Advanced Industrial
3081 Science and Technology [AIST], Japan)]
3082
3083 *) Add two function to clear and return the verify parameter flags.
3084 [Steve Henson]
3085
3086 *) Keep cipherlists sorted in the source instead of sorting them at
3087 runtime, thus removing the need for a lock.
3088 [Nils Larsch]
3089
3090 *) Avoid some small subgroup attacks in Diffie-Hellman.
3091 [Nick Mathewson and Ben Laurie]
3092
3093 *) Add functions for well-known primes.
3094 [Nick Mathewson]
3095
3096 *) Extended Windows CE support.
3097 [Satoshi Nakamura and Andy Polyakov]
3098
3099 *) Initialize SSL_METHOD structures at compile time instead of during
3100 runtime, thus removing the need for a lock.
3101 [Steve Henson]
3102
3103 *) Make PKCS7_decrypt() work even if no certificate is supplied by
3104 attempting to decrypt each encrypted key in turn. Add support to
3105 smime utility.
3106 [Steve Henson]
3107
3108 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
3109
3110 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3111 OpenSSL 0.9.8.]
3112
3113 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3114 [Richard Levitte]
3115
3116 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3117 key into the same file any more.
3118 [Richard Levitte]
3119
3120 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3121 [Andy Polyakov]
3122
3123 *) Add -utf8 command line and config file option to 'ca'.
3124 [Stefan <stf@udoma.org]
3125
3126 *) Removed the macro des_crypt(), as it seems to conflict with some
3127 libraries. Use DES_crypt().
3128 [Richard Levitte]
3129
3130 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3131 involves renaming the source and generated shared-libs for
3132 both. The engines will accept the corrected or legacy ids
3133 ('ncipher' and '4758_cca' respectively) when binding. NB,
3134 this only applies when building 'shared'.
3135 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3136
3137 *) Add attribute functions to EVP_PKEY structure. Modify
3138 PKCS12_create() to recognize a CSP name attribute and
3139 use it. Make -CSP option work again in pkcs12 utility.
3140 [Steve Henson]
3141
3142 *) Add new functionality to the bn blinding code:
3143 - automatic re-creation of the BN_BLINDING parameters after
3144 a fixed number of uses (currently 32)
3145 - add new function for parameter creation
3146 - introduce flags to control the update behaviour of the
3147 BN_BLINDING parameters
3148 - hide BN_BLINDING structure
3149 Add a second BN_BLINDING slot to the RSA structure to improve
3150 performance when a single RSA object is shared among several
3151 threads.
3152 [Nils Larsch]
3153
3154 *) Add support for DTLS.
3155 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3156
3157 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3158 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3159 [Walter Goulet]
3160
3161 *) Remove buggy and incompletet DH cert support from
3162 ssl/ssl_rsa.c and ssl/s3_both.c
3163 [Nils Larsch]
3164
3165 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3166 the apps/openssl applications.
3167 [Nils Larsch]
3168
3169 *) Compile clean with "-Wall -Wmissing-prototypes
3170 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3171 DEBUG_SAFESTACK must also be set.
3172 [Ben Laurie]
3173
3174 *) Change ./Configure so that certain algorithms can be disabled by default.
3175 The new counterpiece to "no-xxx" is "enable-xxx".
3176
3177 The patented RC5 and MDC2 algorithms will now be disabled unless
3178 "enable-rc5" and "enable-mdc2", respectively, are specified.
3179
3180 (IDEA remains enabled despite being patented. This is because IDEA
3181 is frequently required for interoperability, and there is no license
3182 fee for non-commercial use. As before, "no-idea" can be used to
3183 avoid this algorithm.)
3184
3185 [Bodo Moeller]
3186
3187 *) Add processing of proxy certificates (see RFC 3820). This work was
3188 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3189 EGEE (Enabling Grids for E-science in Europe).
3190 [Richard Levitte]
3191
3192 *) RC4 performance overhaul on modern architectures/implementations, such
3193 as Intel P4, IA-64 and AMD64.
3194 [Andy Polyakov]
3195
3196 *) New utility extract-section.pl. This can be used specify an alternative
3197 section number in a pod file instead of having to treat each file as
3198 a separate case in Makefile. This can be done by adding two lines to the
3199 pod file:
3200
3201 =for comment openssl_section:XXX
3202
3203 The blank line is mandatory.
3204
3205 [Steve Henson]
3206
3207 *) New arguments -certform, -keyform and -pass for s_client and s_server
3208 to allow alternative format key and certificate files and passphrase
3209 sources.
3210 [Steve Henson]
3211
3212 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3213 update associated structures and add various utility functions.
3214
3215 Add new policy related verify parameters, include policy checking in
3216 standard verify code. Enhance 'smime' application with extra parameters
3217 to support policy checking and print out.
3218 [Steve Henson]
3219
3220 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3221 Nehemiah processors. These extensions support AES encryption in hardware
3222 as well as RNG (though RNG support is currently disabled).
3223 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3224
3225 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3226 [Geoff Thorpe]
3227
3228 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3229 [Andy Polyakov and a number of other people]
3230
3231 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3232 implementation contributed by IBM.
3233 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3234
3235 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3236 exponent rather than 'unsigned long'. There is a corresponding change to
3237 the new 'rsa_keygen' element of the RSA_METHOD structure.
3238 [Jelte Jansen, Geoff Thorpe]
3239
3240 *) Functionality for creating the initial serial number file is now
3241 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3242
3243 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3244 number file to 1, which is bound to cause problems. To avoid
3245 the problems while respecting compatibility between different 0.9.7
3246 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3247 CA.pl for serial number initialization. With the new release 0.9.8,
3248 we can fix the problem directly in the 'ca' utility.)
3249 [Steve Henson]
3250
3251 *) Reduced header interdepencies by declaring more opaque objects in
3252 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3253 give fewer recursive includes, which could break lazy source code - so
3254 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3255 developers should define this symbol when building and using openssl to
3256 ensure they track the recommended behaviour, interfaces, [etc], but
3257 backwards-compatible behaviour prevails when this isn't defined.
3258 [Geoff Thorpe]
3259
3260 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3261 [Steve Henson]
3262
3263 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3264 This will generate a random key of the appropriate length based on the
3265 cipher context. The EVP_CIPHER can provide its own random key generation
3266 routine to support keys of a specific form. This is used in the des and
3267 3des routines to generate a key of the correct parity. Update S/MIME
3268 code to use new functions and hence generate correct parity DES keys.
3269 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3270 valid (weak or incorrect parity).
3271 [Steve Henson]
3272
3273 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3274 as looking them up. This is useful when the verified structure may contain
3275 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3276 present unless the new PKCS7_NO_CRL flag is asserted.
3277 [Steve Henson]
3278
3279 *) Extend ASN1 oid configuration module. It now additionally accepts the
3280 syntax:
3281
3282 shortName = some long name, 1.2.3.4
3283 [Steve Henson]
3284
3285 *) Reimplemented the BN_CTX implementation. There is now no more static
3286 limitation on the number of variables it can handle nor the depth of the
3287 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3288 information can now expand as required, and rather than having a single
3289 static array of bignums, BN_CTX now uses a linked-list of such arrays
3290 allowing it to expand on demand whilst maintaining the usefulness of
3291 BN_CTX's "bundling".
3292 [Geoff Thorpe]
3293
3294 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3295 to allow all RSA operations to function using a single BN_CTX.
3296 [Geoff Thorpe]
3297
3298 *) Preliminary support for certificate policy evaluation and checking. This
3299 is initially intended to pass the tests outlined in "Conformance Testing
3300 of Relying Party Client Certificate Path Processing Logic" v1.07.
3301 [Steve Henson]
3302
3303 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3304 remained unused and not that useful. A variety of other little bignum
3305 tweaks and fixes have also been made continuing on from the audit (see
3306 below).
3307 [Geoff Thorpe]
3308
3309 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3310 associated ASN1, EVP and SSL functions and old ASN1 macros.
3311 [Richard Levitte]
3312
3313 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3314 and this should never fail. So the return value from the use of
3315 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3316 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3317 [Geoff Thorpe]
3318
3319 *) BN_CTX_get() should return zero-valued bignums, providing the same
3320 initialised value as BN_new().
3321 [Geoff Thorpe, suggested by Ulf Möller]
3322
3323 *) Support for inhibitAnyPolicy certificate extension.
3324 [Steve Henson]
3325
3326 *) An audit of the BIGNUM code is underway, for which debugging code is
3327 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3328 is considered valid when processing BIGNUMs, and causes execution to
3329 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3330 further steps are taken to deliberately pollute unused data in BIGNUM
3331 structures to try and expose faulty code further on. For now, openssl will
3332 (in its default mode of operation) continue to tolerate the inconsistent
3333 forms that it has tolerated in the past, but authors and packagers should
3334 consider trying openssl and their own applications when compiled with
3335 these debugging symbols defined. It will help highlight potential bugs in
3336 their own code, and will improve the test coverage for OpenSSL itself. At
3337 some point, these tighter rules will become openssl's default to improve
3338 maintainability, though the assert()s and other overheads will remain only
3339 in debugging configurations. See bn.h for more details.
3340 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3341
3342 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3343 that can only be obtained through BN_CTX_new() (which implicitly
3344 initialises it). The presence of this function only made it possible
3345 to overwrite an existing structure (and cause memory leaks).
3346 [Geoff Thorpe]
3347
3348 *) Because of the callback-based approach for implementing LHASH as a
3349 template type, lh_insert() adds opaque objects to hash-tables and
3350 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3351 to clean up those corresponding objects before destroying the hash table
3352 (and losing the object pointers). So some over-zealous constifications in
3353 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3354 objects as "const" and the lh_doall[_arg] callback wrappers are not
3355 prototyped to have "const" restrictions on the object pointers they are
3356 given (and so aren't required to cast them away any more).
3357 [Geoff Thorpe]
3358
3359 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3360 (speed) prefers to use its own implementation. The two implementations
3361 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3362 its object type properly exposed (MS_TM) instead of casting to/from "char
3363 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3364 aren't necessarily the greatest nomenclatures - but this is what was used
3365 internally to the implementation so I've used that for now.
3366 [Geoff Thorpe]
3367
3368 *) Ensure that deprecated functions do not get compiled when
3369 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3370 the self-tests were still using deprecated key-generation functions so
3371 these have been updated also.
3372 [Geoff Thorpe]
3373
3374 *) Reorganise PKCS#7 code to separate the digest location functionality
3375 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3376 New function PKCS7_set_digest() to set the digest type for PKCS#7
3377 digestedData type. Add additional code to correctly generate the
3378 digestedData type and add support for this type in PKCS7 initialization
3379 functions.
3380 [Steve Henson]
3381
3382 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3383 structure of type "other".
3384 [Steve Henson]
3385
3386 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3387 sure the loop does correctly stop and breaking ("division by zero")
3388 modulus operations are not performed. The (pre-generated) prime
3389 table crypto/bn/bn_prime.h was already correct, but it could not be
3390 re-generated on some platforms because of the "division by zero"
3391 situation in the script.
3392 [Ralf S. Engelschall]
3393
3394 *) Update support for ECC-based TLS ciphersuites according to
3395 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3396 SHA-1 now is only used for "small" curves (where the
3397 representation of a field element takes up to 24 bytes); for
3398 larger curves, the field element resulting from ECDH is directly
3399 used as premaster secret.
3400 [Douglas Stebila (Sun Microsystems Laboratories)]
3401
3402 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3403 curve secp160r1 to the tests.
3404 [Douglas Stebila (Sun Microsystems Laboratories)]
3405
3406 *) Add the possibility to load symbols globally with DSO.
3407 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3408
3409 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3410 control of the error stack.
3411 [Richard Levitte]
3412
3413 *) Add support for STORE in ENGINE.
3414 [Richard Levitte]
3415
3416 *) Add the STORE type. The intention is to provide a common interface
3417 to certificate and key stores, be they simple file-based stores, or
3418 HSM-type store, or LDAP stores, or...
3419 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3420 [Richard Levitte]
3421
3422 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3423 pass a list of arguments to any function as well as provide a way
3424 for a function to pass data back to the caller.
3425 [Richard Levitte]
3426
3427 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3428 works like BUF_strdup() but can be used to duplicate a portion of
3429 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3430 a memory area.
3431 [Richard Levitte]
3432
3433 *) Add the function sk_find_ex() which works like sk_find(), but will
3434 return an index to an element even if an exact match couldn't be
3435 found. The index is guaranteed to point at the element where the
3436 searched-for key would be inserted to preserve sorting order.
3437 [Richard Levitte]
3438
3439 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3440 takes an extra flags argument for optional functionality. Currently,
3441 the following flags are defined:
3442
3443 OBJ_BSEARCH_VALUE_ON_NOMATCH
3444 This one gets OBJ_bsearch_ex() to return a pointer to the first
3445 element where the comparing function returns a negative or zero
3446 number.
3447
3448 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3449 This one gets OBJ_bsearch_ex() to return a pointer to the first
3450 element where the comparing function returns zero. This is useful
3451 if there are more than one element where the comparing function
3452 returns zero.
3453 [Richard Levitte]
3454
3455 *) Make it possible to create self-signed certificates with 'openssl ca'
3456 in such a way that the self-signed certificate becomes part of the
3457 CA database and uses the same mechanisms for serial number generation
3458 as all other certificate signing. The new flag '-selfsign' enables
3459 this functionality. Adapt CA.sh and CA.pl.in.
3460 [Richard Levitte]
3461
3462 *) Add functionality to check the public key of a certificate request
3463 against a given private. This is useful to check that a certificate
3464 request can be signed by that key (self-signing).
3465 [Richard Levitte]
3466
3467 *) Make it possible to have multiple active certificates with the same
3468 subject in the CA index file. This is done only if the keyword
3469 'unique_subject' is set to 'no' in the main CA section (default
3470 if 'CA_default') of the configuration file. The value is saved
3471 with the database itself in a separate index attribute file,
3472 named like the index file with '.attr' appended to the name.
3473 [Richard Levitte]
3474
3475 *) Generate muti valued AVAs using '+' notation in config files for
3476 req and dirName.
3477 [Steve Henson]
3478
3479 *) Support for nameConstraints certificate extension.
3480 [Steve Henson]
3481
3482 *) Support for policyConstraints certificate extension.
3483 [Steve Henson]
3484
3485 *) Support for policyMappings certificate extension.
3486 [Steve Henson]
3487
3488 *) Make sure the default DSA_METHOD implementation only uses its
3489 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3490 and change its own handlers to be NULL so as to remove unnecessary
3491 indirection. This lets alternative implementations fallback to the
3492 default implementation more easily.
3493 [Geoff Thorpe]
3494
3495 *) Support for directoryName in GeneralName related extensions
3496 in config files.
3497 [Steve Henson]
3498
3499 *) Make it possible to link applications using Makefile.shared.
3500 Make that possible even when linking against static libraries!
3501 [Richard Levitte]
3502
3503 *) Support for single pass processing for S/MIME signing. This now
3504 means that S/MIME signing can be done from a pipe, in addition
3505 cleartext signing (multipart/signed type) is effectively streaming
3506 and the signed data does not need to be all held in memory.
3507
3508 This is done with a new flag PKCS7_STREAM. When this flag is set
3509 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3510 is done after the data is output (and digests calculated) in
3511 SMIME_write_PKCS7().
3512 [Steve Henson]
3513
3514 *) Add full support for -rpath/-R, both in shared libraries and
3515 applications, at least on the platforms where it's known how
3516 to do it.
3517 [Richard Levitte]
3518
3519 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3520 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3521 will now compute a table of multiples of the generator that
3522 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3523 faster (notably in the case of a single point multiplication,
3524 scalar * generator).
3525 [Nils Larsch, Bodo Moeller]
3526
3527 *) IPv6 support for certificate extensions. The various extensions
3528 which use the IP:a.b.c.d can now take IPv6 addresses using the
3529 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3530 correctly.
3531 [Steve Henson]
3532
3533 *) Added an ENGINE that implements RSA by performing private key
3534 exponentiations with the GMP library. The conversions to and from
3535 GMP's mpz_t format aren't optimised nor are any montgomery forms
3536 cached, and on x86 it appears OpenSSL's own performance has caught up.
3537 However there are likely to be other architectures where GMP could
3538 provide a boost. This ENGINE is not built in by default, but it can be
3539 specified at Configure time and should be accompanied by the necessary
3540 linker additions, eg;
3541 ./config -DOPENSSL_USE_GMP -lgmp
3542 [Geoff Thorpe]
3543
3544 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3545 testing availability of engines with "-t" - the old behaviour is
3546 produced by increasing the feature's verbosity with "-tt".
3547 [Geoff Thorpe]
3548
3549 *) ECDSA routines: under certain error conditions uninitialized BN objects
3550 could be freed. Solution: make sure initialization is performed early
3551 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3552 via PR#459)
3553 [Lutz Jaenicke]
3554
3555 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3556 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3557 software implementations. For DSA and DH, parameter generation can
3558 also be overriden by providing the appropriate method callbacks.
3559 [Geoff Thorpe]
3560
3561 *) Change the "progress" mechanism used in key-generation and
3562 primality testing to functions that take a new BN_GENCB pointer in
3563 place of callback/argument pairs. The new API functions have "_ex"
3564 postfixes and the older functions are reimplemented as wrappers for
3565 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3566 declarations of the old functions to help (graceful) attempts to
3567 migrate to the new functions. Also, the new key-generation API
3568 functions operate on a caller-supplied key-structure and return
3569 success/failure rather than returning a key or NULL - this is to
3570 help make "keygen" another member function of RSA_METHOD etc.
3571
3572 Example for using the new callback interface:
3573
3574 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3575 void *my_arg = ...;
3576 BN_GENCB my_cb;
3577
3578 BN_GENCB_set(&my_cb, my_callback, my_arg);
3579
3580 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3581 /* For the meaning of a, b in calls to my_callback(), see the
3582 * documentation of the function that calls the callback.
3583 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3584 * my_callback should return 1 if it wants BN_is_prime_ex()
3585 * to continue, or 0 to stop.
3586 */
3587
3588 [Geoff Thorpe]
3589
3590 *) Change the ZLIB compression method to be stateful, and make it
3591 available to TLS with the number defined in
3592 draft-ietf-tls-compression-04.txt.
3593 [Richard Levitte]
3594
3595 *) Add the ASN.1 structures and functions for CertificatePair, which
3596 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3597
3598 CertificatePair ::= SEQUENCE {
3599 forward [0] Certificate OPTIONAL,
3600 reverse [1] Certificate OPTIONAL,
3601 -- at least one of the pair shall be present -- }
3602
3603 Also implement the PEM functions to read and write certificate
3604 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3605
3606 This needed to be defined, mostly for the sake of the LDAP
3607 attribute crossCertificatePair, but may prove useful elsewhere as
3608 well.
3609 [Richard Levitte]
3610
3611 *) Make it possible to inhibit symlinking of shared libraries in
3612 Makefile.shared, for Cygwin's sake.
3613 [Richard Levitte]
3614
3615 *) Extend the BIGNUM API by creating a function
3616 void BN_set_negative(BIGNUM *a, int neg);
3617 and a macro that behave like
3618 int BN_is_negative(const BIGNUM *a);
3619
3620 to avoid the need to access 'a->neg' directly in applications.
3621 [Nils Larsch]
3622
3623 *) Implement fast modular reduction for pseudo-Mersenne primes
3624 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3625 EC_GROUP_new_curve_GFp() will now automatically use this
3626 if applicable.
3627 [Nils Larsch <nla@trustcenter.de>]
3628
3629 *) Add new lock type (CRYPTO_LOCK_BN).
3630 [Bodo Moeller]
3631
3632 *) Change the ENGINE framework to automatically load engines
3633 dynamically from specific directories unless they could be
3634 found to already be built in or loaded. Move all the
3635 current engines except for the cryptodev one to a new
3636 directory engines/.
3637 The engines in engines/ are built as shared libraries if
3638 the "shared" options was given to ./Configure or ./config.
3639 Otherwise, they are inserted in libcrypto.a.
3640 /usr/local/ssl/engines is the default directory for dynamic
3641 engines, but that can be overriden at configure time through
3642 the usual use of --prefix and/or --openssldir, and at run
3643 time with the environment variable OPENSSL_ENGINES.
3644 [Geoff Thorpe and Richard Levitte]
3645
3646 *) Add Makefile.shared, a helper makefile to build shared
3647 libraries. Addapt Makefile.org.
3648 [Richard Levitte]
3649
3650 *) Add version info to Win32 DLLs.
3651 [Peter 'Luna' Runestig" <peter@runestig.com>]
3652
3653 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3654 can be added using this API to created arbitrary PKCS#12
3655 files while avoiding the low level API.
3656
3657 New options to PKCS12_create(), key or cert can be NULL and
3658 will then be omitted from the output file. The encryption
3659 algorithm NIDs can be set to -1 for no encryption, the mac
3660 iteration count can be set to 0 to omit the mac.
3661
3662 Enhance pkcs12 utility by making the -nokeys and -nocerts
3663 options work when creating a PKCS#12 file. New option -nomac
3664 to omit the mac, NONE can be set for an encryption algorithm.
3665 New code is modified to use the enhanced PKCS12_create()
3666 instead of the low level API.
3667 [Steve Henson]
3668
3669 *) Extend ASN1 encoder to support indefinite length constructed
3670 encoding. This can output sequences tags and octet strings in
3671 this form. Modify pk7_asn1.c to support indefinite length
3672 encoding. This is experimental and needs additional code to
3673 be useful, such as an ASN1 bio and some enhanced streaming
3674 PKCS#7 code.
3675
3676 Extend template encode functionality so that tagging is passed
3677 down to the template encoder.
3678 [Steve Henson]
3679
3680 *) Let 'openssl req' fail if an argument to '-newkey' is not
3681 recognized instead of using RSA as a default.
3682 [Bodo Moeller]
3683
3684 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3685 As these are not official, they are not included in "ALL";
3686 the "ECCdraft" ciphersuite group alias can be used to select them.
3687 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3688
3689 *) Add ECDH engine support.
3690 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3691
3692 *) Add ECDH in new directory crypto/ecdh/.
3693 [Douglas Stebila (Sun Microsystems Laboratories)]
3694
3695 *) Let BN_rand_range() abort with an error after 100 iterations
3696 without success (which indicates a broken PRNG).
3697 [Bodo Moeller]
3698
3699 *) Change BN_mod_sqrt() so that it verifies that the input value
3700 is really the square of the return value. (Previously,
3701 BN_mod_sqrt would show GIGO behaviour.)
3702 [Bodo Moeller]
3703
3704 *) Add named elliptic curves over binary fields from X9.62, SECG,
3705 and WAP/WTLS; add OIDs that were still missing.
3706
3707 [Sheueling Chang Shantz and Douglas Stebila
3708 (Sun Microsystems Laboratories)]
3709
3710 *) Extend the EC library for elliptic curves over binary fields
3711 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3712 New EC_METHOD:
3713
3714 EC_GF2m_simple_method
3715
3716 New API functions:
3717
3718 EC_GROUP_new_curve_GF2m
3719 EC_GROUP_set_curve_GF2m
3720 EC_GROUP_get_curve_GF2m
3721 EC_POINT_set_affine_coordinates_GF2m
3722 EC_POINT_get_affine_coordinates_GF2m
3723 EC_POINT_set_compressed_coordinates_GF2m
3724
3725 Point compression for binary fields is disabled by default for
3726 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3727 enable it).
3728
3729 As binary polynomials are represented as BIGNUMs, various members
3730 of the EC_GROUP and EC_POINT data structures can be shared
3731 between the implementations for prime fields and binary fields;
3732 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3733 are essentially identical to their ..._GFp counterparts.
3734 (For simplicity, the '..._GFp' prefix has been dropped from
3735 various internal method names.)
3736
3737 An internal 'field_div' method (similar to 'field_mul' and
3738 'field_sqr') has been added; this is used only for binary fields.
3739
3740 [Sheueling Chang Shantz and Douglas Stebila
3741 (Sun Microsystems Laboratories)]
3742
3743 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3744 through methods ('mul', 'precompute_mult').
3745
3746 The generic implementations (now internally called 'ec_wNAF_mul'
3747 and 'ec_wNAF_precomputed_mult') remain the default if these
3748 methods are undefined.
3749
3750 [Sheueling Chang Shantz and Douglas Stebila
3751 (Sun Microsystems Laboratories)]
3752
3753 *) New function EC_GROUP_get_degree, which is defined through
3754 EC_METHOD. For curves over prime fields, this returns the bit
3755 length of the modulus.
3756
3757 [Sheueling Chang Shantz and Douglas Stebila
3758 (Sun Microsystems Laboratories)]
3759
3760 *) New functions EC_GROUP_dup, EC_POINT_dup.
3761 (These simply call ..._new and ..._copy).
3762
3763 [Sheueling Chang Shantz and Douglas Stebila
3764 (Sun Microsystems Laboratories)]
3765
3766 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3767 Polynomials are represented as BIGNUMs (where the sign bit is not
3768 used) in the following functions [macros]:
3769
3770 BN_GF2m_add
3771 BN_GF2m_sub [= BN_GF2m_add]
3772 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3773 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3774 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3775 BN_GF2m_mod_inv
3776 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3777 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3778 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3779 BN_GF2m_cmp [= BN_ucmp]
3780
3781 (Note that only the 'mod' functions are actually for fields GF(2^m).
3782 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3783
3784 For some functions, an the irreducible polynomial defining a
3785 field can be given as an 'unsigned int[]' with strictly
3786 decreasing elements giving the indices of those bits that are set;
3787 i.e., p[] represents the polynomial
3788 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3789 where
3790 p[0] > p[1] > ... > p[k] = 0.
3791 This applies to the following functions:
3792
3793 BN_GF2m_mod_arr
3794 BN_GF2m_mod_mul_arr
3795 BN_GF2m_mod_sqr_arr
3796 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3797 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3798 BN_GF2m_mod_exp_arr
3799 BN_GF2m_mod_sqrt_arr
3800 BN_GF2m_mod_solve_quad_arr
3801 BN_GF2m_poly2arr
3802 BN_GF2m_arr2poly
3803
3804 Conversion can be performed by the following functions:
3805
3806 BN_GF2m_poly2arr
3807 BN_GF2m_arr2poly
3808
3809 bntest.c has additional tests for binary polynomial arithmetic.
3810
3811 Two implementations for BN_GF2m_mod_div() are available.
3812 The default algorithm simply uses BN_GF2m_mod_inv() and
3813 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3814 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3815 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3816
3817 [Sheueling Chang Shantz and Douglas Stebila
3818 (Sun Microsystems Laboratories)]
3819
3820 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3821 functionality is disabled at compile-time.
3822 [Douglas Stebila <douglas.stebila@sun.com>]
3823
3824 *) Change default behaviour of 'openssl asn1parse' so that more
3825 information is visible when viewing, e.g., a certificate:
3826
3827 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3828 mode the content of non-printable OCTET STRINGs is output in a
3829 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3830 avoid the appearance of a printable string.
3831 [Nils Larsch <nla@trustcenter.de>]
3832
3833 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3834 functions
3835 EC_GROUP_set_asn1_flag()
3836 EC_GROUP_get_asn1_flag()
3837 EC_GROUP_set_point_conversion_form()
3838 EC_GROUP_get_point_conversion_form()
3839 These control ASN1 encoding details:
3840 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3841 has been set to OPENSSL_EC_NAMED_CURVE.
3842 - Points are encoded in uncompressed form by default; options for
3843 asn1_for are as for point2oct, namely
3844 POINT_CONVERSION_COMPRESSED
3845 POINT_CONVERSION_UNCOMPRESSED
3846 POINT_CONVERSION_HYBRID
3847
3848 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3849 functions
3850 EC_GROUP_set_seed()
3851 EC_GROUP_get0_seed()
3852 EC_GROUP_get_seed_len()
3853 This is used only for ASN1 purposes (so far).
3854 [Nils Larsch <nla@trustcenter.de>]
3855
3856 *) Add 'field_type' member to EC_METHOD, which holds the NID
3857 of the appropriate field type OID. The new function
3858 EC_METHOD_get_field_type() returns this value.
3859 [Nils Larsch <nla@trustcenter.de>]
3860
3861 *) Add functions
3862 EC_POINT_point2bn()
3863 EC_POINT_bn2point()
3864 EC_POINT_point2hex()
3865 EC_POINT_hex2point()
3866 providing useful interfaces to EC_POINT_point2oct() and
3867 EC_POINT_oct2point().
3868 [Nils Larsch <nla@trustcenter.de>]
3869
3870 *) Change internals of the EC library so that the functions
3871 EC_GROUP_set_generator()
3872 EC_GROUP_get_generator()
3873 EC_GROUP_get_order()
3874 EC_GROUP_get_cofactor()
3875 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3876 to methods, which would lead to unnecessary code duplication when
3877 adding different types of curves.
3878 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3879
3880 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3881 arithmetic, and such that modified wNAFs are generated
3882 (which avoid length expansion in many cases).
3883 [Bodo Moeller]
3884
3885 *) Add a function EC_GROUP_check_discriminant() (defined via
3886 EC_METHOD) that verifies that the curve discriminant is non-zero.
3887
3888 Add a function EC_GROUP_check() that makes some sanity tests
3889 on a EC_GROUP, its generator and order. This includes
3890 EC_GROUP_check_discriminant().
3891 [Nils Larsch <nla@trustcenter.de>]
3892
3893 *) Add ECDSA in new directory crypto/ecdsa/.
3894
3895 Add applications 'openssl ecparam' and 'openssl ecdsa'
3896 (these are based on 'openssl dsaparam' and 'openssl dsa').
3897
3898 ECDSA support is also included in various other files across the
3899 library. Most notably,
3900 - 'openssl req' now has a '-newkey ecdsa:file' option;
3901 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3902 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3903 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3904 them suitable for ECDSA where domain parameters must be
3905 extracted before the specific public key;
3906 - ECDSA engine support has been added.
3907 [Nils Larsch <nla@trustcenter.de>]
3908
3909 *) Include some named elliptic curves, and add OIDs from X9.62,
3910 SECG, and WAP/WTLS. Each curve can be obtained from the new
3911 function
3912 EC_GROUP_new_by_curve_name(),
3913 and the list of available named curves can be obtained with
3914 EC_get_builtin_curves().
3915 Also add a 'curve_name' member to EC_GROUP objects, which can be
3916 accessed via
3917 EC_GROUP_set_curve_name()
3918 EC_GROUP_get_curve_name()
3919 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3920
3921 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3922 was actually never needed) and in BN_mul(). The removal in BN_mul()
3923 required a small change in bn_mul_part_recursive() and the addition
3924 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3925 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3926 bn_sub_words() and bn_add_words() except they take arrays with
3927 differing sizes.
3928 [Richard Levitte]
3929
3930 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3931
3932 *) Cleanse PEM buffers before freeing them since they may contain
3933 sensitive data.
3934 [Benjamin Bennett <ben@psc.edu>]
3935
3936 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3937 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3938 authentication-only ciphersuites.
3939 [Bodo Moeller]
3940
3941 *) Since AES128 and AES256 share a single mask bit in the logic of
3942 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3943 kludge to work properly if AES128 is available and AES256 isn't.
3944 [Victor Duchovni]
3945
3946 *) Expand security boundary to match 1.1.1 module.
3947 [Steve Henson]
3948
3949 *) Remove redundant features: hash file source, editing of test vectors
3950 modify fipsld to use external fips_premain.c signature.
3951 [Steve Henson]
3952
3953 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3954 run algorithm test programs.
3955 [Steve Henson]
3956
3957 *) Make algorithm test programs more tolerant of whitespace.
3958 [Steve Henson]
3959
3960 *) Have SSL/TLS server implementation tolerate "mismatched" record
3961 protocol version while receiving ClientHello even if the
3962 ClientHello is fragmented. (The server can't insist on the
3963 particular protocol version it has chosen before the ServerHello
3964 message has informed the client about his choice.)
3965 [Bodo Moeller]
3966
3967 *) Load error codes if they are not already present instead of using a
3968 static variable. This allows them to be cleanly unloaded and reloaded.
3969 [Steve Henson]
3970
3971 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3972
3973 *) Introduce limits to prevent malicious keys being able to
3974 cause a denial of service. (CVE-2006-2940)
3975 [Steve Henson, Bodo Moeller]
3976
3977 *) Fix ASN.1 parsing of certain invalid structures that can result
3978 in a denial of service. (CVE-2006-2937) [Steve Henson]
3979
3980 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3981 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3982
3983 *) Fix SSL client code which could crash if connecting to a
3984 malicious SSLv2 server. (CVE-2006-4343)
3985 [Tavis Ormandy and Will Drewry, Google Security Team]
3986
3987 *) Change ciphersuite string processing so that an explicit
3988 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3989 will no longer include "AES128-SHA"), and any other similar
3990 ciphersuite (same bitmap) from *other* protocol versions (so that
3991 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3992 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3993 changes from 0.9.8b and 0.9.8d.
3994 [Bodo Moeller]
3995
3996 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3997
3998 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3999 (CVE-2006-4339) [Ben Laurie and Google Security Team]
4000
4001 *) Change the Unix randomness entropy gathering to use poll() when
4002 possible instead of select(), since the latter has some
4003 undesirable limitations.
4004 [Darryl Miles via Richard Levitte and Bodo Moeller]
4005
4006 *) Disable rogue ciphersuites:
4007
4008 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4009 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4010 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4011
4012 The latter two were purportedly from
4013 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4014 appear there.
4015
4016 Also deactive the remaining ciphersuites from
4017 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4018 unofficial, and the ID has long expired.
4019 [Bodo Moeller]
4020
4021 *) Fix RSA blinding Heisenbug (problems sometimes occured on
4022 dual-core machines) and other potential thread-safety issues.
4023 [Bodo Moeller]
4024
4025 Changes between 0.9.7i and 0.9.7j [04 May 2006]
4026
4027 *) Adapt fipsld and the build system to link against the validated FIPS
4028 module in FIPS mode.
4029 [Steve Henson]
4030
4031 *) Fixes for VC++ 2005 build under Windows.
4032 [Steve Henson]
4033
4034 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4035 from a Windows bash shell such as MSYS. It is autodetected from the
4036 "config" script when run from a VC++ environment. Modify standard VC++
4037 build to use fipscanister.o from the GNU make build.
4038 [Steve Henson]
4039
4040 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
4041
4042 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4043 The value now differs depending on if you build for FIPS or not.
4044 BEWARE! A program linked with a shared FIPSed libcrypto can't be
4045 safely run with a non-FIPSed libcrypto, as it may crash because of
4046 the difference induced by this change.
4047 [Andy Polyakov]
4048
4049 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
4050
4051 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4052 (part of SSL_OP_ALL). This option used to disable the
4053 countermeasure against man-in-the-middle protocol-version
4054 rollback in the SSL 2.0 server implementation, which is a bad
4055 idea. (CVE-2005-2969)
4056
4057 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4058 for Information Security, National Institute of Advanced Industrial
4059 Science and Technology [AIST], Japan)]
4060
4061 *) Minimal support for X9.31 signatures and PSS padding modes. This is
4062 mainly for FIPS compliance and not fully integrated at this stage.
4063 [Steve Henson]
4064
4065 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
4066 the exponentiation using a fixed-length exponent. (Otherwise,
4067 the information leaked through timing could expose the secret key
4068 after many signatures; cf. Bleichenbacher's attack on DSA with
4069 biased k.)
4070 [Bodo Moeller]
4071
4072 *) Make a new fixed-window mod_exp implementation the default for
4073 RSA, DSA, and DH private-key operations so that the sequence of
4074 squares and multiplies and the memory access pattern are
4075 independent of the particular secret key. This will mitigate
4076 cache-timing and potential related attacks.
4077
4078 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
4079 and this is automatically used by BN_mod_exp_mont() if the new flag
4080 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
4081 will use this BN flag for private exponents unless the flag
4082 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
4083 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
4084
4085 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
4086
4087 *) Change the client implementation for SSLv23_method() and
4088 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
4089 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
4090 (Previously, the SSL 2.0 backwards compatible Client Hello
4091 message format would be used even with SSL_OP_NO_SSLv2.)
4092 [Bodo Moeller]
4093
4094 *) Add support for smime-type MIME parameter in S/MIME messages which some
4095 clients need.
4096 [Steve Henson]
4097
4098 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
4099 a threadsafe manner. Modify rsa code to use new function and add calls
4100 to dsa and dh code (which had race conditions before).
4101 [Steve Henson]
4102
4103 *) Include the fixed error library code in the C error file definitions
4104 instead of fixing them up at runtime. This keeps the error code
4105 structures constant.
4106 [Steve Henson]
4107
4108 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
4109
4110 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4111 OpenSSL 0.9.8.]
4112
4113 *) Fixes for newer kerberos headers. NB: the casts are needed because
4114 the 'length' field is signed on one version and unsigned on another
4115 with no (?) obvious way to tell the difference, without these VC++
4116 complains. Also the "definition" of FAR (blank) is no longer included
4117 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4118 some needed definitions.
4119 [Steve Henson]
4120
4121 *) Undo Cygwin change.
4122 [Ulf Möller]
4123
4124 *) Added support for proxy certificates according to RFC 3820.
4125 Because they may be a security thread to unaware applications,
4126 they must be explicitely allowed in run-time. See
4127 docs/HOWTO/proxy_certificates.txt for further information.
4128 [Richard Levitte]
4129
4130 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
4131
4132 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4133 server and client random values. Previously
4134 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4135 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4136
4137 This change has negligible security impact because:
4138
4139 1. Server and client random values still have 24 bytes of pseudo random
4140 data.
4141
4142 2. Server and client random values are sent in the clear in the initial
4143 handshake.
4144
4145 3. The master secret is derived using the premaster secret (48 bytes in
4146 size for static RSA ciphersuites) as well as client server and random
4147 values.
4148
4149 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4150 to our attention.
4151
4152 [Stephen Henson, reported by UK NISCC]
4153
4154 *) Use Windows randomness collection on Cygwin.
4155 [Ulf Möller]
4156
4157 *) Fix hang in EGD/PRNGD query when communication socket is closed
4158 prematurely by EGD/PRNGD.
4159 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
4160
4161 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4162 [Steve Henson]
4163
4164 *) Back-port of selected performance improvements from development
4165 branch, as well as improved support for PowerPC platforms.
4166 [Andy Polyakov]
4167
4168 *) Add lots of checks for memory allocation failure, error codes to indicate
4169 failure and freeing up memory if a failure occurs.
4170 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4171
4172 *) Add new -passin argument to dgst.
4173 [Steve Henson]
4174
4175 *) Perform some character comparisons of different types in X509_NAME_cmp:
4176 this is needed for some certificates that reencode DNs into UTF8Strings
4177 (in violation of RFC3280) and can't or wont issue name rollover
4178 certificates.
4179 [Steve Henson]
4180
4181 *) Make an explicit check during certificate validation to see that
4182 the CA setting in each certificate on the chain is correct. As a
4183 side effect always do the following basic checks on extensions,
4184 not just when there's an associated purpose to the check:
4185
4186 - if there is an unhandled critical extension (unless the user
4187 has chosen to ignore this fault)
4188 - if the path length has been exceeded (if one is set at all)
4189 - that certain extensions fit the associated purpose (if one has
4190 been given)
4191 [Richard Levitte]
4192
4193 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
4194
4195 *) Avoid a race condition when CRLs are checked in a multi threaded
4196 environment. This would happen due to the reordering of the revoked
4197 entries during signature checking and serial number lookup. Now the
4198 encoding is cached and the serial number sort performed under a lock.
4199 Add new STACK function sk_is_sorted().
4200 [Steve Henson]
4201
4202 *) Add Delta CRL to the extension code.
4203 [Steve Henson]
4204
4205 *) Various fixes to s3_pkt.c so alerts are sent properly.
4206 [David Holmes <d.holmes@f5.com>]
4207
4208 *) Reduce the chances of duplicate issuer name and serial numbers (in
4209 violation of RFC3280) using the OpenSSL certificate creation utilities.
4210 This is done by creating a random 64 bit value for the initial serial
4211 number when a serial number file is created or when a self signed
4212 certificate is created using 'openssl req -x509'. The initial serial
4213 number file is created using 'openssl x509 -next_serial' in CA.pl
4214 rather than being initialized to 1.
4215 [Steve Henson]
4216
4217 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
4218
4219 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4220 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4221 [Joe Orton, Steve Henson]
4222
4223 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
4224 (CVE-2004-0112)
4225 [Joe Orton, Steve Henson]
4226
4227 *) Make it possible to have multiple active certificates with the same
4228 subject in the CA index file. This is done only if the keyword
4229 'unique_subject' is set to 'no' in the main CA section (default
4230 if 'CA_default') of the configuration file. The value is saved
4231 with the database itself in a separate index attribute file,
4232 named like the index file with '.attr' appended to the name.
4233 [Richard Levitte]
4234
4235 *) X509 verify fixes. Disable broken certificate workarounds when
4236 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4237 keyUsage extension present. Don't accept CRLs with unhandled critical
4238 extensions: since verify currently doesn't process CRL extensions this
4239 rejects a CRL with *any* critical extensions. Add new verify error codes
4240 for these cases.
4241 [Steve Henson]
4242
4243 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4244 A clarification of RFC2560 will require the use of OCTET STRINGs and
4245 some implementations cannot handle the current raw format. Since OpenSSL
4246 copies and compares OCSP nonces as opaque blobs without any attempt at
4247 parsing them this should not create any compatibility issues.
4248 [Steve Henson]
4249
4250 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4251 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4252 this HMAC (and other) operations are several times slower than OpenSSL
4253 < 0.9.7.
4254 [Steve Henson]
4255
4256 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4257 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4258
4259 *) Use the correct content when signing type "other".
4260 [Steve Henson]
4261
4262 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4263
4264 *) Fix various bugs revealed by running the NISCC test suite:
4265
4266 Stop out of bounds reads in the ASN1 code when presented with
4267 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4268
4269 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
4270
4271 If verify callback ignores invalid public key errors don't try to check
4272 certificate signature with the NULL public key.
4273
4274 [Steve Henson]
4275
4276 *) New -ignore_err option in ocsp application to stop the server
4277 exiting on the first error in a request.
4278 [Steve Henson]
4279
4280 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4281 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4282 specifications.
4283 [Steve Henson]
4284
4285 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4286 extra data after the compression methods not only for TLS 1.0
4287 but also for SSL 3.0 (as required by the specification).
4288 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4289
4290 *) Change X509_certificate_type() to mark the key as exported/exportable
4291 when it's 512 *bits* long, not 512 bytes.
4292 [Richard Levitte]
4293
4294 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4295 blocks during encryption.
4296 [Richard Levitte]
4297
4298 *) Various fixes to base64 BIO and non blocking I/O. On write
4299 flushes were not handled properly if the BIO retried. On read
4300 data was not being buffered properly and had various logic bugs.
4301 This also affects blocking I/O when the data being decoded is a
4302 certain size.
4303 [Steve Henson]
4304
4305 *) Various S/MIME bugfixes and compatibility changes:
4306 output correct application/pkcs7 MIME type if
4307 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4308 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4309 of files as .eml work). Correctly handle very long lines in MIME
4310 parser.
4311 [Steve Henson]
4312
4313 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4314
4315 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4316 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4317 a protocol version number mismatch like a decryption error
4318 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4319 [Bodo Moeller]
4320
4321 *) Turn on RSA blinding by default in the default implementation
4322 to avoid a timing attack. Applications that don't want it can call
4323 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4324 They would be ill-advised to do so in most cases.
4325 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4326
4327 *) Change RSA blinding code so that it works when the PRNG is not
4328 seeded (in this case, the secret RSA exponent is abused as
4329 an unpredictable seed -- if it is not unpredictable, there
4330 is no point in blinding anyway). Make RSA blinding thread-safe
4331 by remembering the creator's thread ID in rsa->blinding and
4332 having all other threads use local one-time blinding factors
4333 (this requires more computation than sharing rsa->blinding, but
4334 avoids excessive locking; and if an RSA object is not shared
4335 between threads, blinding will still be very fast).
4336 [Bodo Moeller]
4337
4338 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4339 ENGINE as defaults for all supported algorithms irrespective of
4340 the 'flags' parameter. 'flags' is now honoured, so applications
4341 should make sure they are passing it correctly.
4342 [Geoff Thorpe]
4343
4344 *) Target "mingw" now allows native Windows code to be generated in
4345 the Cygwin environment as well as with the MinGW compiler.
4346 [Ulf Moeller]
4347
4348 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4349
4350 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4351 via timing by performing a MAC computation even if incorrrect
4352 block cipher padding has been found. This is a countermeasure
4353 against active attacks where the attacker has to distinguish
4354 between bad padding and a MAC verification error. (CVE-2003-0078)
4355
4356 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4357 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4358 Martin Vuagnoux (EPFL, Ilion)]
4359
4360 *) Make the no-err option work as intended. The intention with no-err
4361 is not to have the whole error stack handling routines removed from
4362 libcrypto, it's only intended to remove all the function name and
4363 reason texts, thereby removing some of the footprint that may not
4364 be interesting if those errors aren't displayed anyway.
4365
4366 NOTE: it's still possible for any application or module to have it's
4367 own set of error texts inserted. The routines are there, just not
4368 used by default when no-err is given.
4369 [Richard Levitte]
4370
4371 *) Add support for FreeBSD on IA64.
4372 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4373
4374 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4375 Kerberos function mit_des_cbc_cksum(). Before this change,
4376 the value returned by DES_cbc_cksum() was like the one from
4377 mit_des_cbc_cksum(), except the bytes were swapped.
4378 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4379
4380 *) Allow an application to disable the automatic SSL chain building.
4381 Before this a rather primitive chain build was always performed in
4382 ssl3_output_cert_chain(): an application had no way to send the
4383 correct chain if the automatic operation produced an incorrect result.
4384
4385 Now the chain builder is disabled if either:
4386
4387 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4388
4389 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4390
4391 The reasoning behind this is that an application would not want the
4392 auto chain building to take place if extra chain certificates are
4393 present and it might also want a means of sending no additional
4394 certificates (for example the chain has two certificates and the
4395 root is omitted).
4396 [Steve Henson]
4397
4398 *) Add the possibility to build without the ENGINE framework.
4399 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4400
4401 *) Under Win32 gmtime() can return NULL: check return value in
4402 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4403 [Steve Henson]
4404
4405 *) DSA routines: under certain error conditions uninitialized BN objects
4406 could be freed. Solution: make sure initialization is performed early
4407 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4408 Nils Larsch <nla@trustcenter.de> via PR#459)
4409 [Lutz Jaenicke]
4410
4411 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4412 checked on reconnect on the client side, therefore session resumption
4413 could still fail with a "ssl session id is different" error. This
4414 behaviour is masked when SSL_OP_ALL is used due to
4415 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4416 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4417 followup to PR #377.
4418 [Lutz Jaenicke]
4419
4420 *) IA-32 assembler support enhancements: unified ELF targets, support
4421 for SCO/Caldera platforms, fix for Cygwin shared build.
4422 [Andy Polyakov]
4423
4424 *) Add support for FreeBSD on sparc64. As a consequence, support for
4425 FreeBSD on non-x86 processors is separate from x86 processors on
4426 the config script, much like the NetBSD support.
4427 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4428
4429 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4430
4431 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4432 OpenSSL 0.9.7.]
4433
4434 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4435 code (06) was taken as the first octet of the session ID and the last
4436 octet was ignored consequently. As a result SSLv2 client side session
4437 caching could not have worked due to the session ID mismatch between
4438 client and server.
4439 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4440 PR #377.
4441 [Lutz Jaenicke]
4442
4443 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4444 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4445 removed entirely.
4446 [Richard Levitte]
4447
4448 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4449 seems that in spite of existing for more than a year, many application
4450 author have done nothing to provide the necessary callbacks, which
4451 means that this particular engine will not work properly anywhere.
4452 This is a very unfortunate situation which forces us, in the name
4453 of usability, to give the hw_ncipher.c a static lock, which is part
4454 of libcrypto.
4455 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4456 appear in 0.9.8 or later. We EXPECT application authors to have
4457 dealt properly with this when 0.9.8 is released (unless we actually
4458 make such changes in the libcrypto locking code that changes will
4459 have to be made anyway).
4460 [Richard Levitte]
4461
4462 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4463 octets have been read, EOF or an error occurs. Without this change
4464 some truncated ASN1 structures will not produce an error.
4465 [Steve Henson]
4466
4467 *) Disable Heimdal support, since it hasn't been fully implemented.
4468 Still give the possibility to force the use of Heimdal, but with
4469 warnings and a request that patches get sent to openssl-dev.
4470 [Richard Levitte]
4471
4472 *) Add the VC-CE target, introduce the WINCE sysname, and add
4473 INSTALL.WCE and appropriate conditionals to make it build.
4474 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4475
4476 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4477 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4478 edit numbers of the version.
4479 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4480
4481 *) Introduce safe string copy and catenation functions
4482 (BUF_strlcpy() and BUF_strlcat()).
4483 [Ben Laurie (CHATS) and Richard Levitte]
4484
4485 *) Avoid using fixed-size buffers for one-line DNs.
4486 [Ben Laurie (CHATS)]
4487
4488 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4489 resizing buffers containing secrets, and use where appropriate.
4490 [Ben Laurie (CHATS)]
4491
4492 *) Avoid using fixed size buffers for configuration file location.
4493 [Ben Laurie (CHATS)]
4494
4495 *) Avoid filename truncation for various CA files.
4496 [Ben Laurie (CHATS)]
4497
4498 *) Use sizeof in preference to magic numbers.
4499 [Ben Laurie (CHATS)]
4500
4501 *) Avoid filename truncation in cert requests.
4502 [Ben Laurie (CHATS)]
4503
4504 *) Add assertions to check for (supposedly impossible) buffer
4505 overflows.
4506 [Ben Laurie (CHATS)]
4507
4508 *) Don't cache truncated DNS entries in the local cache (this could
4509 potentially lead to a spoofing attack).
4510 [Ben Laurie (CHATS)]
4511
4512 *) Fix various buffers to be large enough for hex/decimal
4513 representations in a platform independent manner.
4514 [Ben Laurie (CHATS)]
4515
4516 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4517 resizing buffers containing secrets, and use where appropriate.
4518 [Ben Laurie (CHATS)]
4519
4520 *) Add BIO_indent() to avoid much slightly worrying code to do
4521 indents.
4522 [Ben Laurie (CHATS)]
4523
4524 *) Convert sprintf()/BIO_puts() to BIO_printf().
4525 [Ben Laurie (CHATS)]
4526
4527 *) buffer_gets() could terminate with the buffer only half
4528 full. Fixed.
4529 [Ben Laurie (CHATS)]
4530
4531 *) Add assertions to prevent user-supplied crypto functions from
4532 overflowing internal buffers by having large block sizes, etc.
4533 [Ben Laurie (CHATS)]
4534
4535 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4536 unconditionally).
4537 [Ben Laurie (CHATS)]
4538
4539 *) Eliminate unused copy of key in RC4.
4540 [Ben Laurie (CHATS)]
4541
4542 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4543 [Ben Laurie (CHATS)]
4544
4545 *) Fix off-by-one error in EGD path.
4546 [Ben Laurie (CHATS)]
4547
4548 *) If RANDFILE path is too long, ignore instead of truncating.
4549 [Ben Laurie (CHATS)]
4550
4551 *) Eliminate unused and incorrectly sized X.509 structure
4552 CBCParameter.
4553 [Ben Laurie (CHATS)]
4554
4555 *) Eliminate unused and dangerous function knumber().
4556 [Ben Laurie (CHATS)]
4557
4558 *) Eliminate unused and dangerous structure, KSSL_ERR.
4559 [Ben Laurie (CHATS)]
4560
4561 *) Protect against overlong session ID context length in an encoded
4562 session object. Since these are local, this does not appear to be
4563 exploitable.
4564 [Ben Laurie (CHATS)]
4565
4566 *) Change from security patch (see 0.9.6e below) that did not affect
4567 the 0.9.6 release series:
4568
4569 Remote buffer overflow in SSL3 protocol - an attacker could
4570 supply an oversized master key in Kerberos-enabled versions.
4571 (CVE-2002-0657)
4572 [Ben Laurie (CHATS)]
4573
4574 *) Change the SSL kerb5 codes to match RFC 2712.
4575 [Richard Levitte]
4576
4577 *) Make -nameopt work fully for req and add -reqopt switch.
4578 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4579
4580 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4581 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4582
4583 *) Make sure tests can be performed even if the corresponding algorithms
4584 have been removed entirely. This was also the last step to make
4585 OpenSSL compilable with DJGPP under all reasonable conditions.
4586 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4587
4588 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4589 to allow version independent disabling of normally unselected ciphers,
4590 which may be activated as a side-effect of selecting a single cipher.
4591
4592 (E.g., cipher list string "RSA" enables ciphersuites that are left
4593 out of "ALL" because they do not provide symmetric encryption.
4594 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4595 [Lutz Jaenicke, Bodo Moeller]
4596
4597 *) Add appropriate support for separate platform-dependent build
4598 directories. The recommended way to make a platform-dependent
4599 build directory is the following (tested on Linux), maybe with
4600 some local tweaks:
4601
4602 # Place yourself outside of the OpenSSL source tree. In
4603 # this example, the environment variable OPENSSL_SOURCE
4604 # is assumed to contain the absolute OpenSSL source directory.
4605 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4606 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4607 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4608 mkdir -p `dirname $F`
4609 ln -s $OPENSSL_SOURCE/$F $F
4610 done
4611
4612 To be absolutely sure not to disturb the source tree, a "make clean"
4613 is a good thing. If it isn't successfull, don't worry about it,
4614 it probably means the source directory is very clean.
4615 [Richard Levitte]
4616
4617 *) Make sure any ENGINE control commands make local copies of string
4618 pointers passed to them whenever necessary. Otherwise it is possible
4619 the caller may have overwritten (or deallocated) the original string
4620 data when a later ENGINE operation tries to use the stored values.
4621 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4622
4623 *) Improve diagnostics in file reading and command-line digests.
4624 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4625
4626 *) Add AES modes CFB and OFB to the object database. Correct an
4627 error in AES-CFB decryption.
4628 [Richard Levitte]
4629
4630 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4631 allows existing EVP_CIPHER_CTX structures to be reused after
4632 calling EVP_*Final(). This behaviour is used by encryption
4633 BIOs and some applications. This has the side effect that
4634 applications must explicitly clean up cipher contexts with
4635 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4636 [Steve Henson]
4637
4638 *) Check the values of dna and dnb in bn_mul_recursive before calling
4639 bn_mul_comba (a non zero value means the a or b arrays do not contain
4640 n2 elements) and fallback to bn_mul_normal if either is not zero.
4641 [Steve Henson]
4642
4643 *) Fix escaping of non-ASCII characters when using the -subj option
4644 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4645 [Lutz Jaenicke]
4646
4647 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4648 form for "surname", serialNumber has no short form.
4649 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4650 therefore remove "mail" short name for "internet 7".
4651 The OID for unique identifiers in X509 certificates is
4652 x500UniqueIdentifier, not uniqueIdentifier.
4653 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4654 [Lutz Jaenicke]
4655
4656 *) Add an "init" command to the ENGINE config module and auto initialize
4657 ENGINEs. Without any "init" command the ENGINE will be initialized
4658 after all ctrl commands have been executed on it. If init=1 the
4659 ENGINE is initailized at that point (ctrls before that point are run
4660 on the uninitialized ENGINE and after on the initialized one). If
4661 init=0 then the ENGINE will not be iniatialized at all.
4662 [Steve Henson]
4663
4664 *) Fix the 'app_verify_callback' interface so that the user-defined
4665 argument is actually passed to the callback: In the
4666 SSL_CTX_set_cert_verify_callback() prototype, the callback
4667 declaration has been changed from
4668 int (*cb)()
4669 into
4670 int (*cb)(X509_STORE_CTX *,void *);
4671 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4672 i=s->ctx->app_verify_callback(&ctx)
4673 has been changed into
4674 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4675
4676 To update applications using SSL_CTX_set_cert_verify_callback(),
4677 a dummy argument can be added to their callback functions.
4678 [D. K. Smetters <smetters@parc.xerox.com>]
4679
4680 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4681 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4682
4683 *) Add and OPENSSL_LOAD_CONF define which will cause
4684 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4685 This allows older applications to transparently support certain
4686 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4687 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4688 load the config file and OPENSSL_add_all_algorithms_conf() which will
4689 always load it have also been added.
4690 [Steve Henson]
4691
4692 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4693 Adjust NIDs and EVP layer.
4694 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4695
4696 *) Config modules support in openssl utility.
4697
4698 Most commands now load modules from the config file,
4699 though in a few (such as version) this isn't done
4700 because it couldn't be used for anything.
4701
4702 In the case of ca and req the config file used is
4703 the same as the utility itself: that is the -config
4704 command line option can be used to specify an
4705 alternative file.
4706 [Steve Henson]
4707
4708 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4709 use "openssl_conf" if filename is NULL use default openssl config file.
4710 [Steve Henson]
4711
4712 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4713 config section name. Add a new flag to tolerate a missing config file
4714 and move code to CONF_modules_load_file().
4715 [Steve Henson]
4716
4717 *) Support for crypto accelerator cards from Accelerated Encryption
4718 Processing, www.aep.ie. (Use engine 'aep')
4719 The support was copied from 0.9.6c [engine] and adapted/corrected
4720 to work with the new engine framework.
4721 [AEP Inc. and Richard Levitte]
4722
4723 *) Support for SureWare crypto accelerator cards from Baltimore
4724 Technologies. (Use engine 'sureware')
4725 The support was copied from 0.9.6c [engine] and adapted
4726 to work with the new engine framework.
4727 [Richard Levitte]
4728
4729 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4730 make the newer ENGINE framework commands for the CHIL engine work.
4731 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4732
4733 *) Make it possible to produce shared libraries on ReliantUNIX.
4734 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4735
4736 *) Add the configuration target debug-linux-ppro.
4737 Make 'openssl rsa' use the general key loading routines
4738 implemented in apps.c, and make those routines able to
4739 handle the key format FORMAT_NETSCAPE and the variant
4740 FORMAT_IISSGC.
4741 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4742
4743 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4744 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4745
4746 *) Add -keyform to rsautl, and document -engine.
4747 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4748
4749 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4750 BIO_R_NO_SUCH_FILE error code rather than the generic
4751 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4752 [Ben Laurie]
4753
4754 *) Add new functions
4755 ERR_peek_last_error
4756 ERR_peek_last_error_line
4757 ERR_peek_last_error_line_data.
4758 These are similar to
4759 ERR_peek_error
4760 ERR_peek_error_line
4761 ERR_peek_error_line_data,
4762 but report on the latest error recorded rather than the first one
4763 still in the error queue.
4764 [Ben Laurie, Bodo Moeller]
4765
4766 *) default_algorithms option in ENGINE config module. This allows things
4767 like:
4768 default_algorithms = ALL
4769 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4770 [Steve Henson]
4771
4772 *) Prelminary ENGINE config module.
4773 [Steve Henson]
4774
4775 *) New experimental application configuration code.
4776 [Steve Henson]
4777
4778 *) Change the AES code to follow the same name structure as all other
4779 symmetric ciphers, and behave the same way. Move everything to
4780 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4781 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4782
4783 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4784 [Ben Laurie and Theo de Raadt]
4785
4786 *) Add option to output public keys in req command.
4787 [Massimiliano Pala madwolf@openca.org]
4788
4789 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4790 (up to about 10% better than before for P-192 and P-224).
4791 [Bodo Moeller]
4792
4793 *) New functions/macros
4794
4795 SSL_CTX_set_msg_callback(ctx, cb)
4796 SSL_CTX_set_msg_callback_arg(ctx, arg)
4797 SSL_set_msg_callback(ssl, cb)
4798 SSL_set_msg_callback_arg(ssl, arg)
4799
4800 to request calling a callback function
4801
4802 void cb(int write_p, int version, int content_type,
4803 const void *buf, size_t len, SSL *ssl, void *arg)
4804
4805 whenever a protocol message has been completely received
4806 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4807 protocol version according to which the SSL library interprets
4808 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4809 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4810 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4811 specification (change_cipher_spec(20), alert(21), handshake(22)).
4812 'buf' and 'len' point to the actual message, 'ssl' to the
4813 SSL object, and 'arg' is the application-defined value set by
4814 SSL[_CTX]_set_msg_callback_arg().
4815
4816 'openssl s_client' and 'openssl s_server' have new '-msg' options
4817 to enable a callback that displays all protocol messages.
4818 [Bodo Moeller]
4819
4820 *) Change the shared library support so shared libraries are built as
4821 soon as the corresponding static library is finished, and thereby get
4822 openssl and the test programs linked against the shared library.
4823 This still only happens when the keyword "shard" has been given to
4824 the configuration scripts.
4825
4826 NOTE: shared library support is still an experimental thing, and
4827 backward binary compatibility is still not guaranteed.
4828 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4829
4830 *) Add support for Subject Information Access extension.
4831 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4832
4833 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4834 additional bytes when new memory had to be allocated, not just
4835 when reusing an existing buffer.
4836 [Bodo Moeller]
4837
4838 *) New command line and configuration option 'utf8' for the req command.
4839 This allows field values to be specified as UTF8 strings.
4840 [Steve Henson]
4841
4842 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4843 runs for the former and machine-readable output for the latter.
4844 [Ben Laurie]
4845
4846 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4847 of the e-mail address in the DN (i.e., it will go into a certificate
4848 extension only). The new configuration file option 'email_in_dn = no'
4849 has the same effect.
4850 [Massimiliano Pala madwolf@openca.org]
4851
4852 *) Change all functions with names starting with des_ to be starting
4853 with DES_ instead. Add wrappers that are compatible with libdes,
4854 but are named _ossl_old_des_*. Finally, add macros that map the
4855 des_* symbols to the corresponding _ossl_old_des_* if libdes
4856 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4857 desired, the des_* symbols will be mapped to DES_*, with one
4858 exception.
4859
4860 Since we provide two compatibility mappings, the user needs to
4861 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4862 compatibility is desired. The default (i.e., when that macro
4863 isn't defined) is OpenSSL 0.9.6c compatibility.
4864
4865 There are also macros that enable and disable the support of old
4866 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4867 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4868 are defined, the default will apply: to support the old des routines.
4869
4870 In either case, one must include openssl/des.h to get the correct
4871 definitions. Do not try to just include openssl/des_old.h, that
4872 won't work.
4873
4874 NOTE: This is a major break of an old API into a new one. Software
4875 authors are encouraged to switch to the DES_ style functions. Some
4876 time in the future, des_old.h and the libdes compatibility functions
4877 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4878 default), and then completely removed.
4879 [Richard Levitte]
4880
4881 *) Test for certificates which contain unsupported critical extensions.
4882 If such a certificate is found during a verify operation it is
4883 rejected by default: this behaviour can be overridden by either
4884 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4885 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4886 X509_supported_extension() has also been added which returns 1 if a
4887 particular extension is supported.
4888 [Steve Henson]
4889
4890 *) Modify the behaviour of EVP cipher functions in similar way to digests
4891 to retain compatibility with existing code.
4892 [Steve Henson]
4893
4894 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4895 compatibility with existing code. In particular the 'ctx' parameter does
4896 not have to be to be initialized before the call to EVP_DigestInit() and
4897 it is tidied up after a call to EVP_DigestFinal(). New function
4898 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4899 EVP_MD_CTX_copy() changed to not require the destination to be
4900 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4901 requires the destination to be valid.
4902
4903 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4904 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4905 [Steve Henson]
4906
4907 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4908 so that complete 'Handshake' protocol structures are kept in memory
4909 instead of overwriting 'msg_type' and 'length' with 'body' data.
4910 [Bodo Moeller]
4911
4912 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4913 [Massimo Santin via Richard Levitte]
4914
4915 *) Major restructuring to the underlying ENGINE code. This includes
4916 reduction of linker bloat, separation of pure "ENGINE" manipulation
4917 (initialisation, etc) from functionality dealing with implementations
4918 of specific crypto iterfaces. This change also introduces integrated
4919 support for symmetric ciphers and digest implementations - so ENGINEs
4920 can now accelerate these by providing EVP_CIPHER and EVP_MD
4921 implementations of their own. This is detailed in crypto/engine/README
4922 as it couldn't be adequately described here. However, there are a few
4923 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4924 were changed in the original introduction of ENGINE code have now
4925 reverted back - the hooking from this code to ENGINE is now a good
4926 deal more passive and at run-time, operations deal directly with
4927 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4928 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4929 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4930 they were not being used by the framework as there is no concept of a
4931 BIGNUM_METHOD and they could not be generalised to the new
4932 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4933 ENGINE_cpy() has been removed as it cannot be consistently defined in
4934 the new code.
4935 [Geoff Thorpe]
4936
4937 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4938 [Steve Henson]
4939
4940 *) Change mkdef.pl to sort symbols that get the same entry number,
4941 and make sure the automatically generated functions ERR_load_*
4942 become part of libeay.num as well.
4943 [Richard Levitte]
4944
4945 *) New function SSL_renegotiate_pending(). This returns true once
4946 renegotiation has been requested (either SSL_renegotiate() call
4947 or HelloRequest/ClientHello receveived from the peer) and becomes
4948 false once a handshake has been completed.
4949 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4950 sends a HelloRequest, but does not ensure that a handshake takes
4951 place. SSL_renegotiate_pending() is useful for checking if the
4952 client has followed the request.)
4953 [Bodo Moeller]
4954
4955 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4956 By default, clients may request session resumption even during
4957 renegotiation (if session ID contexts permit); with this option,
4958 session resumption is possible only in the first handshake.
4959
4960 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4961 more bits available for options that should not be part of
4962 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4963 [Bodo Moeller]
4964
4965 *) Add some demos for certificate and certificate request creation.
4966 [Steve Henson]
4967
4968 *) Make maximum certificate chain size accepted from the peer application
4969 settable (SSL*_get/set_max_cert_list()), as proposed by
4970 "Douglas E. Engert" <deengert@anl.gov>.
4971 [Lutz Jaenicke]
4972
4973 *) Add support for shared libraries for Unixware-7
4974 (Boyd Lynn Gerber <gerberb@zenez.com>).
4975 [Lutz Jaenicke]
4976
4977 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4978 be done prior to destruction. Use this to unload error strings from
4979 ENGINEs that load their own error strings. NB: This adds two new API
4980 functions to "get" and "set" this destroy handler in an ENGINE.
4981 [Geoff Thorpe]
4982
4983 *) Alter all existing ENGINE implementations (except "openssl" and
4984 "openbsd") to dynamically instantiate their own error strings. This
4985 makes them more flexible to be built both as statically-linked ENGINEs
4986 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4987 Also, add stub code to each that makes building them as self-contained
4988 shared-libraries easier (see README.ENGINE).
4989 [Geoff Thorpe]
4990
4991 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4992 implementations into applications that are completely implemented in
4993 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4994 commands that can be used to configure what shared-library to load and
4995 to control aspects of the way it is handled. Also, made an update to
4996 the README.ENGINE file that brings its information up-to-date and
4997 provides some information and instructions on the "dynamic" ENGINE
4998 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4999 [Geoff Thorpe]
5000
5001 *) Make it possible to unload ranges of ERR strings with a new
5002 "ERR_unload_strings" function.
5003 [Geoff Thorpe]
5004
5005 *) Add a copy() function to EVP_MD.
5006 [Ben Laurie]
5007
5008 *) Make EVP_MD routines take a context pointer instead of just the
5009 md_data void pointer.
5010 [Ben Laurie]
5011
5012 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5013 that the digest can only process a single chunk of data
5014 (typically because it is provided by a piece of
5015 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
5016 is only going to provide a single chunk of data, and hence the
5017 framework needn't accumulate the data for oneshot drivers.
5018 [Ben Laurie]
5019
5020 *) As with "ERR", make it possible to replace the underlying "ex_data"
5021 functions. This change also alters the storage and management of global
5022 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
5023 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
5024 index counters. The API functions that use this state have been changed
5025 to take a "class_index" rather than pointers to the class's local STACK
5026 and counter, and there is now an API function to dynamically create new
5027 classes. This centralisation allows us to (a) plug a lot of the
5028 thread-safety problems that existed, and (b) makes it possible to clean
5029 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
5030 such data would previously have always leaked in application code and
5031 workarounds were in place to make the memory debugging turn a blind eye
5032 to it. Application code that doesn't use this new function will still
5033 leak as before, but their memory debugging output will announce it now
5034 rather than letting it slide.
5035
5036 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5037 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5038 has a return value to indicate success or failure.
5039 [Geoff Thorpe]
5040
5041 *) Make it possible to replace the underlying "ERR" functions such that the
5042 global state (2 LHASH tables and 2 locks) is only used by the "default"
5043 implementation. This change also adds two functions to "get" and "set"
5044 the implementation prior to it being automatically set the first time
5045 any other ERR function takes place. Ie. an application can call "get",
5046 pass the return value to a module it has just loaded, and that module
5047 can call its own "set" function using that value. This means the
5048 module's "ERR" operations will use (and modify) the error state in the
5049 application and not in its own statically linked copy of OpenSSL code.
5050 [Geoff Thorpe]
5051
5052 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
5053 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
5054 the operation, and provides a more encapsulated way for external code
5055 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
5056 to use these functions rather than manually incrementing the counts.
5057
5058 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
5059 [Geoff Thorpe]
5060
5061 *) Add EVP test program.
5062 [Ben Laurie]
5063
5064 *) Add symmetric cipher support to ENGINE. Expect the API to change!
5065 [Ben Laurie]
5066
5067 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
5068 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
5069 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
5070 These allow a CRL to be built without having to access X509_CRL fields
5071 directly. Modify 'ca' application to use new functions.
5072 [Steve Henson]
5073
5074 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
5075 bug workarounds. Rollback attack detection is a security feature.
5076 The problem will only arise on OpenSSL servers when TLSv1 is not
5077 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
5078 Software authors not wanting to support TLSv1 will have special reasons
5079 for their choice and can explicitly enable this option.
5080 [Bodo Moeller, Lutz Jaenicke]
5081
5082 *) Rationalise EVP so it can be extended: don't include a union of
5083 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
5084 (similar to those existing for EVP_CIPHER_CTX).
5085 Usage example:
5086
5087 EVP_MD_CTX md;
5088
5089 EVP_MD_CTX_init(&md); /* new function call */
5090 EVP_DigestInit(&md, EVP_sha1());
5091 EVP_DigestUpdate(&md, in, len);
5092 EVP_DigestFinal(&md, out, NULL);
5093 EVP_MD_CTX_cleanup(&md); /* new function call */
5094
5095 [Ben Laurie]
5096
5097 *) Make DES key schedule conform to the usual scheme, as well as
5098 correcting its structure. This means that calls to DES functions
5099 now have to pass a pointer to a des_key_schedule instead of a
5100 plain des_key_schedule (which was actually always a pointer
5101 anyway): E.g.,
5102
5103 des_key_schedule ks;
5104
5105 des_set_key_checked(..., &ks);
5106 des_ncbc_encrypt(..., &ks, ...);
5107
5108 (Note that a later change renames 'des_...' into 'DES_...'.)
5109 [Ben Laurie]
5110
5111 *) Initial reduction of linker bloat: the use of some functions, such as
5112 PEM causes large amounts of unused functions to be linked in due to
5113 poor organisation. For example pem_all.c contains every PEM function
5114 which has a knock on effect of linking in large amounts of (unused)
5115 ASN1 code. Grouping together similar functions and splitting unrelated
5116 functions prevents this.
5117 [Steve Henson]
5118
5119 *) Cleanup of EVP macros.
5120 [Ben Laurie]
5121
5122 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
5123 correct _ecb suffix.
5124 [Ben Laurie]
5125
5126 *) Add initial OCSP responder support to ocsp application. The
5127 revocation information is handled using the text based index
5128 use by the ca application. The responder can either handle
5129 requests generated internally, supplied in files (for example
5130 via a CGI script) or using an internal minimal server.
5131 [Steve Henson]
5132
5133 *) Add configuration choices to get zlib compression for TLS.
5134 [Richard Levitte]
5135
5136 *) Changes to Kerberos SSL for RFC 2712 compliance:
5137 1. Implemented real KerberosWrapper, instead of just using
5138 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5139 2. Implemented optional authenticator field of KerberosWrapper.
5140
5141 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5142 and authenticator structs; see crypto/krb5/.
5143
5144 Generalized Kerberos calls to support multiple Kerberos libraries.
5145 [Vern Staats <staatsvr@asc.hpc.mil>,
5146 Jeffrey Altman <jaltman@columbia.edu>
5147 via Richard Levitte]
5148
5149 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
5150 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5151 values for each of the key sizes rather than having just
5152 parameters (and 'speed' generating keys each time).
5153 [Geoff Thorpe]
5154
5155 *) Speed up EVP routines.
5156 Before:
5157 encrypt
5158 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5159 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5160 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5161 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5162 decrypt
5163 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5164 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5165 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5166 After:
5167 encrypt
5168 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
5169 decrypt
5170 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
5171 [Ben Laurie]
5172
5173 *) Added the OS2-EMX target.
5174 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5175
5176 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
5177 to support NCONF routines in extension code. New function CONF_set_nconf()
5178 to allow functions which take an NCONF to also handle the old LHASH
5179 structure: this means that the old CONF compatible routines can be
5180 retained (in particular wrt extensions) without having to duplicate the
5181 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5182 [Steve Henson]
5183
5184 *) Enhance the general user interface with mechanisms for inner control
5185 and with possibilities to have yes/no kind of prompts.
5186 [Richard Levitte]
5187
5188 *) Change all calls to low level digest routines in the library and
5189 applications to use EVP. Add missing calls to HMAC_cleanup() and
5190 don't assume HMAC_CTX can be copied using memcpy().
5191 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5192
5193 *) Add the possibility to control engines through control names but with
5194 arbitrary arguments instead of just a string.
5195 Change the key loaders to take a UI_METHOD instead of a callback
5196 function pointer. NOTE: this breaks binary compatibility with earlier
5197 versions of OpenSSL [engine].
5198 Adapt the nCipher code for these new conditions and add a card insertion
5199 callback.
5200 [Richard Levitte]
5201
5202 *) Enhance the general user interface with mechanisms to better support
5203 dialog box interfaces, application-defined prompts, the possibility
5204 to use defaults (for example default passwords from somewhere else)
5205 and interrupts/cancellations.
5206 [Richard Levitte]
5207
5208 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
5209 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5210 [Steve Henson]
5211
5212 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
5213 tidy up some unnecessarily weird code in 'sk_new()').
5214 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
5215
5216 *) Change the key loading routines for ENGINEs to use the same kind
5217 callback (pem_password_cb) as all other routines that need this
5218 kind of callback.
5219 [Richard Levitte]
5220
5221 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
5222 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5223 than this minimum value is recommended.
5224 [Lutz Jaenicke]
5225
5226 *) New random seeder for OpenVMS, using the system process statistics
5227 that are easily reachable.
5228 [Richard Levitte]
5229
5230 *) Windows apparently can't transparently handle global
5231 variables defined in DLLs. Initialisations such as:
5232
5233 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5234
5235 wont compile. This is used by the any applications that need to
5236 declare their own ASN1 modules. This was fixed by adding the option
5237 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5238 needed for static libraries under Win32.
5239 [Steve Henson]
5240
5241 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
5242 setting of purpose and trust fields. New X509_STORE trust and
5243 purpose functions and tidy up setting in other SSL functions.
5244 [Steve Henson]
5245
5246 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
5247 structure. These are inherited by X509_STORE_CTX when it is
5248 initialised. This allows various defaults to be set in the
5249 X509_STORE structure (such as flags for CRL checking and custom
5250 purpose or trust settings) for functions which only use X509_STORE_CTX
5251 internally such as S/MIME.
5252
5253 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5254 trust settings if they are not set in X509_STORE. This allows X509_STORE
5255 purposes and trust (in S/MIME for example) to override any set by default.
5256
5257 Add command line options for CRL checking to smime, s_client and s_server
5258 applications.
5259 [Steve Henson]
5260
5261 *) Initial CRL based revocation checking. If the CRL checking flag(s)
5262 are set then the CRL is looked up in the X509_STORE structure and
5263 its validity and signature checked, then if the certificate is found
5264 in the CRL the verify fails with a revoked error.
5265
5266 Various new CRL related callbacks added to X509_STORE_CTX structure.
5267
5268 Command line options added to 'verify' application to support this.
5269
5270 This needs some additional work, such as being able to handle multiple
5271 CRLs with different times, extension based lookup (rather than just
5272 by subject name) and ultimately more complete V2 CRL extension
5273 handling.
5274 [Steve Henson]
5275
5276 *) Add a general user interface API (crypto/ui/). This is designed
5277 to replace things like des_read_password and friends (backward
5278 compatibility functions using this new API are provided).
5279 The purpose is to remove prompting functions from the DES code
5280 section as well as provide for prompting through dialog boxes in
5281 a window system and the like.
5282 [Richard Levitte]
5283
5284 *) Add "ex_data" support to ENGINE so implementations can add state at a
5285 per-structure level rather than having to store it globally.
5286 [Geoff]
5287
5288 *) Make it possible for ENGINE structures to be copied when retrieved by
5289 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5290 This causes the "original" ENGINE structure to act like a template,
5291 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5292 operational state can be localised to each ENGINE structure, despite the
5293 fact they all share the same "methods". New ENGINE structures returned in
5294 this case have no functional references and the return value is the single
5295 structural reference. This matches the single structural reference returned
5296 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5297 ENGINE structure.
5298 [Geoff]
5299
5300 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5301 needs to match any other type at all we need to manually clear the
5302 tag cache.
5303 [Steve Henson]
5304
5305 *) Changes to the "openssl engine" utility to include;
5306 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5307 about an ENGINE's available control commands.
5308 - executing control commands from command line arguments using the
5309 '-pre' and '-post' switches. '-post' is only used if '-t' is
5310 specified and the ENGINE is successfully initialised. The syntax for
5311 the individual commands are colon-separated, for example;
5312 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5313 [Geoff]
5314
5315 *) New dynamic control command support for ENGINEs. ENGINEs can now
5316 declare their own commands (numbers), names (strings), descriptions,
5317 and input types for run-time discovery by calling applications. A
5318 subset of these commands are implicitly classed as "executable"
5319 depending on their input type, and only these can be invoked through
5320 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5321 can be based on user input, config files, etc). The distinction is
5322 that "executable" commands cannot return anything other than a boolean
5323 result and can only support numeric or string input, whereas some
5324 discoverable commands may only be for direct use through
5325 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5326 pointers, or other custom uses. The "executable" commands are to
5327 support parameterisations of ENGINE behaviour that can be
5328 unambiguously defined by ENGINEs and used consistently across any
5329 OpenSSL-based application. Commands have been added to all the
5330 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5331 control over shared-library paths without source code alterations.
5332 [Geoff]
5333
5334 *) Changed all ENGINE implementations to dynamically allocate their
5335 ENGINEs rather than declaring them statically. Apart from this being
5336 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5337 this also allows the implementations to compile without using the
5338 internal engine_int.h header.
5339 [Geoff]
5340
5341 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5342 'const' value. Any code that should be able to modify a RAND_METHOD
5343 should already have non-const pointers to it (ie. they should only
5344 modify their own ones).
5345 [Geoff]
5346
5347 *) Made a variety of little tweaks to the ENGINE code.
5348 - "atalla" and "ubsec" string definitions were moved from header files
5349 to C code. "nuron" string definitions were placed in variables
5350 rather than hard-coded - allowing parameterisation of these values
5351 later on via ctrl() commands.
5352 - Removed unused "#if 0"'d code.
5353 - Fixed engine list iteration code so it uses ENGINE_free() to release
5354 structural references.
5355 - Constified the RAND_METHOD element of ENGINE structures.
5356 - Constified various get/set functions as appropriate and added
5357 missing functions (including a catch-all ENGINE_cpy that duplicates
5358 all ENGINE values onto a new ENGINE except reference counts/state).
5359 - Removed NULL parameter checks in get/set functions. Setting a method
5360 or function to NULL is a way of cancelling out a previously set
5361 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5362 and doesn't justify the extra error symbols and code.
5363 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5364 flags from engine_int.h to engine.h.
5365 - Changed prototypes for ENGINE handler functions (init(), finish(),
5366 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5367 [Geoff]
5368
5369 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5370 to the algorithm using long division. The binary algorithm can be
5371 used only if the modulus is odd. On 32-bit systems, it is faster
5372 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5373 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5374 up to 450 bits. In 64-bit environments, the binary algorithm
5375 appears to be advantageous for much longer moduli; here we use it
5376 for moduli up to 2048 bits.
5377 [Bodo Moeller]
5378
5379 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5380 could not support the combine flag in choice fields.
5381 [Steve Henson]
5382
5383 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5384 extensions from a certificate request to the certificate.
5385 [Steve Henson]
5386
5387 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5388 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5389 file: this allows the display of the certificate about to be
5390 signed to be customised, to allow certain fields to be included
5391 or excluded and extension details. The old system didn't display
5392 multicharacter strings properly, omitted fields not in the policy
5393 and couldn't display additional details such as extensions.
5394 [Steve Henson]
5395
5396 *) Function EC_POINTs_mul for multiple scalar multiplication
5397 of an arbitrary number of elliptic curve points
5398 \sum scalars[i]*points[i],
5399 optionally including the generator defined for the EC_GROUP:
5400 scalar*generator + \sum scalars[i]*points[i].
5401
5402 EC_POINT_mul is a simple wrapper function for the typical case
5403 that the point list has just one item (besides the optional
5404 generator).
5405 [Bodo Moeller]
5406
5407 *) First EC_METHODs for curves over GF(p):
5408
5409 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5410 operations and provides various method functions that can also
5411 operate with faster implementations of modular arithmetic.
5412
5413 EC_GFp_mont_method() reuses most functions that are part of
5414 EC_GFp_simple_method, but uses Montgomery arithmetic.
5415
5416 [Bodo Moeller; point addition and point doubling
5417 implementation directly derived from source code provided by
5418 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5419
5420 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5421 crypto/ec/ec_lib.c):
5422
5423 Curves are EC_GROUP objects (with an optional group generator)
5424 based on EC_METHODs that are built into the library.
5425
5426 Points are EC_POINT objects based on EC_GROUP objects.
5427
5428 Most of the framework would be able to handle curves over arbitrary
5429 finite fields, but as there are no obvious types for fields other
5430 than GF(p), some functions are limited to that for now.
5431 [Bodo Moeller]
5432
5433 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5434 that the file contains a complete HTTP response.
5435 [Richard Levitte]
5436
5437 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5438 change the def and num file printf format specifier from "%-40sXXX"
5439 to "%-39s XXX". The latter will always guarantee a space after the
5440 field while the former will cause them to run together if the field
5441 is 40 of more characters long.
5442 [Steve Henson]
5443
5444 *) Constify the cipher and digest 'method' functions and structures
5445 and modify related functions to take constant EVP_MD and EVP_CIPHER
5446 pointers.
5447 [Steve Henson]
5448
5449 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5450 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5451 [Bodo Moeller]
5452
5453 *) Modify EVP_Digest*() routines so they now return values. Although the
5454 internal software routines can never fail additional hardware versions
5455 might.
5456 [Steve Henson]
5457
5458 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5459
5460 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5461 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5462
5463 ASN1 error codes
5464 ERR_R_NESTED_ASN1_ERROR
5465 ...
5466 ERR_R_MISSING_ASN1_EOS
5467 were 4 .. 9, conflicting with
5468 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5469 ...
5470 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5471 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5472
5473 Add new error code 'ERR_R_INTERNAL_ERROR'.
5474 [Bodo Moeller]
5475
5476 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5477 suffices.
5478 [Bodo Moeller]
5479
5480 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5481 sets the subject name for a new request or supersedes the
5482 subject name in a given request. Formats that can be parsed are
5483 'CN=Some Name, OU=myOU, C=IT'
5484 and
5485 'CN=Some Name/OU=myOU/C=IT'.
5486
5487 Add options '-batch' and '-verbose' to 'openssl req'.
5488 [Massimiliano Pala <madwolf@hackmasters.net>]
5489
5490 *) Introduce the possibility to access global variables through
5491 functions on platform were that's the best way to handle exporting
5492 global variables in shared libraries. To enable this functionality,
5493 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5494 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5495 is normally done by Configure or something similar).
5496
5497 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5498 in the source file (foo.c) like this:
5499
5500 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5501 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5502
5503 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5504 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5505
5506 OPENSSL_DECLARE_GLOBAL(int,foo);
5507 #define foo OPENSSL_GLOBAL_REF(foo)
5508 OPENSSL_DECLARE_GLOBAL(double,bar);
5509 #define bar OPENSSL_GLOBAL_REF(bar)
5510
5511 The #defines are very important, and therefore so is including the
5512 header file everywhere where the defined globals are used.
5513
5514 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5515 of ASN.1 items, but that structure is a bit different.
5516
5517 The largest change is in util/mkdef.pl which has been enhanced with
5518 better and easier to understand logic to choose which symbols should
5519 go into the Windows .def files as well as a number of fixes and code
5520 cleanup (among others, algorithm keywords are now sorted
5521 lexicographically to avoid constant rewrites).
5522 [Richard Levitte]
5523
5524 *) In BN_div() keep a copy of the sign of 'num' before writing the
5525 result to 'rm' because if rm==num the value will be overwritten
5526 and produce the wrong result if 'num' is negative: this caused
5527 problems with BN_mod() and BN_nnmod().
5528 [Steve Henson]
5529
5530 *) Function OCSP_request_verify(). This checks the signature on an
5531 OCSP request and verifies the signer certificate. The signer
5532 certificate is just checked for a generic purpose and OCSP request
5533 trust settings.
5534 [Steve Henson]
5535
5536 *) Add OCSP_check_validity() function to check the validity of OCSP
5537 responses. OCSP responses are prepared in real time and may only
5538 be a few seconds old. Simply checking that the current time lies
5539 between thisUpdate and nextUpdate max reject otherwise valid responses
5540 caused by either OCSP responder or client clock inaccuracy. Instead
5541 we allow thisUpdate and nextUpdate to fall within a certain period of
5542 the current time. The age of the response can also optionally be
5543 checked. Two new options -validity_period and -status_age added to
5544 ocsp utility.
5545 [Steve Henson]
5546
5547 *) If signature or public key algorithm is unrecognized print out its
5548 OID rather that just UNKNOWN.
5549 [Steve Henson]
5550
5551 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5552 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5553 ID to be generated from the issuer certificate alone which can then be
5554 passed to OCSP_id_issuer_cmp().
5555 [Steve Henson]
5556
5557 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5558 ASN1 modules to export functions returning ASN1_ITEM pointers
5559 instead of the ASN1_ITEM structures themselves. This adds several
5560 new macros which allow the underlying ASN1 function/structure to
5561 be accessed transparently. As a result code should not use ASN1_ITEM
5562 references directly (such as &X509_it) but instead use the relevant
5563 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5564 use of the new ASN1 code on platforms where exporting structures
5565 is problematical (for example in shared libraries) but exporting
5566 functions returning pointers to structures is not.
5567 [Steve Henson]
5568
5569 *) Add support for overriding the generation of SSL/TLS session IDs.
5570 These callbacks can be registered either in an SSL_CTX or per SSL.
5571 The purpose of this is to allow applications to control, if they wish,
5572 the arbitrary values chosen for use as session IDs, particularly as it
5573 can be useful for session caching in multiple-server environments. A
5574 command-line switch for testing this (and any client code that wishes
5575 to use such a feature) has been added to "s_server".
5576 [Geoff Thorpe, Lutz Jaenicke]
5577
5578 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5579 of the form '#if defined(...) || defined(...) || ...' and
5580 '#if !defined(...) && !defined(...) && ...'. This also avoids
5581 the growing number of special cases it was previously handling.
5582 [Richard Levitte]
5583
5584 *) Make all configuration macros available for application by making
5585 sure they are available in opensslconf.h, by giving them names starting
5586 with "OPENSSL_" to avoid conflicts with other packages and by making
5587 sure e_os2.h will cover all platform-specific cases together with
5588 opensslconf.h.
5589 Additionally, it is now possible to define configuration/platform-
5590 specific names (called "system identities"). In the C code, these
5591 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5592 macro with the name beginning with "OPENSSL_SYS_", which is determined
5593 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5594 what is available.
5595 [Richard Levitte]
5596
5597 *) New option -set_serial to 'req' and 'x509' this allows the serial
5598 number to use to be specified on the command line. Previously self
5599 signed certificates were hard coded with serial number 0 and the
5600 CA options of 'x509' had to use a serial number in a file which was
5601 auto incremented.
5602 [Steve Henson]
5603
5604 *) New options to 'ca' utility to support V2 CRL entry extensions.
5605 Currently CRL reason, invalidity date and hold instruction are
5606 supported. Add new CRL extensions to V3 code and some new objects.
5607 [Steve Henson]
5608
5609 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5610 disable standard block padding (aka PKCS#5 padding) in the EVP
5611 API, which was previously mandatory. This means that the data is
5612 not padded in any way and so the total length much be a multiple
5613 of the block size, otherwise an error occurs.
5614 [Steve Henson]
5615
5616 *) Initial (incomplete) OCSP SSL support.
5617 [Steve Henson]
5618
5619 *) New function OCSP_parse_url(). This splits up a URL into its host,
5620 port and path components: primarily to parse OCSP URLs. New -url
5621 option to ocsp utility.
5622 [Steve Henson]
5623
5624 *) New nonce behavior. The return value of OCSP_check_nonce() now
5625 reflects the various checks performed. Applications can decide
5626 whether to tolerate certain situations such as an absent nonce
5627 in a response when one was present in a request: the ocsp application
5628 just prints out a warning. New function OCSP_add1_basic_nonce()
5629 this is to allow responders to include a nonce in a response even if
5630 the request is nonce-less.
5631 [Steve Henson]
5632
5633 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5634 skipped when using openssl x509 multiple times on a single input file,
5635 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5636 [Bodo Moeller]
5637
5638 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5639 set string type: to handle setting ASN1_TIME structures. Fix ca
5640 utility to correctly initialize revocation date of CRLs.
5641 [Steve Henson]
5642
5643 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5644 the clients preferred ciphersuites and rather use its own preferences.
5645 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5646 Internet Explorer by ensuring unchanged hash method during stepup.
5647 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5648 [Lutz Jaenicke]
5649
5650 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5651 to aes and add a new 'exist' option to print out symbols that don't
5652 appear to exist.
5653 [Steve Henson]
5654
5655 *) Additional options to ocsp utility to allow flags to be set and
5656 additional certificates supplied.
5657 [Steve Henson]
5658
5659 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5660 OCSP client a number of certificate to only verify the response
5661 signature against.
5662 [Richard Levitte]
5663
5664 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5665 handle the new API. Currently only ECB, CBC modes supported. Add new
5666 AES OIDs.
5667
5668 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5669 Encryption Standard (AES) Ciphersuites for Transport Layer
5670 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5671 not enabled by default and were not part of the "ALL" ciphersuite
5672 alias because they were not yet official; they could be
5673 explicitly requested by specifying the "AESdraft" ciphersuite
5674 group alias. In the final release of OpenSSL 0.9.7, the group
5675 alias is called "AES" and is part of "ALL".)
5676 [Ben Laurie, Steve Henson, Bodo Moeller]
5677
5678 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5679 request to response.
5680 [Steve Henson]
5681
5682 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5683 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5684 extract information from a certificate request. OCSP_response_create()
5685 creates a response and optionally adds a basic response structure.
5686 OCSP_basic_add1_status() adds a complete single response to a basic
5687 response and returns the OCSP_SINGLERESP structure just added (to allow
5688 extensions to be included for example). OCSP_basic_add1_cert() adds a
5689 certificate to a basic response and OCSP_basic_sign() signs a basic
5690 response with various flags. New helper functions ASN1_TIME_check()
5691 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5692 (converts ASN1_TIME to GeneralizedTime).
5693 [Steve Henson]
5694
5695 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5696 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5697 structure from a certificate. X509_pubkey_digest() digests the public_key
5698 contents: this is used in various key identifiers.
5699 [Steve Henson]
5700
5701 *) Make sk_sort() tolerate a NULL argument.
5702 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5703
5704 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5705 passed by the function are trusted implicitly. If any of them signed the
5706 response then it is assumed to be valid and is not verified.
5707 [Steve Henson]
5708
5709 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5710 to data. This was previously part of the PKCS7 ASN1 code. This
5711 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5712 [Steve Henson, reported by Kenneth R. Robinette
5713 <support@securenetterm.com>]
5714
5715 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5716 routines: without these tracing memory leaks is very painful.
5717 Fix leaks in PKCS12 and PKCS7 routines.
5718 [Steve Henson]
5719
5720 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5721 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5722 effectively meant GeneralizedTime would never be used. Now it
5723 is initialised to -1 but X509_time_adj() now has to check the value
5724 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5725 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5726 [Steve Henson, reported by Kenneth R. Robinette
5727 <support@securenetterm.com>]
5728
5729 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5730 result in a zero length in the ASN1_INTEGER structure which was
5731 not consistent with the structure when d2i_ASN1_INTEGER() was used
5732 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5733 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5734 where it did not print out a minus for negative ASN1_INTEGER.
5735 [Steve Henson]
5736
5737 *) Add summary printout to ocsp utility. The various functions which
5738 convert status values to strings have been renamed to:
5739 OCSP_response_status_str(), OCSP_cert_status_str() and
5740 OCSP_crl_reason_str() and are no longer static. New options
5741 to verify nonce values and to disable verification. OCSP response
5742 printout format cleaned up.
5743 [Steve Henson]
5744
5745 *) Add additional OCSP certificate checks. These are those specified
5746 in RFC2560. This consists of two separate checks: the CA of the
5747 certificate being checked must either be the OCSP signer certificate
5748 or the issuer of the OCSP signer certificate. In the latter case the
5749 OCSP signer certificate must contain the OCSP signing extended key
5750 usage. This check is performed by attempting to match the OCSP
5751 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5752 in the OCSP_CERTID structures of the response.
5753 [Steve Henson]
5754
5755 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5756 and related routines. This uses the standard OpenSSL certificate
5757 verify routines to perform initial checks (just CA validity) and
5758 to obtain the certificate chain. Then additional checks will be
5759 performed on the chain. Currently the root CA is checked to see
5760 if it is explicitly trusted for OCSP signing. This is used to set
5761 a root CA as a global signing root: that is any certificate that
5762 chains to that CA is an acceptable OCSP signing certificate.
5763 [Steve Henson]
5764
5765 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5766 extensions from a separate configuration file.
5767 As when reading extensions from the main configuration file,
5768 the '-extensions ...' option may be used for specifying the
5769 section to use.
5770 [Massimiliano Pala <madwolf@comune.modena.it>]
5771
5772 *) New OCSP utility. Allows OCSP requests to be generated or
5773 read. The request can be sent to a responder and the output
5774 parsed, outputed or printed in text form. Not complete yet:
5775 still needs to check the OCSP response validity.
5776 [Steve Henson]
5777
5778 *) New subcommands for 'openssl ca':
5779 'openssl ca -status <serial>' prints the status of the cert with
5780 the given serial number (according to the index file).
5781 'openssl ca -updatedb' updates the expiry status of certificates
5782 in the index file.
5783 [Massimiliano Pala <madwolf@comune.modena.it>]
5784
5785 *) New '-newreq-nodes' command option to CA.pl. This is like
5786 '-newreq', but calls 'openssl req' with the '-nodes' option
5787 so that the resulting key is not encrypted.
5788 [Damien Miller <djm@mindrot.org>]
5789
5790 *) New configuration for the GNU Hurd.
5791 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5792
5793 *) Initial code to implement OCSP basic response verify. This
5794 is currently incomplete. Currently just finds the signer's
5795 certificate and verifies the signature on the response.
5796 [Steve Henson]
5797
5798 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5799 value of OPENSSLDIR. This is available via the new '-d' option
5800 to 'openssl version', and is also included in 'openssl version -a'.
5801 [Bodo Moeller]
5802
5803 *) Allowing defining memory allocation callbacks that will be given
5804 file name and line number information in additional arguments
5805 (a const char* and an int). The basic functionality remains, as
5806 well as the original possibility to just replace malloc(),
5807 realloc() and free() by functions that do not know about these
5808 additional arguments. To register and find out the current
5809 settings for extended allocation functions, the following
5810 functions are provided:
5811
5812 CRYPTO_set_mem_ex_functions
5813 CRYPTO_set_locked_mem_ex_functions
5814 CRYPTO_get_mem_ex_functions
5815 CRYPTO_get_locked_mem_ex_functions
5816
5817 These work the same way as CRYPTO_set_mem_functions and friends.
5818 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5819 extended allocation function is enabled.
5820 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5821 a conventional allocation function is enabled.
5822 [Richard Levitte, Bodo Moeller]
5823
5824 *) Finish off removing the remaining LHASH function pointer casts.
5825 There should no longer be any prototype-casting required when using
5826 the LHASH abstraction, and any casts that remain are "bugs". See
5827 the callback types and macros at the head of lhash.h for details
5828 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5829 [Geoff Thorpe]
5830
5831 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5832 If /dev/[u]random devices are not available or do not return enough
5833 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5834 be queried.
5835 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5836 /etc/entropy will be queried once each in this sequence, quering stops
5837 when enough entropy was collected without querying more sockets.
5838 [Lutz Jaenicke]
5839
5840 *) Change the Unix RAND_poll() variant to be able to poll several
5841 random devices, as specified by DEVRANDOM, until a sufficient amount
5842 of data has been collected. We spend at most 10 ms on each file
5843 (select timeout) and read in non-blocking mode. DEVRANDOM now
5844 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5845 (previously it was just the string "/dev/urandom"), so on typical
5846 platforms the 10 ms delay will never occur.
5847 Also separate out the Unix variant to its own file, rand_unix.c.
5848 For VMS, there's a currently-empty rand_vms.c.
5849 [Richard Levitte]
5850
5851 *) Move OCSP client related routines to ocsp_cl.c. These
5852 provide utility functions which an application needing
5853 to issue a request to an OCSP responder and analyse the
5854 response will typically need: as opposed to those which an
5855 OCSP responder itself would need which will be added later.
5856
5857 OCSP_request_sign() signs an OCSP request with an API similar
5858 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5859 response. OCSP_response_get1_basic() extracts basic response
5860 from response. OCSP_resp_find_status(): finds and extracts status
5861 information from an OCSP_CERTID structure (which will be created
5862 when the request structure is built). These are built from lower
5863 level functions which work on OCSP_SINGLERESP structures but
5864 wont normally be used unless the application wishes to examine
5865 extensions in the OCSP response for example.
5866
5867 Replace nonce routines with a pair of functions.
5868 OCSP_request_add1_nonce() adds a nonce value and optionally
5869 generates a random value. OCSP_check_nonce() checks the
5870 validity of the nonce in an OCSP response.
5871 [Steve Henson]
5872
5873 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5874 This doesn't copy the supplied OCSP_CERTID and avoids the
5875 need to free up the newly created id. Change return type
5876 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5877 This can then be used to add extensions to the request.
5878 Deleted OCSP_request_new(), since most of its functionality
5879 is now in OCSP_REQUEST_new() (and the case insensitive name
5880 clash) apart from the ability to set the request name which
5881 will be added elsewhere.
5882 [Steve Henson]
5883
5884 *) Update OCSP API. Remove obsolete extensions argument from
5885 various functions. Extensions are now handled using the new
5886 OCSP extension code. New simple OCSP HTTP function which
5887 can be used to send requests and parse the response.
5888 [Steve Henson]
5889
5890 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5891 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5892 uses the special reorder version of SET OF to sort the attributes
5893 and reorder them to match the encoded order. This resolves a long
5894 standing problem: a verify on a PKCS7 structure just after signing
5895 it used to fail because the attribute order did not match the
5896 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5897 it uses the received order. This is necessary to tolerate some broken
5898 software that does not order SET OF. This is handled by encoding
5899 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5900 to produce the required SET OF.
5901 [Steve Henson]
5902
5903 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5904 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5905 files to get correct declarations of the ASN.1 item variables.
5906 [Richard Levitte]
5907
5908 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5909 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5910 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5911 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5912 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5913 ASN1_ITEM and no wrapper functions.
5914 [Steve Henson]
5915
5916 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5917 replace the old function pointer based I/O routines. Change most of
5918 the *_d2i_bio() and *_d2i_fp() functions to use these.
5919 [Steve Henson]
5920
5921 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5922 lines, recognice more "algorithms" that can be deselected, and make
5923 it complain about algorithm deselection that isn't recognised.
5924 [Richard Levitte]
5925
5926 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5927 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5928 to use new functions. Add NO_ASN1_OLD which can be set to remove
5929 some old style ASN1 functions: this can be used to determine if old
5930 code will still work when these eventually go away.
5931 [Steve Henson]
5932
5933 *) New extension functions for OCSP structures, these follow the
5934 same conventions as certificates and CRLs.
5935 [Steve Henson]
5936
5937 *) New function X509V3_add1_i2d(). This automatically encodes and
5938 adds an extension. Its behaviour can be customised with various
5939 flags to append, replace or delete. Various wrappers added for
5940 certifcates and CRLs.
5941 [Steve Henson]
5942
5943 *) Fix to avoid calling the underlying ASN1 print routine when
5944 an extension cannot be parsed. Correct a typo in the
5945 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5946 [Steve Henson]
5947
5948 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5949 entries for variables.
5950 [Steve Henson]
5951
5952 *) Add functionality to apps/openssl.c for detecting locking
5953 problems: As the program is single-threaded, all we have
5954 to do is register a locking callback using an array for
5955 storing which locks are currently held by the program.
5956 [Bodo Moeller]
5957
5958 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5959 SSL_get_ex_data_X509_STORE_idx(), which is used in
5960 ssl_verify_cert_chain() and thus can be called at any time
5961 during TLS/SSL handshakes so that thread-safety is essential.
5962 Unfortunately, the ex_data design is not at all suited
5963 for multi-threaded use, so it probably should be abolished.
5964 [Bodo Moeller]
5965
5966 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5967 [Broadcom, tweaked and integrated by Geoff Thorpe]
5968
5969 *) Move common extension printing code to new function
5970 X509V3_print_extensions(). Reorganise OCSP print routines and
5971 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5972 [Steve Henson]
5973
5974 *) New function X509_signature_print() to remove duplication in some
5975 print routines.
5976 [Steve Henson]
5977
5978 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5979 set (this was treated exactly the same as SET OF previously). This
5980 is used to reorder the STACK representing the structure to match the
5981 encoding. This will be used to get round a problem where a PKCS7
5982 structure which was signed could not be verified because the STACK
5983 order did not reflect the encoded order.
5984 [Steve Henson]
5985
5986 *) Reimplement the OCSP ASN1 module using the new code.
5987 [Steve Henson]
5988
5989 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5990 for its ASN1 operations. The old style function pointers still exist
5991 for now but they will eventually go away.
5992 [Steve Henson]
5993
5994 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5995 completely replaces the old ASN1 functionality with a table driven
5996 encoder and decoder which interprets an ASN1_ITEM structure describing
5997 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5998 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5999 has also been converted to the new form.
6000 [Steve Henson]
6001
6002 *) Change BN_mod_exp_recp so that negative moduli are tolerated
6003 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
6004 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
6005 for negative moduli.
6006 [Bodo Moeller]
6007
6008 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
6009 of not touching the result's sign bit.
6010 [Bodo Moeller]
6011
6012 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6013 set.
6014 [Bodo Moeller]
6015
6016 *) Changed the LHASH code to use prototypes for callbacks, and created
6017 macros to declare and implement thin (optionally static) functions
6018 that provide type-safety and avoid function pointer casting for the
6019 type-specific callbacks.
6020 [Geoff Thorpe]
6021
6022 *) Added Kerberos Cipher Suites to be used with TLS, as written in
6023 RFC 2712.
6024 [Veers Staats <staatsvr@asc.hpc.mil>,
6025 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
6026
6027 *) Reformat the FAQ so the different questions and answers can be divided
6028 in sections depending on the subject.
6029 [Richard Levitte]
6030
6031 *) Have the zlib compression code load ZLIB.DLL dynamically under
6032 Windows.
6033 [Richard Levitte]
6034
6035 *) New function BN_mod_sqrt for computing square roots modulo a prime
6036 (using the probabilistic Tonelli-Shanks algorithm unless
6037 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
6038 be handled deterministically).
6039 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6040
6041 *) Make BN_mod_inverse faster by explicitly handling small quotients
6042 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6043 512 bits], about 30% for larger ones [1024 or 2048 bits].)
6044 [Bodo Moeller]
6045
6046 *) New function BN_kronecker.
6047 [Bodo Moeller]
6048
6049 *) Fix BN_gcd so that it works on negative inputs; the result is
6050 positive unless both parameters are zero.
6051 Previously something reasonably close to an infinite loop was
6052 possible because numbers could be growing instead of shrinking
6053 in the implementation of Euclid's algorithm.
6054 [Bodo Moeller]
6055
6056 *) Fix BN_is_word() and BN_is_one() macros to take into account the
6057 sign of the number in question.
6058
6059 Fix BN_is_word(a,w) to work correctly for w == 0.
6060
6061 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
6062 because its test if the absolute value of 'a' equals 'w'.
6063 Note that BN_abs_is_word does *not* handle w == 0 reliably;
6064 it exists mostly for use in the implementations of BN_is_zero(),
6065 BN_is_one(), and BN_is_word().
6066 [Bodo Moeller]
6067
6068 *) New function BN_swap.
6069 [Bodo Moeller]
6070
6071 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
6072 the exponentiation functions are more likely to produce reasonable
6073 results on negative inputs.
6074 [Bodo Moeller]
6075
6076 *) Change BN_mod_mul so that the result is always non-negative.
6077 Previously, it could be negative if one of the factors was negative;
6078 I don't think anyone really wanted that behaviour.
6079 [Bodo Moeller]
6080
6081 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
6082 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
6083 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
6084 and add new functions:
6085
6086 BN_nnmod
6087 BN_mod_sqr
6088 BN_mod_add
6089 BN_mod_add_quick
6090 BN_mod_sub
6091 BN_mod_sub_quick
6092 BN_mod_lshift1
6093 BN_mod_lshift1_quick
6094 BN_mod_lshift
6095 BN_mod_lshift_quick
6096
6097 These functions always generate non-negative results.
6098
6099 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
6100 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
6101
6102 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
6103 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
6104 be reduced modulo m.
6105 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6106
6107 #if 0
6108 The following entry accidentily appeared in the CHANGES file
6109 distributed with OpenSSL 0.9.7. The modifications described in
6110 it do *not* apply to OpenSSL 0.9.7.
6111
6112 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6113 was actually never needed) and in BN_mul(). The removal in BN_mul()
6114 required a small change in bn_mul_part_recursive() and the addition
6115 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6116 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6117 bn_sub_words() and bn_add_words() except they take arrays with
6118 differing sizes.
6119 [Richard Levitte]
6120 #endif
6121
6122 *) In 'openssl passwd', verify passwords read from the terminal
6123 unless the '-salt' option is used (which usually means that
6124 verification would just waste user's time since the resulting
6125 hash is going to be compared with some given password hash)
6126 or the new '-noverify' option is used.
6127
6128 This is an incompatible change, but it does not affect
6129 non-interactive use of 'openssl passwd' (passwords on the command
6130 line, '-stdin' option, '-in ...' option) and thus should not
6131 cause any problems.
6132 [Bodo Moeller]
6133
6134 *) Remove all references to RSAref, since there's no more need for it.
6135 [Richard Levitte]
6136
6137 *) Make DSO load along a path given through an environment variable
6138 (SHLIB_PATH) with shl_load().
6139 [Richard Levitte]
6140
6141 *) Constify the ENGINE code as a result of BIGNUM constification.
6142 Also constify the RSA code and most things related to it. In a
6143 few places, most notable in the depth of the ASN.1 code, ugly
6144 casts back to non-const were required (to be solved at a later
6145 time)
6146 [Richard Levitte]
6147
6148 *) Make it so the openssl application has all engines loaded by default.
6149 [Richard Levitte]
6150
6151 *) Constify the BIGNUM routines a little more.
6152 [Richard Levitte]
6153
6154 *) Add the following functions:
6155
6156 ENGINE_load_cswift()
6157 ENGINE_load_chil()
6158 ENGINE_load_atalla()
6159 ENGINE_load_nuron()
6160 ENGINE_load_builtin_engines()
6161
6162 That way, an application can itself choose if external engines that
6163 are built-in in OpenSSL shall ever be used or not. The benefit is
6164 that applications won't have to be linked with libdl or other dso
6165 libraries unless it's really needed.
6166
6167 Changed 'openssl engine' to load all engines on demand.
6168 Changed the engine header files to avoid the duplication of some
6169 declarations (they differed!).
6170 [Richard Levitte]
6171
6172 *) 'openssl engine' can now list capabilities.
6173 [Richard Levitte]
6174
6175 *) Better error reporting in 'openssl engine'.
6176 [Richard Levitte]
6177
6178 *) Never call load_dh_param(NULL) in s_server.
6179 [Bodo Moeller]
6180
6181 *) Add engine application. It can currently list engines by name and
6182 identity, and test if they are actually available.
6183 [Richard Levitte]
6184
6185 *) Improve RPM specification file by forcing symbolic linking and making
6186 sure the installed documentation is also owned by root.root.
6187 [Damien Miller <djm@mindrot.org>]
6188
6189 *) Give the OpenSSL applications more possibilities to make use of
6190 keys (public as well as private) handled by engines.
6191 [Richard Levitte]
6192
6193 *) Add OCSP code that comes from CertCo.
6194 [Richard Levitte]
6195
6196 *) Add VMS support for the Rijndael code.
6197 [Richard Levitte]
6198
6199 *) Added untested support for Nuron crypto accelerator.
6200 [Ben Laurie]
6201
6202 *) Add support for external cryptographic devices. This code was
6203 previously distributed separately as the "engine" branch.
6204 [Geoff Thorpe, Richard Levitte]
6205
6206 *) Rework the filename-translation in the DSO code. It is now possible to
6207 have far greater control over how a "name" is turned into a filename
6208 depending on the operating environment and any oddities about the
6209 different shared library filenames on each system.
6210 [Geoff Thorpe]
6211
6212 *) Support threads on FreeBSD-elf in Configure.
6213 [Richard Levitte]
6214
6215 *) Fix for SHA1 assembly problem with MASM: it produces
6216 warnings about corrupt line number information when assembling
6217 with debugging information. This is caused by the overlapping
6218 of two sections.
6219 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
6220
6221 *) NCONF changes.
6222 NCONF_get_number() has no error checking at all. As a replacement,
6223 NCONF_get_number_e() is defined (_e for "error checking") and is
6224 promoted strongly. The old NCONF_get_number is kept around for
6225 binary backward compatibility.
6226 Make it possible for methods to load from something other than a BIO,
6227 by providing a function pointer that is given a name instead of a BIO.
6228 For example, this could be used to load configuration data from an
6229 LDAP server.
6230 [Richard Levitte]
6231
6232 *) Fix for non blocking accept BIOs. Added new I/O special reason
6233 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6234 with non blocking I/O was not possible because no retry code was
6235 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6236 this case.
6237 [Steve Henson]
6238
6239 *) Added the beginnings of Rijndael support.
6240 [Ben Laurie]
6241
6242 *) Fix for bug in DirectoryString mask setting. Add support for
6243 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6244 to allow certificate printing to more controllable, additional
6245 'certopt' option to 'x509' to allow new printing options to be
6246 set.
6247 [Steve Henson]
6248
6249 *) Clean old EAY MD5 hack from e_os.h.
6250 [Richard Levitte]
6251
6252 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
6253
6254 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6255 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6256 [Joe Orton, Steve Henson]
6257
6258 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6259
6260 *) Fix additional bug revealed by the NISCC test suite:
6261
6262 Stop bug triggering large recursion when presented with
6263 certain ASN.1 tags (CVE-2003-0851)
6264 [Steve Henson]
6265
6266 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6267
6268 *) Fix various bugs revealed by running the NISCC test suite:
6269
6270 Stop out of bounds reads in the ASN1 code when presented with
6271 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6272
6273 If verify callback ignores invalid public key errors don't try to check
6274 certificate signature with the NULL public key.
6275
6276 [Steve Henson]
6277
6278 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6279 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6280 specifications.
6281 [Steve Henson]
6282
6283 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6284 extra data after the compression methods not only for TLS 1.0
6285 but also for SSL 3.0 (as required by the specification).
6286 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6287
6288 *) Change X509_certificate_type() to mark the key as exported/exportable
6289 when it's 512 *bits* long, not 512 bytes.
6290 [Richard Levitte]
6291
6292 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6293
6294 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6295 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6296 a protocol version number mismatch like a decryption error
6297 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6298 [Bodo Moeller]
6299
6300 *) Turn on RSA blinding by default in the default implementation
6301 to avoid a timing attack. Applications that don't want it can call
6302 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6303 They would be ill-advised to do so in most cases.
6304 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6305
6306 *) Change RSA blinding code so that it works when the PRNG is not
6307 seeded (in this case, the secret RSA exponent is abused as
6308 an unpredictable seed -- if it is not unpredictable, there
6309 is no point in blinding anyway). Make RSA blinding thread-safe
6310 by remembering the creator's thread ID in rsa->blinding and
6311 having all other threads use local one-time blinding factors
6312 (this requires more computation than sharing rsa->blinding, but
6313 avoids excessive locking; and if an RSA object is not shared
6314 between threads, blinding will still be very fast).
6315 [Bodo Moeller]
6316
6317 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6318
6319 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6320 via timing by performing a MAC computation even if incorrrect
6321 block cipher padding has been found. This is a countermeasure
6322 against active attacks where the attacker has to distinguish
6323 between bad padding and a MAC verification error. (CVE-2003-0078)
6324
6325 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6326 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6327 Martin Vuagnoux (EPFL, Ilion)]
6328
6329 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6330
6331 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6332 memory from it's contents. This is done with a counter that will
6333 place alternating values in each byte. This can be used to solve
6334 two issues: 1) the removal of calls to memset() by highly optimizing
6335 compilers, and 2) cleansing with other values than 0, since those can
6336 be read through on certain media, for example a swap space on disk.
6337 [Geoff Thorpe]
6338
6339 *) Bugfix: client side session caching did not work with external caching,
6340 because the session->cipher setting was not restored when reloading
6341 from the external cache. This problem was masked, when
6342 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6343 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6344 [Lutz Jaenicke]
6345
6346 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6347 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6348 [Zeev Lieber <zeev-l@yahoo.com>]
6349
6350 *) Undo an undocumented change introduced in 0.9.6e which caused
6351 repeated calls to OpenSSL_add_all_ciphers() and
6352 OpenSSL_add_all_digests() to be ignored, even after calling
6353 EVP_cleanup().
6354 [Richard Levitte]
6355
6356 *) Change the default configuration reader to deal with last line not
6357 being properly terminated.
6358 [Richard Levitte]
6359
6360 *) Change X509_NAME_cmp() so it applies the special rules on handling
6361 DN values that are of type PrintableString, as well as RDNs of type
6362 emailAddress where the value has the type ia5String.
6363 [stefank@valicert.com via Richard Levitte]
6364
6365 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6366 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6367 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6368 the bitwise-OR of the two for use by the majority of applications
6369 wanting this behaviour, and update the docs. The documented
6370 behaviour and actual behaviour were inconsistent and had been
6371 changing anyway, so this is more a bug-fix than a behavioural
6372 change.
6373 [Geoff Thorpe, diagnosed by Nadav Har'El]
6374
6375 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6376 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6377 [Bodo Moeller]
6378
6379 *) Fix initialization code race conditions in
6380 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6381 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6382 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6383 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6384 ssl2_get_cipher_by_char(),
6385 ssl3_get_cipher_by_char().
6386 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6387
6388 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6389 the cached sessions are flushed, as the remove_cb() might use ex_data
6390 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6391 (see [openssl.org #212]).
6392 [Geoff Thorpe, Lutz Jaenicke]
6393
6394 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6395 length, instead of the encoding length to d2i_ASN1_OBJECT.
6396 [Steve Henson]
6397
6398 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6399
6400 *) [In 0.9.6g-engine release:]
6401 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6402 [Lynn Gazis <lgazis@rainbow.com>]
6403
6404 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6405
6406 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6407 and get fix the header length calculation.
6408 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6409 Alon Kantor <alonk@checkpoint.com> (and others),
6410 Steve Henson]
6411
6412 *) Use proper error handling instead of 'assertions' in buffer
6413 overflow checks added in 0.9.6e. This prevents DoS (the
6414 assertions could call abort()).
6415 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6416
6417 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6418
6419 *) Add various sanity checks to asn1_get_length() to reject
6420 the ASN1 length bytes if they exceed sizeof(long), will appear
6421 negative or the content length exceeds the length of the
6422 supplied buffer.
6423 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6424
6425 *) Fix cipher selection routines: ciphers without encryption had no flags
6426 for the cipher strength set and where therefore not handled correctly
6427 by the selection routines (PR #130).
6428 [Lutz Jaenicke]
6429
6430 *) Fix EVP_dsa_sha macro.
6431 [Nils Larsch]
6432
6433 *) New option
6434 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6435 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6436 that was added in OpenSSL 0.9.6d.
6437
6438 As the countermeasure turned out to be incompatible with some
6439 broken SSL implementations, the new option is part of SSL_OP_ALL.
6440 SSL_OP_ALL is usually employed when compatibility with weird SSL
6441 implementations is desired (e.g. '-bugs' option to 's_client' and
6442 's_server'), so the new option is automatically set in many
6443 applications.
6444 [Bodo Moeller]
6445
6446 *) Changes in security patch:
6447
6448 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6449 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6450 Air Force Materiel Command, USAF, under agreement number
6451 F30602-01-2-0537.
6452
6453 *) Add various sanity checks to asn1_get_length() to reject
6454 the ASN1 length bytes if they exceed sizeof(long), will appear
6455 negative or the content length exceeds the length of the
6456 supplied buffer. (CVE-2002-0659)
6457 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6458
6459 *) Assertions for various potential buffer overflows, not known to
6460 happen in practice.
6461 [Ben Laurie (CHATS)]
6462
6463 *) Various temporary buffers to hold ASCII versions of integers were
6464 too small for 64 bit platforms. (CVE-2002-0655)
6465 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6466
6467 *) Remote buffer overflow in SSL3 protocol - an attacker could
6468 supply an oversized session ID to a client. (CVE-2002-0656)
6469 [Ben Laurie (CHATS)]
6470
6471 *) Remote buffer overflow in SSL2 protocol - an attacker could
6472 supply an oversized client master key. (CVE-2002-0656)
6473 [Ben Laurie (CHATS)]
6474
6475 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6476
6477 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6478 encoded as NULL) with id-dsa-with-sha1.
6479 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6480
6481 *) Check various X509_...() return values in apps/req.c.
6482 [Nils Larsch <nla@trustcenter.de>]
6483
6484 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6485 an end-of-file condition would erronously be flagged, when the CRLF
6486 was just at the end of a processed block. The bug was discovered when
6487 processing data through a buffering memory BIO handing the data to a
6488 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6489 <ptsekov@syntrex.com> and Nedelcho Stanev.
6490 [Lutz Jaenicke]
6491
6492 *) Implement a countermeasure against a vulnerability recently found
6493 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6494 before application data chunks to avoid the use of known IVs
6495 with data potentially chosen by the attacker.
6496 [Bodo Moeller]
6497
6498 *) Fix length checks in ssl3_get_client_hello().
6499 [Bodo Moeller]
6500
6501 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6502 to prevent ssl3_read_internal() from incorrectly assuming that
6503 ssl3_read_bytes() found application data while handshake
6504 processing was enabled when in fact s->s3->in_read_app_data was
6505 merely automatically cleared during the initial handshake.
6506 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6507
6508 *) Fix object definitions for Private and Enterprise: they were not
6509 recognized in their shortname (=lowercase) representation. Extend
6510 obj_dat.pl to issue an error when using undefined keywords instead
6511 of silently ignoring the problem (Svenning Sorensen
6512 <sss@sss.dnsalias.net>).
6513 [Lutz Jaenicke]
6514
6515 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6516 generators, i.e. generators other than 2 and 5. (Previously, the
6517 code did not properly initialise the 'add' and 'rem' values to
6518 BN_generate_prime().)
6519
6520 In the new general case, we do not insist that 'generator' is
6521 actually a primitive root: This requirement is rather pointless;
6522 a generator of the order-q subgroup is just as good, if not
6523 better.
6524 [Bodo Moeller]
6525
6526 *) Map new X509 verification errors to alerts. Discovered and submitted by
6527 Tom Wu <tom@arcot.com>.
6528 [Lutz Jaenicke]
6529
6530 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6531 returning non-zero before the data has been completely received
6532 when using non-blocking I/O.
6533 [Bodo Moeller; problem pointed out by John Hughes]
6534
6535 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6536 [Ben Laurie, Lutz Jaenicke]
6537
6538 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6539 Yoram Zahavi <YoramZ@gilian.com>).
6540 [Lutz Jaenicke]
6541
6542 *) Add information about CygWin 1.3 and on, and preserve proper
6543 configuration for the versions before that.
6544 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6545
6546 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6547 check whether we deal with a copy of a session and do not delete from
6548 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6549 <izhar@checkpoint.com>.
6550 [Lutz Jaenicke]
6551
6552 *) Do not store session data into the internal session cache, if it
6553 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6554 flag is set). Proposed by Aslam <aslam@funk.com>.
6555 [Lutz Jaenicke]
6556
6557 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6558 value is 0.
6559 [Richard Levitte]
6560
6561 *) [In 0.9.6d-engine release:]
6562 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6563 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6564
6565 *) Add the configuration target linux-s390x.
6566 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6567
6568 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6569 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6570 variable as an indication that a ClientHello message has been
6571 received. As the flag value will be lost between multiple
6572 invocations of ssl3_accept when using non-blocking I/O, the
6573 function may not be aware that a handshake has actually taken
6574 place, thus preventing a new session from being added to the
6575 session cache.
6576
6577 To avoid this problem, we now set s->new_session to 2 instead of
6578 using a local variable.
6579 [Lutz Jaenicke, Bodo Moeller]
6580
6581 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6582 if the SSL_R_LENGTH_MISMATCH error is detected.
6583 [Geoff Thorpe, Bodo Moeller]
6584
6585 *) New 'shared_ldflag' column in Configure platform table.
6586 [Richard Levitte]
6587
6588 *) Fix EVP_CIPHER_mode macro.
6589 ["Dan S. Camper" <dan@bti.net>]
6590
6591 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6592 type, we must throw them away by setting rr->length to 0.
6593 [D P Chang <dpc@qualys.com>]
6594
6595 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6596
6597 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6598 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6599 worked incorrectly for those cases where range = 10..._2 and
6600 3*range is two bits longer than range.)
6601 [Bodo Moeller]
6602
6603 *) Only add signing time to PKCS7 structures if it is not already
6604 present.
6605 [Steve Henson]
6606
6607 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6608 OBJ_ld_ce should be OBJ_id_ce.
6609 Also some ip-pda OIDs in crypto/objects/objects.txt were
6610 incorrect (cf. RFC 3039).
6611 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6612
6613 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6614 returns early because it has nothing to do.
6615 [Andy Schneider <andy.schneider@bjss.co.uk>]
6616
6617 *) [In 0.9.6c-engine release:]
6618 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6619 [Andy Schneider <andy.schneider@bjss.co.uk>]
6620
6621 *) [In 0.9.6c-engine release:]
6622 Add support for Cryptographic Appliance's keyserver technology.
6623 (Use engine 'keyclient')
6624 [Cryptographic Appliances and Geoff Thorpe]
6625
6626 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6627 is called via tools/c89.sh because arguments have to be
6628 rearranged (all '-L' options must appear before the first object
6629 modules).
6630 [Richard Shapiro <rshapiro@abinitio.com>]
6631
6632 *) [In 0.9.6c-engine release:]
6633 Add support for Broadcom crypto accelerator cards, backported
6634 from 0.9.7.
6635 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6636
6637 *) [In 0.9.6c-engine release:]
6638 Add support for SureWare crypto accelerator cards from
6639 Baltimore Technologies. (Use engine 'sureware')
6640 [Baltimore Technologies and Mark Cox]
6641
6642 *) [In 0.9.6c-engine release:]
6643 Add support for crypto accelerator cards from Accelerated
6644 Encryption Processing, www.aep.ie. (Use engine 'aep')
6645 [AEP Inc. and Mark Cox]
6646
6647 *) Add a configuration entry for gcc on UnixWare.
6648 [Gary Benson <gbenson@redhat.com>]
6649
6650 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6651 messages are stored in a single piece (fixed-length part and
6652 variable-length part combined) and fix various bugs found on the way.
6653 [Bodo Moeller]
6654
6655 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6656 instead. BIO_gethostbyname() does not know what timeouts are
6657 appropriate, so entries would stay in cache even when they have
6658 become invalid.
6659 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6660
6661 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6662 faced with a pathologically small ClientHello fragment that does
6663 not contain client_version: Instead of aborting with an error,
6664 simply choose the highest available protocol version (i.e.,
6665 TLS 1.0 unless it is disabled). In practice, ClientHello
6666 messages are never sent like this, but this change gives us
6667 strictly correct behaviour at least for TLS.
6668 [Bodo Moeller]
6669
6670 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6671 never resets s->method to s->ctx->method when called from within
6672 one of the SSL handshake functions.
6673 [Bodo Moeller; problem pointed out by Niko Baric]
6674
6675 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6676 (sent using the client's version number) if client_version is
6677 smaller than the protocol version in use. Also change
6678 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6679 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6680 the client will at least see that alert.
6681 [Bodo Moeller]
6682
6683 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6684 correctly.
6685 [Bodo Moeller]
6686
6687 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6688 client receives HelloRequest while in a handshake.
6689 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6690
6691 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6692 should end in 'break', not 'goto end' which circuments various
6693 cleanups done in state SSL_ST_OK. But session related stuff
6694 must be disabled for SSL_ST_OK in the case that we just sent a
6695 HelloRequest.
6696
6697 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6698 before just sending a HelloRequest.
6699 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6700
6701 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6702 reveal whether illegal block cipher padding was found or a MAC
6703 verification error occured. (Neither SSLerr() codes nor alerts
6704 are directly visible to potential attackers, but the information
6705 may leak via logfiles.)
6706
6707 Similar changes are not required for the SSL 2.0 implementation
6708 because the number of padding bytes is sent in clear for SSL 2.0,
6709 and the extra bytes are just ignored. However ssl/s2_pkt.c
6710 failed to verify that the purported number of padding bytes is in
6711 the legal range.
6712 [Bodo Moeller]
6713
6714 *) Add OpenUNIX-8 support including shared libraries
6715 (Boyd Lynn Gerber <gerberb@zenez.com>).
6716 [Lutz Jaenicke]
6717
6718 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6719 'wristwatch attack' using huge encoding parameters (cf.
6720 James H. Manger's CRYPTO 2001 paper). Note that the
6721 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6722 encoding parameters and hence was not vulnerable.
6723 [Bodo Moeller]
6724
6725 *) BN_sqr() bug fix.
6726 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6727
6728 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6729 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6730 followed by modular reduction.
6731 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6732
6733 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6734 equivalent based on BN_pseudo_rand() instead of BN_rand().
6735 [Bodo Moeller]
6736
6737 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6738 This function was broken, as the check for a new client hello message
6739 to handle SGC did not allow these large messages.
6740 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6741 [Lutz Jaenicke]
6742
6743 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6744 [Lutz Jaenicke]
6745
6746 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6747 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6748 [Lutz Jaenicke]
6749
6750 *) Rework the configuration and shared library support for Tru64 Unix.
6751 The configuration part makes use of modern compiler features and
6752 still retains old compiler behavior for those that run older versions
6753 of the OS. The shared library support part includes a variant that
6754 uses the RPATH feature, and is available through the special
6755 configuration target "alpha-cc-rpath", which will never be selected
6756 automatically.
6757 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6758
6759 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6760 with the same message size as in ssl3_get_certificate_request().
6761 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6762 messages might inadvertently be reject as too long.
6763 [Petr Lampa <lampa@fee.vutbr.cz>]
6764
6765 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6766 [Andy Polyakov]
6767
6768 *) Modified SSL library such that the verify_callback that has been set
6769 specificly for an SSL object with SSL_set_verify() is actually being
6770 used. Before the change, a verify_callback set with this function was
6771 ignored and the verify_callback() set in the SSL_CTX at the time of
6772 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6773 to allow the necessary settings.
6774 [Lutz Jaenicke]
6775
6776 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6777 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6778 done automatically (in contradiction to the requirements of the C
6779 standard). This made problems when used from OpenSSH.
6780 [Lutz Jaenicke]
6781
6782 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6783 dh->length and always used
6784
6785 BN_rand_range(priv_key, dh->p).
6786
6787 BN_rand_range() is not necessary for Diffie-Hellman, and this
6788 specific range makes Diffie-Hellman unnecessarily inefficient if
6789 dh->length (recommended exponent length) is much smaller than the
6790 length of dh->p. We could use BN_rand_range() if the order of
6791 the subgroup was stored in the DH structure, but we only have
6792 dh->length.
6793
6794 So switch back to
6795
6796 BN_rand(priv_key, l, ...)
6797
6798 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6799 otherwise.
6800 [Bodo Moeller]
6801
6802 *) In
6803
6804 RSA_eay_public_encrypt
6805 RSA_eay_private_decrypt
6806 RSA_eay_private_encrypt (signing)
6807 RSA_eay_public_decrypt (signature verification)
6808
6809 (default implementations for RSA_public_encrypt,
6810 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6811 always reject numbers >= n.
6812 [Bodo Moeller]
6813
6814 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6815 to synchronize access to 'locking_thread'. This is necessary on
6816 systems where access to 'locking_thread' (an 'unsigned long'
6817 variable) is not atomic.
6818 [Bodo Moeller]
6819
6820 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6821 *before* setting the 'crypto_lock_rand' flag. The previous code had
6822 a race condition if 0 is a valid thread ID.
6823 [Travis Vitek <vitek@roguewave.com>]
6824
6825 *) Add support for shared libraries under Irix.
6826 [Albert Chin-A-Young <china@thewrittenword.com>]
6827
6828 *) Add configuration option to build on Linux on both big-endian and
6829 little-endian MIPS.
6830 [Ralf Baechle <ralf@uni-koblenz.de>]
6831
6832 *) Add the possibility to create shared libraries on HP-UX.
6833 [Richard Levitte]
6834
6835 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6836
6837 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6838 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6839 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6840 PRNG state recovery was possible based on the output of
6841 one PRNG request appropriately sized to gain knowledge on
6842 'md' followed by enough consecutive 1-byte PRNG requests
6843 to traverse all of 'state'.
6844
6845 1. When updating 'md_local' (the current thread's copy of 'md')
6846 during PRNG output generation, hash all of the previous
6847 'md_local' value, not just the half used for PRNG output.
6848
6849 2. Make the number of bytes from 'state' included into the hash
6850 independent from the number of PRNG bytes requested.
6851
6852 The first measure alone would be sufficient to avoid
6853 Markku-Juhani's attack. (Actually it had never occurred
6854 to me that the half of 'md_local' used for chaining was the
6855 half from which PRNG output bytes were taken -- I had always
6856 assumed that the secret half would be used.) The second
6857 measure makes sure that additional data from 'state' is never
6858 mixed into 'md_local' in small portions; this heuristically
6859 further strengthens the PRNG.
6860 [Bodo Moeller]
6861
6862 *) Fix crypto/bn/asm/mips3.s.
6863 [Andy Polyakov]
6864
6865 *) When only the key is given to "enc", the IV is undefined. Print out
6866 an error message in this case.
6867 [Lutz Jaenicke]
6868
6869 *) Handle special case when X509_NAME is empty in X509 printing routines.
6870 [Steve Henson]
6871
6872 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6873 positive and less than q.
6874 [Bodo Moeller]
6875
6876 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6877 used: it isn't thread safe and the add_lock_callback should handle
6878 that itself.
6879 [Paul Rose <Paul.Rose@bridge.com>]
6880
6881 *) Verify that incoming data obeys the block size in
6882 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6883 [Bodo Moeller]
6884
6885 *) Fix OAEP check.
6886 [Ulf Möller, Bodo Möller]
6887
6888 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6889 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6890 when fixing the server behaviour for backwards-compatible 'client
6891 hello' messages. (Note that the attack is impractical against
6892 SSL 3.0 and TLS 1.0 anyway because length and version checking
6893 means that the probability of guessing a valid ciphertext is
6894 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6895 paper.)
6896
6897 Before 0.9.5, the countermeasure (hide the error by generating a
6898 random 'decryption result') did not work properly because
6899 ERR_clear_error() was missing, meaning that SSL_get_error() would
6900 detect the supposedly ignored error.
6901
6902 Both problems are now fixed.
6903 [Bodo Moeller]
6904
6905 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6906 (previously it was 1024).
6907 [Bodo Moeller]
6908
6909 *) Fix for compatibility mode trust settings: ignore trust settings
6910 unless some valid trust or reject settings are present.
6911 [Steve Henson]
6912
6913 *) Fix for blowfish EVP: its a variable length cipher.
6914 [Steve Henson]
6915
6916 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6917 parameters in DSA public key structures and return an error in the
6918 DSA routines if parameters are absent.
6919 [Steve Henson]
6920
6921 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6922 in the current directory if neither $RANDFILE nor $HOME was set.
6923 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6924 caused some confusion to Windows users who haven't defined $HOME.
6925 Thus RAND_file_name() is changed again: e_os.h can define a
6926 DEFAULT_HOME, which will be used if $HOME is not set.
6927 For Windows, we use "C:"; on other platforms, we still require
6928 environment variables.
6929
6930 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6931 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6932 having multiple threads call RAND_poll() concurrently.
6933 [Bodo Moeller]
6934
6935 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6936 combination of a flag and a thread ID variable.
6937 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6938 flag), *other* threads can enter ssleay_add_bytes without obeying
6939 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6940 that they do not hold after the first thread unsets add_do_not_lock).
6941 [Bodo Moeller]
6942
6943 *) Change bctest again: '-x' expressions are not available in all
6944 versions of 'test'.
6945 [Bodo Moeller]
6946
6947 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6948
6949 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6950 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6951
6952 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6953 the default extension for executables, if any. Also, make the perl
6954 scripts that use symlink() to test if it really exists and use "cp"
6955 if it doesn't. All this made OpenSSL compilable and installable in
6956 CygWin.
6957 [Richard Levitte]
6958
6959 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6960 If SEQUENCE is length is indefinite just set c->slen to the total
6961 amount of data available.
6962 [Steve Henson, reported by shige@FreeBSD.org]
6963 [This change does not apply to 0.9.7.]
6964
6965 *) Change bctest to avoid here-documents inside command substitution
6966 (workaround for FreeBSD /bin/sh bug).
6967 For compatibility with Ultrix, avoid shell functions (introduced
6968 in the bctest version that searches along $PATH).
6969 [Bodo Moeller]
6970
6971 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6972 with des_encrypt() defined on some operating systems, like Solaris
6973 and UnixWare.
6974 [Richard Levitte]
6975
6976 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6977 On the Importance of Eliminating Errors in Cryptographic
6978 Computations, J. Cryptology 14 (2001) 2, 101-119,
6979 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6980 [Ulf Moeller]
6981
6982 *) MIPS assembler BIGNUM division bug fix.
6983 [Andy Polyakov]
6984
6985 *) Disabled incorrect Alpha assembler code.
6986 [Richard Levitte]
6987
6988 *) Fix PKCS#7 decode routines so they correctly update the length
6989 after reading an EOC for the EXPLICIT tag.
6990 [Steve Henson]
6991 [This change does not apply to 0.9.7.]
6992
6993 *) Fix bug in PKCS#12 key generation routines. This was triggered
6994 if a 3DES key was generated with a 0 initial byte. Include
6995 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6996 (but broken) behaviour.
6997 [Steve Henson]
6998
6999 *) Enhance bctest to search for a working bc along $PATH and print
7000 it when found.
7001 [Tim Rice <tim@multitalents.net> via Richard Levitte]
7002
7003 *) Fix memory leaks in err.c: free err_data string if necessary;
7004 don't write to the wrong index in ERR_set_error_data.
7005 [Bodo Moeller]
7006
7007 *) Implement ssl23_peek (analogous to ssl23_read), which previously
7008 did not exist.
7009 [Bodo Moeller]
7010
7011 *) Replace rdtsc with _emit statements for VC++ version 5.
7012 [Jeremy Cooper <jeremy@baymoo.org>]
7013
7014 *) Make it possible to reuse SSLv2 sessions.
7015 [Richard Levitte]
7016
7017 *) In copy_email() check for >= 0 as a return value for
7018 X509_NAME_get_index_by_NID() since 0 is a valid index.
7019 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7020
7021 *) Avoid coredump with unsupported or invalid public keys by checking if
7022 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
7023 PKCS7_verify() fails with non detached data.
7024 [Steve Henson]
7025
7026 *) Don't use getenv in library functions when run as setuid/setgid.
7027 New function OPENSSL_issetugid().
7028 [Ulf Moeller]
7029
7030 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
7031 due to incorrect handling of multi-threading:
7032
7033 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7034
7035 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7036
7037 3. Count how many times MemCheck_off() has been called so that
7038 nested use can be treated correctly. This also avoids
7039 inband-signalling in the previous code (which relied on the
7040 assumption that thread ID 0 is impossible).
7041 [Bodo Moeller]
7042
7043 *) Add "-rand" option also to s_client and s_server.
7044 [Lutz Jaenicke]
7045
7046 *) Fix CPU detection on Irix 6.x.
7047 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
7048 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7049
7050 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
7051 was empty.
7052 [Steve Henson]
7053 [This change does not apply to 0.9.7.]
7054
7055 *) Use the cached encoding of an X509_NAME structure rather than
7056 copying it. This is apparently the reason for the libsafe "errors"
7057 but the code is actually correct.
7058 [Steve Henson]
7059
7060 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
7061 Bleichenbacher's DSA attack.
7062 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
7063 to be set and top=0 forces the highest bit to be set; top=-1 is new
7064 and leaves the highest bit random.
7065 [Ulf Moeller, Bodo Moeller]
7066
7067 *) In the NCONF_...-based implementations for CONF_... queries
7068 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
7069 a temporary CONF structure with the data component set to NULL
7070 (which gives segmentation faults in lh_retrieve).
7071 Instead, use NULL for the CONF pointer in CONF_get_string and
7072 CONF_get_number (which may use environment variables) and directly
7073 return NULL from CONF_get_section.
7074 [Bodo Moeller]
7075
7076 *) Fix potential buffer overrun for EBCDIC.
7077 [Ulf Moeller]
7078
7079 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
7080 keyUsage if basicConstraints absent for a CA.
7081 [Steve Henson]
7082
7083 *) Make SMIME_write_PKCS7() write mail header values with a format that
7084 is more generally accepted (no spaces before the semicolon), since
7085 some programs can't parse those values properly otherwise. Also make
7086 sure BIO's that break lines after each write do not create invalid
7087 headers.
7088 [Richard Levitte]
7089
7090 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
7091 macros previously used would not encode an empty SEQUENCE OF
7092 and break the signature.
7093 [Steve Henson]
7094 [This change does not apply to 0.9.7.]
7095
7096 *) Zero the premaster secret after deriving the master secret in
7097 DH ciphersuites.
7098 [Steve Henson]
7099
7100 *) Add some EVP_add_digest_alias registrations (as found in
7101 OpenSSL_add_all_digests()) to SSL_library_init()
7102 aka OpenSSL_add_ssl_algorithms(). This provides improved
7103 compatibility with peers using X.509 certificates
7104 with unconventional AlgorithmIdentifier OIDs.
7105 [Bodo Moeller]
7106
7107 *) Fix for Irix with NO_ASM.
7108 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7109
7110 *) ./config script fixes.
7111 [Ulf Moeller, Richard Levitte]
7112
7113 *) Fix 'openssl passwd -1'.
7114 [Bodo Moeller]
7115
7116 *) Change PKCS12_key_gen_asc() so it can cope with non null
7117 terminated strings whose length is passed in the passlen
7118 parameter, for example from PEM callbacks. This was done
7119 by adding an extra length parameter to asc2uni().
7120 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7121
7122 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7123 call failed, free the DSA structure.
7124 [Bodo Moeller]
7125
7126 *) Fix to uni2asc() to cope with zero length Unicode strings.
7127 These are present in some PKCS#12 files.
7128 [Steve Henson]
7129
7130 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7131 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7132 when writing a 32767 byte record.
7133 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7134
7135 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7136 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7137
7138 (RSA objects have a reference count access to which is protected
7139 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7140 so they are meant to be shared between threads.)
7141 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7142 "Reddie, Steven" <Steven.Reddie@ca.com>]
7143
7144 *) Fix a deadlock in CRYPTO_mem_leaks().
7145 [Bodo Moeller]
7146
7147 *) Use better test patterns in bntest.
7148 [Ulf Möller]
7149
7150 *) rand_win.c fix for Borland C.
7151 [Ulf Möller]
7152
7153 *) BN_rshift bugfix for n == 0.
7154 [Bodo Moeller]
7155
7156 *) Add a 'bctest' script that checks for some known 'bc' bugs
7157 so that 'make test' does not abort just because 'bc' is broken.
7158 [Bodo Moeller]
7159
7160 *) Store verify_result within SSL_SESSION also for client side to
7161 avoid potential security hole. (Re-used sessions on the client side
7162 always resulted in verify_result==X509_V_OK, not using the original
7163 result of the server certificate verification.)
7164 [Lutz Jaenicke]
7165
7166 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7167 SSL3_RT_APPLICATION_DATA, return 0.
7168 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7169 [Bodo Moeller]
7170
7171 *) Fix SSL_peek:
7172 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7173 releases, have been re-implemented by renaming the previous
7174 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7175 and ssl3_read_internal, respectively, and adding 'peek' parameters
7176 to them. The new ssl[23]_{read,peek} functions are calls to
7177 ssl[23]_read_internal with the 'peek' flag set appropriately.
7178 A 'peek' parameter has also been added to ssl3_read_bytes, which
7179 does the actual work for ssl3_read_internal.
7180 [Bodo Moeller]
7181
7182 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7183 the method-specific "init()" handler. Also clean up ex_data after
7184 calling the method-specific "finish()" handler. Previously, this was
7185 happening the other way round.
7186 [Geoff Thorpe]
7187
7188 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7189 The previous value, 12, was not always sufficient for BN_mod_exp().
7190 [Bodo Moeller]
7191
7192 *) Make sure that shared libraries get the internal name engine with
7193 the full version number and not just 0. This should mark the
7194 shared libraries as not backward compatible. Of course, this should
7195 be changed again when we can guarantee backward binary compatibility.
7196 [Richard Levitte]
7197
7198 *) Fix typo in get_cert_by_subject() in by_dir.c
7199 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7200
7201 *) Rework the system to generate shared libraries:
7202
7203 - Make note of the expected extension for the shared libraries and
7204 if there is a need for symbolic links from for example libcrypto.so.0
7205 to libcrypto.so.0.9.7. There is extended info in Configure for
7206 that.
7207
7208 - Make as few rebuilds of the shared libraries as possible.
7209
7210 - Still avoid linking the OpenSSL programs with the shared libraries.
7211
7212 - When installing, install the shared libraries separately from the
7213 static ones.
7214 [Richard Levitte]
7215
7216 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
7217
7218 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
7219 and not in SSL_clear because the latter is also used by the
7220 accept/connect functions; previously, the settings made by
7221 SSL_set_read_ahead would be lost during the handshake.
7222 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7223
7224 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7225 Previously, it would create entries for disableed algorithms no
7226 matter what.
7227 [Richard Levitte]
7228
7229 *) Added several new manual pages for SSL_* function.
7230 [Lutz Jaenicke]
7231
7232 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
7233
7234 *) In ssl23_get_client_hello, generate an error message when faced
7235 with an initial SSL 3.0/TLS record that is too small to contain the
7236 first two bytes of the ClientHello message, i.e. client_version.
7237 (Note that this is a pathologic case that probably has never happened
7238 in real life.) The previous approach was to use the version number
7239 from the record header as a substitute; but our protocol choice
7240 should not depend on that one because it is not authenticated
7241 by the Finished messages.
7242 [Bodo Moeller]
7243
7244 *) More robust randomness gathering functions for Windows.
7245 [Jeffrey Altman <jaltman@columbia.edu>]
7246
7247 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7248 not set then we don't setup the error code for issuer check errors
7249 to avoid possibly overwriting other errors which the callback does
7250 handle. If an application does set the flag then we assume it knows
7251 what it is doing and can handle the new informational codes
7252 appropriately.
7253 [Steve Henson]
7254
7255 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7256 a general "ANY" type, as such it should be able to decode anything
7257 including tagged types. However it didn't check the class so it would
7258 wrongly interpret tagged types in the same way as their universal
7259 counterpart and unknown types were just rejected. Changed so that the
7260 tagged and unknown types are handled in the same way as a SEQUENCE:
7261 that is the encoding is stored intact. There is also a new type
7262 "V_ASN1_OTHER" which is used when the class is not universal, in this
7263 case we have no idea what the actual type is so we just lump them all
7264 together.
7265 [Steve Henson]
7266
7267 *) On VMS, stdout may very well lead to a file that is written to
7268 in a record-oriented fashion. That means that every write() will
7269 write a separate record, which will be read separately by the
7270 programs trying to read from it. This can be very confusing.
7271
7272 The solution is to put a BIO filter in the way that will buffer
7273 text until a linefeed is reached, and then write everything a
7274 line at a time, so every record written will be an actual line,
7275 not chunks of lines and not (usually doesn't happen, but I've
7276 seen it once) several lines in one record. BIO_f_linebuffer() is
7277 the answer.
7278
7279 Currently, it's a VMS-only method, because that's where it has
7280 been tested well enough.
7281 [Richard Levitte]
7282
7283 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7284 it can return incorrect results.
7285 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7286 but it was in 0.9.6-beta[12].)
7287 [Bodo Moeller]
7288
7289 *) Disable the check for content being present when verifying detached
7290 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7291 include zero length content when signing messages.
7292 [Steve Henson]
7293
7294 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7295 BIO_ctrl (for BIO pairs).
7296 [Bodo Möller]
7297
7298 *) Add DSO method for VMS.
7299 [Richard Levitte]
7300
7301 *) Bug fix: Montgomery multiplication could produce results with the
7302 wrong sign.
7303 [Ulf Möller]
7304
7305 *) Add RPM specification openssl.spec and modify it to build three
7306 packages. The default package contains applications, application
7307 documentation and run-time libraries. The devel package contains
7308 include files, static libraries and function documentation. The
7309 doc package contains the contents of the doc directory. The original
7310 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7311 [Richard Levitte]
7312
7313 *) Add a large number of documentation files for many SSL routines.
7314 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7315
7316 *) Add a configuration entry for Sony News 4.
7317 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7318
7319 *) Don't set the two most significant bits to one when generating a
7320 random number < q in the DSA library.
7321 [Ulf Möller]
7322
7323 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7324 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7325 the underlying transport is blocking) if a handshake took place.
7326 (The default behaviour is needed by applications such as s_client
7327 and s_server that use select() to determine when to use SSL_read;
7328 but for applications that know in advance when to expect data, it
7329 just makes things more complicated.)
7330 [Bodo Moeller]
7331
7332 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7333 from EGD.
7334 [Ben Laurie]
7335
7336 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7337 work better on such systems.
7338 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7339
7340 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7341 Update PKCS12_parse() so it copies the friendlyName and the
7342 keyid to the certificates aux info.
7343 [Steve Henson]
7344
7345 *) Fix bug in PKCS7_verify() which caused an infinite loop
7346 if there was more than one signature.
7347 [Sven Uszpelkat <su@celocom.de>]
7348
7349 *) Major change in util/mkdef.pl to include extra information
7350 about each symbol, as well as presentig variables as well
7351 as functions. This change means that there's n more need
7352 to rebuild the .num files when some algorithms are excluded.
7353 [Richard Levitte]
7354
7355 *) Allow the verify time to be set by an application,
7356 rather than always using the current time.
7357 [Steve Henson]
7358
7359 *) Phase 2 verify code reorganisation. The certificate
7360 verify code now looks up an issuer certificate by a
7361 number of criteria: subject name, authority key id
7362 and key usage. It also verifies self signed certificates
7363 by the same criteria. The main comparison function is
7364 X509_check_issued() which performs these checks.
7365
7366 Lot of changes were necessary in order to support this
7367 without completely rewriting the lookup code.
7368
7369 Authority and subject key identifier are now cached.
7370
7371 The LHASH 'certs' is X509_STORE has now been replaced
7372 by a STACK_OF(X509_OBJECT). This is mainly because an
7373 LHASH can't store or retrieve multiple objects with
7374 the same hash value.
7375
7376 As a result various functions (which were all internal
7377 use only) have changed to handle the new X509_STORE
7378 structure. This will break anything that messed round
7379 with X509_STORE internally.
7380
7381 The functions X509_STORE_add_cert() now checks for an
7382 exact match, rather than just subject name.
7383
7384 The X509_STORE API doesn't directly support the retrieval
7385 of multiple certificates matching a given criteria, however
7386 this can be worked round by performing a lookup first
7387 (which will fill the cache with candidate certificates)
7388 and then examining the cache for matches. This is probably
7389 the best we can do without throwing out X509_LOOKUP
7390 entirely (maybe later...).
7391
7392 The X509_VERIFY_CTX structure has been enhanced considerably.
7393
7394 All certificate lookup operations now go via a get_issuer()
7395 callback. Although this currently uses an X509_STORE it
7396 can be replaced by custom lookups. This is a simple way
7397 to bypass the X509_STORE hackery necessary to make this
7398 work and makes it possible to use more efficient techniques
7399 in future. A very simple version which uses a simple
7400 STACK for its trusted certificate store is also provided
7401 using X509_STORE_CTX_trusted_stack().
7402
7403 The verify_cb() and verify() callbacks now have equivalents
7404 in the X509_STORE_CTX structure.
7405
7406 X509_STORE_CTX also has a 'flags' field which can be used
7407 to customise the verify behaviour.
7408 [Steve Henson]
7409
7410 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7411 excludes S/MIME capabilities.
7412 [Steve Henson]
7413
7414 *) When a certificate request is read in keep a copy of the
7415 original encoding of the signed data and use it when outputing
7416 again. Signatures then use the original encoding rather than
7417 a decoded, encoded version which may cause problems if the
7418 request is improperly encoded.
7419 [Steve Henson]
7420
7421 *) For consistency with other BIO_puts implementations, call
7422 buffer_write(b, ...) directly in buffer_puts instead of calling
7423 BIO_write(b, ...).
7424
7425 In BIO_puts, increment b->num_write as in BIO_write.
7426 [Peter.Sylvester@EdelWeb.fr]
7427
7428 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7429 BN_zero, we may not return a BIGNUM with an array consisting of
7430 words set to zero.)
7431 [Bodo Moeller]
7432
7433 *) Avoid calling abort() from within the library when problems are
7434 detected, except if preprocessor symbols have been defined
7435 (such as REF_CHECK, BN_DEBUG etc.).
7436 [Bodo Moeller]
7437
7438 *) New openssl application 'rsautl'. This utility can be
7439 used for low level RSA operations. DER public key
7440 BIO/fp routines also added.
7441 [Steve Henson]
7442
7443 *) New Configure entry and patches for compiling on QNX 4.
7444 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7445
7446 *) A demo state-machine implementation was sponsored by
7447 Nuron (http://www.nuron.com/) and is now available in
7448 demos/state_machine.
7449 [Ben Laurie]
7450
7451 *) New options added to the 'dgst' utility for signature
7452 generation and verification.
7453 [Steve Henson]
7454
7455 *) Unrecognized PKCS#7 content types are now handled via a
7456 catch all ASN1_TYPE structure. This allows unsupported
7457 types to be stored as a "blob" and an application can
7458 encode and decode it manually.
7459 [Steve Henson]
7460
7461 *) Fix various signed/unsigned issues to make a_strex.c
7462 compile under VC++.
7463 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7464
7465 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7466 length if passed a buffer. ASN1_INTEGER_to_BN failed
7467 if passed a NULL BN and its argument was negative.
7468 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7469
7470 *) Modification to PKCS#7 encoding routines to output definite
7471 length encoding. Since currently the whole structures are in
7472 memory there's not real point in using indefinite length
7473 constructed encoding. However if OpenSSL is compiled with
7474 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7475 [Steve Henson]
7476
7477 *) Added BIO_vprintf() and BIO_vsnprintf().
7478 [Richard Levitte]
7479
7480 *) Added more prefixes to parse for in the the strings written
7481 through a logging bio, to cover all the levels that are available
7482 through syslog. The prefixes are now:
7483
7484 PANIC, EMERG, EMR => LOG_EMERG
7485 ALERT, ALR => LOG_ALERT
7486 CRIT, CRI => LOG_CRIT
7487 ERROR, ERR => LOG_ERR
7488 WARNING, WARN, WAR => LOG_WARNING
7489 NOTICE, NOTE, NOT => LOG_NOTICE
7490 INFO, INF => LOG_INFO
7491 DEBUG, DBG => LOG_DEBUG
7492
7493 and as before, if none of those prefixes are present at the
7494 beginning of the string, LOG_ERR is chosen.
7495
7496 On Win32, the LOG_* levels are mapped according to this:
7497
7498 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7499 LOG_WARNING => EVENTLOG_WARNING_TYPE
7500 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7501
7502 [Richard Levitte]
7503
7504 *) Made it possible to reconfigure with just the configuration
7505 argument "reconf" or "reconfigure". The command line arguments
7506 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7507 and are retrieved from there when reconfiguring.
7508 [Richard Levitte]
7509
7510 *) MD4 implemented.
7511 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7512
7513 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7514 [Richard Levitte]
7515
7516 *) The obj_dat.pl script was messing up the sorting of object
7517 names. The reason was that it compared the quoted version
7518 of strings as a result "OCSP" > "OCSP Signing" because
7519 " > SPACE. Changed script to store unquoted versions of
7520 names and add quotes on output. It was also omitting some
7521 names from the lookup table if they were given a default
7522 value (that is if SN is missing it is given the same
7523 value as LN and vice versa), these are now added on the
7524 grounds that if an object has a name we should be able to
7525 look it up. Finally added warning output when duplicate
7526 short or long names are found.
7527 [Steve Henson]
7528
7529 *) Changes needed for Tandem NSK.
7530 [Scott Uroff <scott@xypro.com>]
7531
7532 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7533 RSA_padding_check_SSLv23(), special padding was never detected
7534 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7535 version rollback attacks was not effective.
7536
7537 In s23_clnt.c, don't use special rollback-attack detection padding
7538 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7539 client; similarly, in s23_srvr.c, don't do the rollback check if
7540 SSL 2.0 is the only protocol enabled in the server.
7541 [Bodo Moeller]
7542
7543 *) Make it possible to get hexdumps of unprintable data with 'openssl
7544 asn1parse'. By implication, the functions ASN1_parse_dump() and
7545 BIO_dump_indent() are added.
7546 [Richard Levitte]
7547
7548 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7549 these print out strings and name structures based on various
7550 flags including RFC2253 support and proper handling of
7551 multibyte characters. Added options to the 'x509' utility
7552 to allow the various flags to be set.
7553 [Steve Henson]
7554
7555 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7556 Also change the functions X509_cmp_current_time() and
7557 X509_gmtime_adj() work with an ASN1_TIME structure,
7558 this will enable certificates using GeneralizedTime in validity
7559 dates to be checked.
7560 [Steve Henson]
7561
7562 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7563 negative public key encodings) on by default,
7564 NO_NEG_PUBKEY_BUG can be set to disable it.
7565 [Steve Henson]
7566
7567 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7568 content octets. An i2c_ASN1_OBJECT is unnecessary because
7569 the encoding can be trivially obtained from the structure.
7570 [Steve Henson]
7571
7572 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7573 not read locks (CRYPTO_r_[un]lock).
7574 [Bodo Moeller]
7575
7576 *) A first attempt at creating official support for shared
7577 libraries through configuration. I've kept it so the
7578 default is static libraries only, and the OpenSSL programs
7579 are always statically linked for now, but there are
7580 preparations for dynamic linking in place.
7581 This has been tested on Linux and Tru64.
7582 [Richard Levitte]
7583
7584 *) Randomness polling function for Win9x, as described in:
7585 Peter Gutmann, Software Generation of Practically Strong
7586 Random Numbers.
7587 [Ulf Möller]
7588
7589 *) Fix so PRNG is seeded in req if using an already existing
7590 DSA key.
7591 [Steve Henson]
7592
7593 *) New options to smime application. -inform and -outform
7594 allow alternative formats for the S/MIME message including
7595 PEM and DER. The -content option allows the content to be
7596 specified separately. This should allow things like Netscape
7597 form signing output easier to verify.
7598 [Steve Henson]
7599
7600 *) Fix the ASN1 encoding of tags using the 'long form'.
7601 [Steve Henson]
7602
7603 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7604 STRING types. These convert content octets to and from the
7605 underlying type. The actual tag and length octets are
7606 already assumed to have been read in and checked. These
7607 are needed because all other string types have virtually
7608 identical handling apart from the tag. By having versions
7609 of the ASN1 functions that just operate on content octets
7610 IMPLICIT tagging can be handled properly. It also allows
7611 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7612 and ASN1_INTEGER are identical apart from the tag.
7613 [Steve Henson]
7614
7615 *) Change the handling of OID objects as follows:
7616
7617 - New object identifiers are inserted in objects.txt, following
7618 the syntax given in objects.README.
7619 - objects.pl is used to process obj_mac.num and create a new
7620 obj_mac.h.
7621 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7622 obj_mac.h.
7623
7624 This is currently kind of a hack, and the perl code in objects.pl
7625 isn't very elegant, but it works as I intended. The simplest way
7626 to check that it worked correctly is to look in obj_dat.h and
7627 check the array nid_objs and make sure the objects haven't moved
7628 around (this is important!). Additions are OK, as well as
7629 consistent name changes.
7630 [Richard Levitte]
7631
7632 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7633 [Bodo Moeller]
7634
7635 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7636 The given file adds to whatever has already been seeded into the
7637 random pool through the RANDFILE configuration file option or
7638 environment variable, or the default random state file.
7639 [Richard Levitte]
7640
7641 *) mkstack.pl now sorts each macro group into lexical order.
7642 Previously the output order depended on the order the files
7643 appeared in the directory, resulting in needless rewriting
7644 of safestack.h .
7645 [Steve Henson]
7646
7647 *) Patches to make OpenSSL compile under Win32 again. Mostly
7648 work arounds for the VC++ problem that it treats func() as
7649 func(void). Also stripped out the parts of mkdef.pl that
7650 added extra typesafe functions: these no longer exist.
7651 [Steve Henson]
7652
7653 *) Reorganisation of the stack code. The macros are now all
7654 collected in safestack.h . Each macro is defined in terms of
7655 a "stack macro" of the form SKM_<name>(type, a, b). The
7656 DEBUG_SAFESTACK is now handled in terms of function casts,
7657 this has the advantage of retaining type safety without the
7658 use of additional functions. If DEBUG_SAFESTACK is not defined
7659 then the non typesafe macros are used instead. Also modified the
7660 mkstack.pl script to handle the new form. Needs testing to see
7661 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7662 the default if no major problems. Similar behaviour for ASN1_SET_OF
7663 and PKCS12_STACK_OF.
7664 [Steve Henson]
7665
7666 *) When some versions of IIS use the 'NET' form of private key the
7667 key derivation algorithm is different. Normally MD5(password) is
7668 used as a 128 bit RC4 key. In the modified case
7669 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7670 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7671 as the old Netscape_RSA functions except they have an additional
7672 'sgckey' parameter which uses the modified algorithm. Also added
7673 an -sgckey command line option to the rsa utility. Thanks to
7674 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7675 algorithm to openssl-dev.
7676 [Steve Henson]
7677
7678 *) The evp_local.h macros were using 'c.##kname' which resulted in
7679 invalid expansion on some systems (SCO 5.0.5 for example).
7680 Corrected to 'c.kname'.
7681 [Phillip Porch <root@theporch.com>]
7682
7683 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7684 a STACK of email addresses from a certificate or request, these look
7685 in the subject name and the subject alternative name extensions and
7686 omit any duplicate addresses.
7687 [Steve Henson]
7688
7689 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7690 This makes DSA verification about 2 % faster.
7691 [Bodo Moeller]
7692
7693 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7694 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7695 plus overhead for 1024 bit moduli).
7696 This makes exponentiations about 0.5 % faster for 1024 bit
7697 exponents (as measured by "openssl speed rsa2048").
7698 [Bodo Moeller]
7699
7700 *) Rename memory handling macros to avoid conflicts with other
7701 software:
7702 Malloc => OPENSSL_malloc
7703 Malloc_locked => OPENSSL_malloc_locked
7704 Realloc => OPENSSL_realloc
7705 Free => OPENSSL_free
7706 [Richard Levitte]
7707
7708 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7709 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7710 [Bodo Moeller]
7711
7712 *) CygWin32 support.
7713 [John Jarvie <jjarvie@newsguy.com>]
7714
7715 *) The type-safe stack code has been rejigged. It is now only compiled
7716 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7717 by default all type-specific stack functions are "#define"d back to
7718 standard stack functions. This results in more streamlined output
7719 but retains the type-safety checking possibilities of the original
7720 approach.
7721 [Geoff Thorpe]
7722
7723 *) The STACK code has been cleaned up, and certain type declarations
7724 that didn't make a lot of sense have been brought in line. This has
7725 also involved a cleanup of sorts in safestack.h to more correctly
7726 map type-safe stack functions onto their plain stack counterparts.
7727 This work has also resulted in a variety of "const"ifications of
7728 lots of the code, especially "_cmp" operations which should normally
7729 be prototyped with "const" parameters anyway.
7730 [Geoff Thorpe]
7731
7732 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7733 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7734 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7735 where all of 'md' is used each time the PRNG is used, but 'state'
7736 is used only indexed by a cyclic counter. As entropy may not be
7737 well distributed from the beginning, 'md' is important as a
7738 chaining variable. However, the output function chains only half
7739 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7740 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7741 in all of 'state' being rewritten, with the new values depending
7742 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7743 [Bodo Moeller]
7744
7745 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7746 the handshake is continued after ssl_verify_cert_chain();
7747 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7748 can lead to 'unexplainable' connection aborts later.
7749 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7750
7751 *) Major EVP API cipher revision.
7752 Add hooks for extra EVP features. This allows various cipher
7753 parameters to be set in the EVP interface. Support added for variable
7754 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7755 setting of RC2 and RC5 parameters.
7756
7757 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7758 ciphers.
7759
7760 Remove lots of duplicated code from the EVP library. For example *every*
7761 cipher init() function handles the 'iv' in the same way according to the
7762 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7763 for CFB and OFB modes they zero ctx->num.
7764
7765 New functionality allows removal of S/MIME code RC2 hack.
7766
7767 Most of the routines have the same form and so can be declared in terms
7768 of macros.
7769
7770 By shifting this to the top level EVP_CipherInit() it can be removed from
7771 all individual ciphers. If the cipher wants to handle IVs or keys
7772 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7773 flags.
7774
7775 Change lots of functions like EVP_EncryptUpdate() to now return a
7776 value: although software versions of the algorithms cannot fail
7777 any installed hardware versions can.
7778 [Steve Henson]
7779
7780 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7781 this option is set, tolerate broken clients that send the negotiated
7782 protocol version number instead of the requested protocol version
7783 number.
7784 [Bodo Moeller]
7785
7786 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7787 i.e. non-zero for export ciphersuites, zero otherwise.
7788 Previous versions had this flag inverted, inconsistent with
7789 rsa_tmp_cb (..._TMP_RSA_CB).
7790 [Bodo Moeller; problem reported by Amit Chopra]
7791
7792 *) Add missing DSA library text string. Work around for some IIS
7793 key files with invalid SEQUENCE encoding.
7794 [Steve Henson]
7795
7796 *) Add a document (doc/standards.txt) that list all kinds of standards
7797 and so on that are implemented in OpenSSL.
7798 [Richard Levitte]
7799
7800 *) Enhance c_rehash script. Old version would mishandle certificates
7801 with the same subject name hash and wouldn't handle CRLs at all.
7802 Added -fingerprint option to crl utility, to support new c_rehash
7803 features.
7804 [Steve Henson]
7805
7806 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7807 [Ulf Möller]
7808
7809 *) Fix for SSL server purpose checking. Server checking was
7810 rejecting certificates which had extended key usage present
7811 but no ssl client purpose.
7812 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7813
7814 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7815 is a little unclear about how a blank password is handled.
7816 Since the password in encoded as a BMPString with terminating
7817 double NULL a zero length password would end up as just the
7818 double NULL. However no password at all is different and is
7819 handled differently in the PKCS#12 key generation code. NS
7820 treats a blank password as zero length. MSIE treats it as no
7821 password on export: but it will try both on import. We now do
7822 the same: PKCS12_parse() tries zero length and no password if
7823 the password is set to "" or NULL (NULL is now a valid password:
7824 it wasn't before) as does the pkcs12 application.
7825 [Steve Henson]
7826
7827 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7828 perror when PEM_read_bio_X509_REQ fails, the error message must
7829 be obtained from the error queue.
7830 [Bodo Moeller]
7831
7832 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7833 it in ERR_remove_state if appropriate, and change ERR_get_state
7834 accordingly to avoid race conditions (this is necessary because
7835 thread_hash is no longer constant once set).
7836 [Bodo Moeller]
7837
7838 *) Bugfix for linux-elf makefile.one.
7839 [Ulf Möller]
7840
7841 *) RSA_get_default_method() will now cause a default
7842 RSA_METHOD to be chosen if one doesn't exist already.
7843 Previously this was only set during a call to RSA_new()
7844 or RSA_new_method(NULL) meaning it was possible for
7845 RSA_get_default_method() to return NULL.
7846 [Geoff Thorpe]
7847
7848 *) Added native name translation to the existing DSO code
7849 that will convert (if the flag to do so is set) filenames
7850 that are sufficiently small and have no path information
7851 into a canonical native form. Eg. "blah" converted to
7852 "libblah.so" or "blah.dll" etc.
7853 [Geoff Thorpe]
7854
7855 *) New function ERR_error_string_n(e, buf, len) which is like
7856 ERR_error_string(e, buf), but writes at most 'len' bytes
7857 including the 0 terminator. For ERR_error_string_n, 'buf'
7858 may not be NULL.
7859 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7860
7861 *) CONF library reworked to become more general. A new CONF
7862 configuration file reader "class" is implemented as well as a
7863 new functions (NCONF_*, for "New CONF") to handle it. The now
7864 old CONF_* functions are still there, but are reimplemented to
7865 work in terms of the new functions. Also, a set of functions
7866 to handle the internal storage of the configuration data is
7867 provided to make it easier to write new configuration file
7868 reader "classes" (I can definitely see something reading a
7869 configuration file in XML format, for example), called _CONF_*,
7870 or "the configuration storage API"...
7871
7872 The new configuration file reading functions are:
7873
7874 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7875 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7876
7877 NCONF_default, NCONF_WIN32
7878
7879 NCONF_dump_fp, NCONF_dump_bio
7880
7881 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7882 NCONF_new creates a new CONF object. This works in the same way
7883 as other interfaces in OpenSSL, like the BIO interface.
7884 NCONF_dump_* dump the internal storage of the configuration file,
7885 which is useful for debugging. All other functions take the same
7886 arguments as the old CONF_* functions wth the exception of the
7887 first that must be a `CONF *' instead of a `LHASH *'.
7888
7889 To make it easer to use the new classes with the old CONF_* functions,
7890 the function CONF_set_default_method is provided.
7891 [Richard Levitte]
7892
7893 *) Add '-tls1' option to 'openssl ciphers', which was already
7894 mentioned in the documentation but had not been implemented.
7895 (This option is not yet really useful because even the additional
7896 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7897 [Bodo Moeller]
7898
7899 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7900 OpenSSL-based applications) load shared libraries and bind to
7901 them in a portable way.
7902 [Geoff Thorpe, with contributions from Richard Levitte]
7903
7904 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7905
7906 *) Make sure _lrotl and _lrotr are only used with MSVC.
7907
7908 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7909 (the default implementation of RAND_status).
7910
7911 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7912 to '-clrext' (= clear extensions), as intended and documented.
7913 [Bodo Moeller; inconsistency pointed out by Michael Attili
7914 <attili@amaxo.com>]
7915
7916 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7917 was larger than the MD block size.
7918 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7919
7920 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7921 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7922 using the passed key: if the passed key was a private key the result
7923 of X509_print(), for example, would be to print out all the private key
7924 components.
7925 [Steve Henson]
7926
7927 *) des_quad_cksum() byte order bug fix.
7928 [Ulf Möller, using the problem description in krb4-0.9.7, where
7929 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7930
7931 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7932 discouraged.
7933 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7934
7935 *) For easily testing in shell scripts whether some command
7936 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7937 returns with exit code 0 iff no command of the given name is available.
7938 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7939 the output goes to stdout and nothing is printed to stderr.
7940 Additional arguments are always ignored.
7941
7942 Since for each cipher there is a command of the same name,
7943 the 'no-cipher' compilation switches can be tested this way.
7944
7945 ('openssl no-XXX' is not able to detect pseudo-commands such
7946 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7947 [Bodo Moeller]
7948
7949 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7950 [Bodo Moeller]
7951
7952 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7953 is set; it will be thrown away anyway because each handshake creates
7954 its own key.
7955 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7956 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7957 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7958 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7959 [Bodo Moeller]
7960
7961 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7962 'Q' and 'R' lose their special meanings (quit/renegotiate).
7963 This is part of what -quiet does; unlike -quiet, -ign_eof
7964 does not suppress any output.
7965 [Richard Levitte]
7966
7967 *) Add compatibility options to the purpose and trust code. The
7968 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7969 accepts a certificate or CA, this was the previous behaviour,
7970 with all the associated security issues.
7971
7972 X509_TRUST_COMPAT is the old trust behaviour: only and
7973 automatically trust self signed roots in certificate store. A
7974 new trust setting X509_TRUST_DEFAULT is used to specify that
7975 a purpose has no associated trust setting and it should instead
7976 use the value in the default purpose.
7977 [Steve Henson]
7978
7979 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7980 and fix a memory leak.
7981 [Steve Henson]
7982
7983 *) In util/mkerr.pl (which implements 'make errors'), preserve
7984 reason strings from the previous version of the .c file, as
7985 the default to have only downcase letters (and digits) in
7986 automatically generated reasons codes is not always appropriate.
7987 [Bodo Moeller]
7988
7989 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7990 using strerror. Previously, ERR_reason_error_string() returned
7991 library names as reason strings for SYSerr; but SYSerr is a special
7992 case where small numbers are errno values, not library numbers.
7993 [Bodo Moeller]
7994
7995 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7996 converts DSA parameters into DH parameters. (When creating parameters,
7997 DSA_generate_parameters is used.)
7998 [Bodo Moeller]
7999
8000 *) Include 'length' (recommended exponent length) in C code generated
8001 by 'openssl dhparam -C'.
8002 [Bodo Moeller]
8003
8004 *) The second argument to set_label in perlasm was already being used
8005 so couldn't be used as a "file scope" flag. Moved to third argument
8006 which was free.
8007 [Steve Henson]
8008
8009 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
8010 instead of RAND_bytes for encryption IVs and salts.
8011 [Bodo Moeller]
8012
8013 *) Include RAND_status() into RAND_METHOD instead of implementing
8014 it only for md_rand.c Otherwise replacing the PRNG by calling
8015 RAND_set_rand_method would be impossible.
8016 [Bodo Moeller]
8017
8018 *) Don't let DSA_generate_key() enter an infinite loop if the random
8019 number generation fails.
8020 [Bodo Moeller]
8021
8022 *) New 'rand' application for creating pseudo-random output.
8023 [Bodo Moeller]
8024
8025 *) Added configuration support for Linux/IA64
8026 [Rolf Haberrecker <rolf@suse.de>]
8027
8028 *) Assembler module support for Mingw32.
8029 [Ulf Möller]
8030
8031 *) Shared library support for HPUX (in shlib/).
8032 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
8033
8034 *) Shared library support for Solaris gcc.
8035 [Lutz Behnke <behnke@trustcenter.de>]
8036
8037 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
8038
8039 *) PKCS7_encrypt() was adding text MIME headers twice because they
8040 were added manually and by SMIME_crlf_copy().
8041 [Steve Henson]
8042
8043 *) In bntest.c don't call BN_rand with zero bits argument.
8044 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
8045
8046 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
8047 case was implemented. This caused BN_div_recp() to fail occasionally.
8048 [Ulf Möller]
8049
8050 *) Add an optional second argument to the set_label() in the perl
8051 assembly language builder. If this argument exists and is set
8052 to 1 it signals that the assembler should use a symbol whose
8053 scope is the entire file, not just the current function. This
8054 is needed with MASM which uses the format label:: for this scope.
8055 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
8056
8057 *) Change the ASN1 types so they are typedefs by default. Before
8058 almost all types were #define'd to ASN1_STRING which was causing
8059 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
8060 for example.
8061 [Steve Henson]
8062
8063 *) Change names of new functions to the new get1/get0 naming
8064 convention: After 'get1', the caller owns a reference count
8065 and has to call ..._free; 'get0' returns a pointer to some
8066 data structure without incrementing reference counters.
8067 (Some of the existing 'get' functions increment a reference
8068 counter, some don't.)
8069 Similarly, 'set1' and 'add1' functions increase reference
8070 counters or duplicate objects.
8071 [Steve Henson]
8072
8073 *) Allow for the possibility of temp RSA key generation failure:
8074 the code used to assume it always worked and crashed on failure.
8075 [Steve Henson]
8076
8077 *) Fix potential buffer overrun problem in BIO_printf().
8078 [Ulf Möller, using public domain code by Patrick Powell; problem
8079 pointed out by David Sacerdote <das33@cornell.edu>]
8080
8081 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
8082 RAND_egd() and RAND_status(). In the command line application,
8083 the EGD socket can be specified like a seed file using RANDFILE
8084 or -rand.
8085 [Ulf Möller]
8086
8087 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
8088 Some CAs (e.g. Verisign) distribute certificates in this form.
8089 [Steve Henson]
8090
8091 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
8092 list to exclude them. This means that no special compilation option
8093 is needed to use anonymous DH: it just needs to be included in the
8094 cipher list.
8095 [Steve Henson]
8096
8097 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
8098 EVP_MD_type. The old functionality is available in a new macro called
8099 EVP_MD_md(). Change code that uses it and update docs.
8100 [Steve Henson]
8101
8102 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
8103 where the 'void *' argument is replaced by a function pointer argument.
8104 Previously 'void *' was abused to point to functions, which works on
8105 many platforms, but is not correct. As these functions are usually
8106 called by macros defined in OpenSSL header files, most source code
8107 should work without changes.
8108 [Richard Levitte]
8109
8110 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8111 sections with information on -D... compiler switches used for
8112 compiling the library so that applications can see them. To enable
8113 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8114 must be defined. E.g.,
8115 #define OPENSSL_ALGORITHM_DEFINES
8116 #include <openssl/opensslconf.h>
8117 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
8118 [Richard Levitte, Ulf and Bodo Möller]
8119
8120 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8121 record layer.
8122 [Bodo Moeller]
8123
8124 *) Change the 'other' type in certificate aux info to a STACK_OF
8125 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8126 the required ASN1 format: arbitrary types determined by an OID.
8127 [Steve Henson]
8128
8129 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8130 argument to 'req'. This is not because the function is newer or
8131 better than others it just uses the work 'NEW' in the certificate
8132 request header lines. Some software needs this.
8133 [Steve Henson]
8134
8135 *) Reorganise password command line arguments: now passwords can be
8136 obtained from various sources. Delete the PEM_cb function and make
8137 it the default behaviour: i.e. if the callback is NULL and the
8138 usrdata argument is not NULL interpret it as a null terminated pass
8139 phrase. If usrdata and the callback are NULL then the pass phrase
8140 is prompted for as usual.
8141 [Steve Henson]
8142
8143 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8144 the support is automatically enabled. The resulting binaries will
8145 autodetect the card and use it if present.
8146 [Ben Laurie and Compaq Inc.]
8147
8148 *) Work around for Netscape hang bug. This sends certificate request
8149 and server done in one record. Since this is perfectly legal in the
8150 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8151 the bugs/SSLv3 entry for more info.
8152 [Steve Henson]
8153
8154 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8155 [Andy Polyakov]
8156
8157 *) Add -rand argument to smime and pkcs12 applications and read/write
8158 of seed file.
8159 [Steve Henson]
8160
8161 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
8162 [Bodo Moeller]
8163
8164 *) Add command line password options to the remaining applications.
8165 [Steve Henson]
8166
8167 *) Bug fix for BN_div_recp() for numerators with an even number of
8168 bits.
8169 [Ulf Möller]
8170
8171 *) More tests in bntest.c, and changed test_bn output.
8172 [Ulf Möller]
8173
8174 *) ./config recognizes MacOS X now.
8175 [Andy Polyakov]
8176
8177 *) Bug fix for BN_div() when the first words of num and divsor are
8178 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
8179 [Ulf Möller]
8180
8181 *) Add support for various broken PKCS#8 formats, and command line
8182 options to produce them.
8183 [Steve Henson]
8184
8185 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8186 get temporary BIGNUMs from a BN_CTX.
8187 [Ulf Möller]
8188
8189 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8190 for p == 0.
8191 [Ulf Möller]
8192
8193 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8194 include a #define from the old name to the new. The original intent
8195 was that statically linked binaries could for example just call
8196 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8197 link with digests. This never worked becayse SSLeay_add_all_digests()
8198 and SSLeay_add_all_ciphers() were in the same source file so calling
8199 one would link with the other. They are now in separate source files.
8200 [Steve Henson]
8201
8202 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8203 [Steve Henson]
8204
8205 *) Use a less unusual form of the Miller-Rabin primality test (it used
8206 a binary algorithm for exponentiation integrated into the Miller-Rabin
8207 loop, our standard modexp algorithms are faster).
8208 [Bodo Moeller]
8209
8210 *) Support for the EBCDIC character set completed.
8211 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8212
8213 *) Source code cleanups: use const where appropriate, eliminate casts,
8214 use void * instead of char * in lhash.
8215 [Ulf Möller]
8216
8217 *) Bugfix: ssl3_send_server_key_exchange was not restartable
8218 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
8219 this the server could overwrite ephemeral keys that the client
8220 has already seen).
8221 [Bodo Moeller]
8222
8223 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8224 using 50 iterations of the Rabin-Miller test.
8225
8226 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8227 iterations of the Rabin-Miller test as required by the appendix
8228 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8229 As BN_is_prime_fasttest includes trial division, DSA parameter
8230 generation becomes much faster.
8231
8232 This implies a change for the callback functions in DSA_is_prime
8233 and DSA_generate_parameters: The callback function is called once
8234 for each positive witness in the Rabin-Miller test, not just
8235 occasionally in the inner loop; and the parameters to the
8236 callback function now provide an iteration count for the outer
8237 loop rather than for the current invocation of the inner loop.
8238 DSA_generate_parameters additionally can call the callback
8239 function with an 'iteration count' of -1, meaning that a
8240 candidate has passed the trial division test (when q is generated
8241 from an application-provided seed, trial division is skipped).
8242 [Bodo Moeller]
8243
8244 *) New function BN_is_prime_fasttest that optionally does trial
8245 division before starting the Rabin-Miller test and has
8246 an additional BN_CTX * argument (whereas BN_is_prime always
8247 has to allocate at least one BN_CTX).
8248 'callback(1, -1, cb_arg)' is called when a number has passed the
8249 trial division stage.
8250 [Bodo Moeller]
8251
8252 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8253 as ASN1_TIME.
8254 [Steve Henson]
8255
8256 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8257 [Steve Henson]
8258
8259 *) New function BN_pseudo_rand().
8260 [Ulf Möller]
8261
8262 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8263 bignum version of BN_from_montgomery() with the working code from
8264 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8265 the comments.
8266 [Ulf Möller]
8267
8268 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8269 made it impossible to use the same SSL_SESSION data structure in
8270 SSL2 clients in multiple threads.
8271 [Bodo Moeller]
8272
8273 *) The return value of RAND_load_file() no longer counts bytes obtained
8274 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8275 to seed the PRNG (previously an explicit byte count was required).
8276 [Ulf Möller, Bodo Möller]
8277
8278 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8279 used (char *) instead of (void *) and had casts all over the place.
8280 [Steve Henson]
8281
8282 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8283 [Ulf Möller]
8284
8285 *) Retain source code compatibility for BN_prime_checks macro:
8286 BN_is_prime(..., BN_prime_checks, ...) now uses
8287 BN_prime_checks_for_size to determine the appropriate number of
8288 Rabin-Miller iterations.
8289 [Ulf Möller]
8290
8291 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8292 DH_CHECK_P_NOT_SAFE_PRIME.
8293 (Check if this is true? OpenPGP calls them "strong".)
8294 [Ulf Möller]
8295
8296 *) Merge the functionality of "dh" and "gendh" programs into a new program
8297 "dhparam". The old programs are retained for now but will handle DH keys
8298 (instead of parameters) in future.
8299 [Steve Henson]
8300
8301 *) Make the ciphers, s_server and s_client programs check the return values
8302 when a new cipher list is set.
8303 [Steve Henson]
8304
8305 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8306 ciphers. Before when the 56bit ciphers were enabled the sorting was
8307 wrong.
8308
8309 The syntax for the cipher sorting has been extended to support sorting by
8310 cipher-strength (using the strength_bits hard coded in the tables).
8311 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8312
8313 Fix a bug in the cipher-command parser: when supplying a cipher command
8314 string with an "undefined" symbol (neither command nor alphanumeric
8315 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8316 an error is flagged.
8317
8318 Due to the strength-sorting extension, the code of the
8319 ssl_create_cipher_list() function was completely rearranged. I hope that
8320 the readability was also increased :-)
8321 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8322
8323 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8324 for the first serial number and places 2 in the serial number file. This
8325 avoids problems when the root CA is created with serial number zero and
8326 the first user certificate has the same issuer name and serial number
8327 as the root CA.
8328 [Steve Henson]
8329
8330 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8331 the new code. Add documentation for this stuff.
8332 [Steve Henson]
8333
8334 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8335 X509_*() to X509at_*() on the grounds that they don't handle X509
8336 structures and behave in an analagous way to the X509v3 functions:
8337 they shouldn't be called directly but wrapper functions should be used
8338 instead.
8339
8340 So we also now have some wrapper functions that call the X509at functions
8341 when passed certificate requests. (TO DO: similar things can be done with
8342 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8343 things. Some of these need some d2i or i2d and print functionality
8344 because they handle more complex structures.)
8345 [Steve Henson]
8346
8347 *) Add missing #ifndefs that caused missing symbols when building libssl
8348 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8349 NO_RSA in ssl/s2*.c.
8350 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8351
8352 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8353 has a return value which indicates the quality of the random data
8354 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8355 error queue. New function RAND_pseudo_bytes() generates output that is
8356 guaranteed to be unique but not unpredictable. RAND_add is like
8357 RAND_seed, but takes an extra argument for an entropy estimate
8358 (RAND_seed always assumes full entropy).
8359 [Ulf Möller]
8360
8361 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8362 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8363 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8364 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8365 false-positive rate of at most 2^-80 for random input.
8366 [Bodo Moeller]
8367
8368 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8369 [Bodo Moeller]
8370
8371 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8372 in the 0.9.5 release), this returns the chain
8373 from an X509_CTX structure with a dup of the stack and all
8374 the X509 reference counts upped: so the stack will exist
8375 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8376 to use this.
8377
8378 Also make SSL_SESSION_print() print out the verify return
8379 code.
8380 [Steve Henson]
8381
8382 *) Add manpage for the pkcs12 command. Also change the default
8383 behaviour so MAC iteration counts are used unless the new
8384 -nomaciter option is used. This improves file security and
8385 only older versions of MSIE (4.0 for example) need it.
8386 [Steve Henson]
8387
8388 *) Honor the no-xxx Configure options when creating .DEF files.
8389 [Ulf Möller]
8390
8391 *) Add PKCS#10 attributes to field table: challengePassword,
8392 unstructuredName and unstructuredAddress. These are taken from
8393 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8394 international characters are used.
8395
8396 More changes to X509_ATTRIBUTE code: allow the setting of types
8397 based on strings. Remove the 'loc' parameter when adding
8398 attributes because these will be a SET OF encoding which is sorted
8399 in ASN1 order.
8400 [Steve Henson]
8401
8402 *) Initial changes to the 'req' utility to allow request generation
8403 automation. This will allow an application to just generate a template
8404 file containing all the field values and have req construct the
8405 request.
8406
8407 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8408 used all over the place including certificate requests and PKCS#7
8409 structures. They are currently handled manually where necessary with
8410 some primitive wrappers for PKCS#7. The new functions behave in a
8411 manner analogous to the X509 extension functions: they allow
8412 attributes to be looked up by NID and added.
8413
8414 Later something similar to the X509V3 code would be desirable to
8415 automatically handle the encoding, decoding and printing of the
8416 more complex types. The string types like challengePassword can
8417 be handled by the string table functions.
8418
8419 Also modified the multi byte string table handling. Now there is
8420 a 'global mask' which masks out certain types. The table itself
8421 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8422 is useful when for example there is only one permissible type
8423 (as in countryName) and using the mask might result in no valid
8424 types at all.
8425 [Steve Henson]
8426
8427 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8428 SSL_get_peer_finished to allow applications to obtain the latest
8429 Finished messages sent to the peer or expected from the peer,
8430 respectively. (SSL_get_peer_finished is usually the Finished message
8431 actually received from the peer, otherwise the protocol will be aborted.)
8432
8433 As the Finished message are message digests of the complete handshake
8434 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8435 be used for external authentication procedures when the authentication
8436 provided by SSL/TLS is not desired or is not enough.
8437 [Bodo Moeller]
8438
8439 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8440 the host supports BWX extension and if Compaq C is present on the
8441 $PATH. Just exploiting of the BWX extension results in 20-30%
8442 performance kick for some algorithms, e.g. DES and RC4 to mention
8443 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8444 SHA1.
8445 [Andy Polyakov]
8446
8447 *) Add support for MS "fast SGC". This is arguably a violation of the
8448 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8449 weak crypto and after checking the certificate is SGC a second one
8450 with strong crypto. MS SGC stops the first handshake after receiving
8451 the server certificate message and sends a second client hello. Since
8452 a server will typically do all the time consuming operations before
8453 expecting any further messages from the client (server key exchange
8454 is the most expensive) there is little difference between the two.
8455
8456 To get OpenSSL to support MS SGC we have to permit a second client
8457 hello message after we have sent server done. In addition we have to
8458 reset the MAC if we do get this second client hello.
8459 [Steve Henson]
8460
8461 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8462 if a DER encoded private key is RSA or DSA traditional format. Changed
8463 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8464 format DER encoded private key. Newer code should use PKCS#8 format which
8465 has the key type encoded in the ASN1 structure. Added DER private key
8466 support to pkcs8 application.
8467 [Steve Henson]
8468
8469 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8470 ciphersuites has been selected (as required by the SSL 3/TLS 1
8471 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8472 is set, we interpret this as a request to violate the specification
8473 (the worst that can happen is a handshake failure, and 'correct'
8474 behaviour would result in a handshake failure anyway).
8475 [Bodo Moeller]
8476
8477 *) In SSL_CTX_add_session, take into account that there might be multiple
8478 SSL_SESSION structures with the same session ID (e.g. when two threads
8479 concurrently obtain them from an external cache).
8480 The internal cache can handle only one SSL_SESSION with a given ID,
8481 so if there's a conflict, we now throw out the old one to achieve
8482 consistency.
8483 [Bodo Moeller]
8484
8485 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8486 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8487 some routines that use cipher OIDs: some ciphers do not have OIDs
8488 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8489 example.
8490 [Steve Henson]
8491
8492 *) Simplify the trust setting structure and code. Now we just have
8493 two sequences of OIDs for trusted and rejected settings. These will
8494 typically have values the same as the extended key usage extension
8495 and any application specific purposes.
8496
8497 The trust checking code now has a default behaviour: it will just
8498 check for an object with the same NID as the passed id. Functions can
8499 be provided to override either the default behaviour or the behaviour
8500 for a given id. SSL client, server and email already have functions
8501 in place for compatibility: they check the NID and also return "trusted"
8502 if the certificate is self signed.
8503 [Steve Henson]
8504
8505 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8506 traditional format into an EVP_PKEY structure.
8507 [Steve Henson]
8508
8509 *) Add a password callback function PEM_cb() which either prompts for
8510 a password if usr_data is NULL or otherwise assumes it is a null
8511 terminated password. Allow passwords to be passed on command line
8512 environment or config files in a few more utilities.
8513 [Steve Henson]
8514
8515 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8516 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8517 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8518 Update documentation.
8519 [Steve Henson]
8520
8521 *) Support for ASN1 "NULL" type. This could be handled before by using
8522 ASN1_TYPE but there wasn't any function that would try to read a NULL
8523 and produce an error if it couldn't. For compatibility we also have
8524 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8525 don't allocate anything because they don't need to.
8526 [Steve Henson]
8527
8528 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8529 for details.
8530 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8531
8532 *) Rebuild of the memory allocation routines used by OpenSSL code and
8533 possibly others as well. The purpose is to make an interface that
8534 provide hooks so anyone can build a separate set of allocation and
8535 deallocation routines to be used by OpenSSL, for example memory
8536 pool implementations, or something else, which was previously hard
8537 since Malloc(), Realloc() and Free() were defined as macros having
8538 the values malloc, realloc and free, respectively (except for Win32
8539 compilations). The same is provided for memory debugging code.
8540 OpenSSL already comes with functionality to find memory leaks, but
8541 this gives people a chance to debug other memory problems.
8542
8543 With these changes, a new set of functions and macros have appeared:
8544
8545 CRYPTO_set_mem_debug_functions() [F]
8546 CRYPTO_get_mem_debug_functions() [F]
8547 CRYPTO_dbg_set_options() [F]
8548 CRYPTO_dbg_get_options() [F]
8549 CRYPTO_malloc_debug_init() [M]
8550
8551 The memory debug functions are NULL by default, unless the library
8552 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8553 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8554 gives the standard debugging functions that come with OpenSSL) or
8555 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8556 provided by the library user) must be used. When the standard
8557 debugging functions are used, CRYPTO_dbg_set_options can be used to
8558 request additional information:
8559 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8560 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8561
8562 Also, things like CRYPTO_set_mem_functions will always give the
8563 expected result (the new set of functions is used for allocation
8564 and deallocation) at all times, regardless of platform and compiler
8565 options.
8566
8567 To finish it up, some functions that were never use in any other
8568 way than through macros have a new API and new semantic:
8569
8570 CRYPTO_dbg_malloc()
8571 CRYPTO_dbg_realloc()
8572 CRYPTO_dbg_free()
8573
8574 All macros of value have retained their old syntax.
8575 [Richard Levitte and Bodo Moeller]
8576
8577 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8578 ordering of SMIMECapabilities wasn't in "strength order" and there
8579 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8580 algorithm.
8581 [Steve Henson]
8582
8583 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8584 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8585 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8586
8587 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8588 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8589 functionality to handle multipart/signed properly) and a utility
8590 called 'smime' to call all this stuff. This is based on code I
8591 originally wrote for Celo who have kindly allowed it to be
8592 included in OpenSSL.
8593 [Steve Henson]
8594
8595 *) Add variants des_set_key_checked and des_set_key_unchecked of
8596 des_set_key (aka des_key_sched). Global variable des_check_key
8597 decides which of these is called by des_set_key; this way
8598 des_check_key behaves as it always did, but applications and
8599 the library itself, which was buggy for des_check_key == 1,
8600 have a cleaner way to pick the version they need.
8601 [Bodo Moeller]
8602
8603 *) New function PKCS12_newpass() which changes the password of a
8604 PKCS12 structure.
8605 [Steve Henson]
8606
8607 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8608 dynamic mix. In both cases the ids can be used as an index into the
8609 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8610 functions so they accept a list of the field values and the
8611 application doesn't need to directly manipulate the X509_TRUST
8612 structure.
8613 [Steve Henson]
8614
8615 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8616 need initialising.
8617 [Steve Henson]
8618
8619 *) Modify the way the V3 extension code looks up extensions. This now
8620 works in a similar way to the object code: we have some "standard"
8621 extensions in a static table which is searched with OBJ_bsearch()
8622 and the application can add dynamic ones if needed. The file
8623 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8624 updated whenever a new extension is added to the core code and kept
8625 in ext_nid order. There is a simple program 'tabtest.c' which checks
8626 this. New extensions are not added too often so this file can readily
8627 be maintained manually.
8628
8629 There are two big advantages in doing things this way. The extensions
8630 can be looked up immediately and no longer need to be "added" using
8631 X509V3_add_standard_extensions(): this function now does nothing.
8632 [Side note: I get *lots* of email saying the extension code doesn't
8633 work because people forget to call this function]
8634 Also no dynamic allocation is done unless new extensions are added:
8635 so if we don't add custom extensions there is no need to call
8636 X509V3_EXT_cleanup().
8637 [Steve Henson]
8638
8639 *) Modify enc utility's salting as follows: make salting the default. Add a
8640 magic header, so unsalted files fail gracefully instead of just decrypting
8641 to garbage. This is because not salting is a big security hole, so people
8642 should be discouraged from doing it.
8643 [Ben Laurie]
8644
8645 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8646 digest to be passed on the command line but it only used this
8647 parameter when signing a certificate. Modified so all relevant
8648 operations are affected by the digest parameter including the
8649 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8650 DSA key was used because it didn't fix the digest.
8651 [Steve Henson]
8652
8653 *) Initial certificate chain verify code. Currently tests the untrusted
8654 certificates for consistency with the verify purpose (which is set
8655 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8656
8657 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8658 this is because it will reject chains with invalid extensions whereas
8659 every previous version of OpenSSL and SSLeay made no checks at all.
8660
8661 Trust code: checks the root CA for the relevant trust settings. Trust
8662 settings have an initial value consistent with the verify purpose: e.g.
8663 if the verify purpose is for SSL client use it expects the CA to be
8664 trusted for SSL client use. However the default value can be changed to
8665 permit custom trust settings: one example of this would be to only trust
8666 certificates from a specific "secure" set of CAs.
8667
8668 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8669 which should be used for version portability: especially since the
8670 verify structure is likely to change more often now.
8671
8672 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8673 to set them. If not set then assume SSL clients will verify SSL servers
8674 and vice versa.
8675
8676 Two new options to the verify program: -untrusted allows a set of
8677 untrusted certificates to be passed in and -purpose which sets the
8678 intended purpose of the certificate. If a purpose is set then the
8679 new chain verify code is used to check extension consistency.
8680 [Steve Henson]
8681
8682 *) Support for the authority information access extension.
8683 [Steve Henson]
8684
8685 *) Modify RSA and DSA PEM read routines to transparently handle
8686 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8687 public keys in a format compatible with certificate
8688 SubjectPublicKeyInfo structures. Unfortunately there were already
8689 functions called *_PublicKey_* which used various odd formats so
8690 these are retained for compatibility: however the DSA variants were
8691 never in a public release so they have been deleted. Changed dsa/rsa
8692 utilities to handle the new format: note no releases ever handled public
8693 keys so we should be OK.
8694
8695 The primary motivation for this change is to avoid the same fiasco
8696 that dogs private keys: there are several incompatible private key
8697 formats some of which are standard and some OpenSSL specific and
8698 require various evil hacks to allow partial transparent handling and
8699 even then it doesn't work with DER formats. Given the option anything
8700 other than PKCS#8 should be dumped: but the other formats have to
8701 stay in the name of compatibility.
8702
8703 With public keys and the benefit of hindsight one standard format
8704 is used which works with EVP_PKEY, RSA or DSA structures: though
8705 it clearly returns an error if you try to read the wrong kind of key.
8706
8707 Added a -pubkey option to the 'x509' utility to output the public key.
8708 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8709 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8710 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8711 that do the same as the EVP_PKEY_assign_*() except they up the
8712 reference count of the added key (they don't "swallow" the
8713 supplied key).
8714 [Steve Henson]
8715
8716 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8717 CRLs would fail if the file contained no certificates or no CRLs:
8718 added a new function to read in both types and return the number
8719 read: this means that if none are read it will be an error. The
8720 DER versions of the certificate and CRL reader would always fail
8721 because it isn't possible to mix certificates and CRLs in DER format
8722 without choking one or the other routine. Changed this to just read
8723 a certificate: this is the best we can do. Also modified the code
8724 in apps/verify.c to take notice of return codes: it was previously
8725 attempting to read in certificates from NULL pointers and ignoring
8726 any errors: this is one reason why the cert and CRL reader seemed
8727 to work. It doesn't check return codes from the default certificate
8728 routines: these may well fail if the certificates aren't installed.
8729 [Steve Henson]
8730
8731 *) Code to support otherName option in GeneralName.
8732 [Steve Henson]
8733
8734 *) First update to verify code. Change the verify utility
8735 so it warns if it is passed a self signed certificate:
8736 for consistency with the normal behaviour. X509_verify
8737 has been modified to it will now verify a self signed
8738 certificate if *exactly* the same certificate appears
8739 in the store: it was previously impossible to trust a
8740 single self signed certificate. This means that:
8741 openssl verify ss.pem
8742 now gives a warning about a self signed certificate but
8743 openssl verify -CAfile ss.pem ss.pem
8744 is OK.
8745 [Steve Henson]
8746
8747 *) For servers, store verify_result in SSL_SESSION data structure
8748 (and add it to external session representation).
8749 This is needed when client certificate verifications fails,
8750 but an application-provided verification callback (set by
8751 SSL_CTX_set_cert_verify_callback) allows accepting the session
8752 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8753 but returns 1): When the session is reused, we have to set
8754 ssl->verify_result to the appropriate error code to avoid
8755 security holes.
8756 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8757
8758 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8759 case in PKCS7_dataInit() where the signed PKCS7 structure
8760 didn't contain any existing data because it was being created.
8761 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8762
8763 *) Add a salt to the key derivation routines in enc.c. This
8764 forms the first 8 bytes of the encrypted file. Also add a
8765 -S option to allow a salt to be input on the command line.
8766 [Steve Henson]
8767
8768 *) New function X509_cmp(). Oddly enough there wasn't a function
8769 to compare two certificates. We do this by working out the SHA1
8770 hash and comparing that. X509_cmp() will be needed by the trust
8771 code.
8772 [Steve Henson]
8773
8774 *) SSL_get1_session() is like SSL_get_session(), but increments
8775 the reference count in the SSL_SESSION returned.
8776 [Geoff Thorpe <geoff@eu.c2.net>]
8777
8778 *) Fix for 'req': it was adding a null to request attributes.
8779 Also change the X509_LOOKUP and X509_INFO code to handle
8780 certificate auxiliary information.
8781 [Steve Henson]
8782
8783 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8784 the 'enc' command.
8785 [Steve Henson]
8786
8787 *) Add the possibility to add extra information to the memory leak
8788 detecting output, to form tracebacks, showing from where each
8789 allocation was originated: CRYPTO_push_info("constant string") adds
8790 the string plus current file name and line number to a per-thread
8791 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8792 is like calling CYRPTO_pop_info() until the stack is empty.
8793 Also updated memory leak detection code to be multi-thread-safe.
8794 [Richard Levitte]
8795
8796 *) Add options -text and -noout to pkcs7 utility and delete the
8797 encryption options which never did anything. Update docs.
8798 [Steve Henson]
8799
8800 *) Add options to some of the utilities to allow the pass phrase
8801 to be included on either the command line (not recommended on
8802 OSes like Unix) or read from the environment. Update the
8803 manpages and fix a few bugs.
8804 [Steve Henson]
8805
8806 *) Add a few manpages for some of the openssl commands.
8807 [Steve Henson]
8808
8809 *) Fix the -revoke option in ca. It was freeing up memory twice,
8810 leaking and not finding already revoked certificates.
8811 [Steve Henson]
8812
8813 *) Extensive changes to support certificate auxiliary information.
8814 This involves the use of X509_CERT_AUX structure and X509_AUX
8815 functions. An X509_AUX function such as PEM_read_X509_AUX()
8816 can still read in a certificate file in the usual way but it
8817 will also read in any additional "auxiliary information". By
8818 doing things this way a fair degree of compatibility can be
8819 retained: existing certificates can have this information added
8820 using the new 'x509' options.
8821
8822 Current auxiliary information includes an "alias" and some trust
8823 settings. The trust settings will ultimately be used in enhanced
8824 certificate chain verification routines: currently a certificate
8825 can only be trusted if it is self signed and then it is trusted
8826 for all purposes.
8827 [Steve Henson]
8828
8829 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8830 The problem was that one of the replacement routines had not been working
8831 since SSLeay releases. For now the offending routine has been replaced
8832 with non-optimised assembler. Even so, this now gives around 95%
8833 performance improvement for 1024 bit RSA signs.
8834 [Mark Cox]
8835
8836 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8837 handling. Most clients have the effective key size in bits equal to
8838 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8839 A few however don't do this and instead use the size of the decrypted key
8840 to determine the RC2 key length and the AlgorithmIdentifier to determine
8841 the effective key length. In this case the effective key length can still
8842 be 40 bits but the key length can be 168 bits for example. This is fixed
8843 by manually forcing an RC2 key into the EVP_PKEY structure because the
8844 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8845 the key length and effective key length are equal.
8846 [Steve Henson]
8847
8848 *) Add a bunch of functions that should simplify the creation of
8849 X509_NAME structures. Now you should be able to do:
8850 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8851 and have it automatically work out the correct field type and fill in
8852 the structures. The more adventurous can try:
8853 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8854 and it will (hopefully) work out the correct multibyte encoding.
8855 [Steve Henson]
8856
8857 *) Change the 'req' utility to use the new field handling and multibyte
8858 copy routines. Before the DN field creation was handled in an ad hoc
8859 way in req, ca, and x509 which was rather broken and didn't support
8860 BMPStrings or UTF8Strings. Since some software doesn't implement
8861 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8862 using the dirstring_type option. See the new comment in the default
8863 openssl.cnf for more info.
8864 [Steve Henson]
8865
8866 *) Make crypto/rand/md_rand.c more robust:
8867 - Assure unique random numbers after fork().
8868 - Make sure that concurrent threads access the global counter and
8869 md serializably so that we never lose entropy in them
8870 or use exactly the same state in multiple threads.
8871 Access to the large state is not always serializable because
8872 the additional locking could be a performance killer, and
8873 md should be large enough anyway.
8874 [Bodo Moeller]
8875
8876 *) New file apps/app_rand.c with commonly needed functionality
8877 for handling the random seed file.
8878
8879 Use the random seed file in some applications that previously did not:
8880 ca,
8881 dsaparam -genkey (which also ignored its '-rand' option),
8882 s_client,
8883 s_server,
8884 x509 (when signing).
8885 Except on systems with /dev/urandom, it is crucial to have a random
8886 seed file at least for key creation, DSA signing, and for DH exchanges;
8887 for RSA signatures we could do without one.
8888
8889 gendh and gendsa (unlike genrsa) used to read only the first byte
8890 of each file listed in the '-rand' option. The function as previously
8891 found in genrsa is now in app_rand.c and is used by all programs
8892 that support '-rand'.
8893 [Bodo Moeller]
8894
8895 *) In RAND_write_file, use mode 0600 for creating files;
8896 don't just chmod when it may be too late.
8897 [Bodo Moeller]
8898
8899 *) Report an error from X509_STORE_load_locations
8900 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8901 [Bill Perry]
8902
8903 *) New function ASN1_mbstring_copy() this copies a string in either
8904 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8905 into an ASN1_STRING type. A mask of permissible types is passed
8906 and it chooses the "minimal" type to use or an error if not type
8907 is suitable.
8908 [Steve Henson]
8909
8910 *) Add function equivalents to the various macros in asn1.h. The old
8911 macros are retained with an M_ prefix. Code inside the library can
8912 use the M_ macros. External code (including the openssl utility)
8913 should *NOT* in order to be "shared library friendly".
8914 [Steve Henson]
8915
8916 *) Add various functions that can check a certificate's extensions
8917 to see if it usable for various purposes such as SSL client,
8918 server or S/MIME and CAs of these types. This is currently
8919 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8920 verification. Also added a -purpose flag to x509 utility to
8921 print out all the purposes.
8922 [Steve Henson]
8923
8924 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8925 functions.
8926 [Steve Henson]
8927
8928 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8929 for, obtain and decode and extension and obtain its critical flag.
8930 This allows all the necessary extension code to be handled in a
8931 single function call.
8932 [Steve Henson]
8933
8934 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8935 platforms. See crypto/rc4/rc4_enc.c for further details.
8936 [Andy Polyakov]
8937
8938 *) New -noout option to asn1parse. This causes no output to be produced
8939 its main use is when combined with -strparse and -out to extract data
8940 from a file (which may not be in ASN.1 format).
8941 [Steve Henson]
8942
8943 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8944 when producing the local key id.
8945 [Richard Levitte <levitte@stacken.kth.se>]
8946
8947 *) New option -dhparam in s_server. This allows a DH parameter file to be
8948 stated explicitly. If it is not stated then it tries the first server
8949 certificate file. The previous behaviour hard coded the filename
8950 "server.pem".
8951 [Steve Henson]
8952
8953 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8954 a public key to be input or output. For example:
8955 openssl rsa -in key.pem -pubout -out pubkey.pem
8956 Also added necessary DSA public key functions to handle this.
8957 [Steve Henson]
8958
8959 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8960 in the message. This was handled by allowing
8961 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8962 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8963
8964 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8965 to the end of the strings whereas this didn't. This would cause problems
8966 if strings read with d2i_ASN1_bytes() were later modified.
8967 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8968
8969 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8970 data and it contains EOF it will end up returning an error. This is
8971 caused by input 46 bytes long. The cause is due to the way base64
8972 BIOs find the start of base64 encoded data. They do this by trying a
8973 trial decode on each line until they find one that works. When they
8974 do a flag is set and it starts again knowing it can pass all the
8975 data directly through the decoder. Unfortunately it doesn't reset
8976 the context it uses. This means that if EOF is reached an attempt
8977 is made to pass two EOFs through the context and this causes the
8978 resulting error. This can also cause other problems as well. As is
8979 usual with these problems it takes *ages* to find and the fix is
8980 trivial: move one line.
8981 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8982
8983 *) Ugly workaround to get s_client and s_server working under Windows. The
8984 old code wouldn't work because it needed to select() on sockets and the
8985 tty (for keypresses and to see if data could be written). Win32 only
8986 supports select() on sockets so we select() with a 1s timeout on the
8987 sockets and then see if any characters are waiting to be read, if none
8988 are present then we retry, we also assume we can always write data to
8989 the tty. This isn't nice because the code then blocks until we've
8990 received a complete line of data and it is effectively polling the
8991 keyboard at 1s intervals: however it's quite a bit better than not
8992 working at all :-) A dedicated Windows application might handle this
8993 with an event loop for example.
8994 [Steve Henson]
8995
8996 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8997 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8998 will be called when RSA_sign() and RSA_verify() are used. This is useful
8999 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
9000 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
9001 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
9002 This necessitated the support of an extra signature type NID_md5_sha1
9003 for SSL signatures and modifications to the SSL library to use it instead
9004 of calling RSA_public_decrypt() and RSA_private_encrypt().
9005 [Steve Henson]
9006
9007 *) Add new -verify -CAfile and -CApath options to the crl program, these
9008 will lookup a CRL issuers certificate and verify the signature in a
9009 similar way to the verify program. Tidy up the crl program so it
9010 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
9011 less strict. It will now permit CRL extensions even if it is not
9012 a V2 CRL: this will allow it to tolerate some broken CRLs.
9013 [Steve Henson]
9014
9015 *) Initialize all non-automatic variables each time one of the openssl
9016 sub-programs is started (this is necessary as they may be started
9017 multiple times from the "OpenSSL>" prompt).
9018 [Lennart Bang, Bodo Moeller]
9019
9020 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
9021 removing all other RSA functionality (this is what NO_RSA does). This
9022 is so (for example) those in the US can disable those operations covered
9023 by the RSA patent while allowing storage and parsing of RSA keys and RSA
9024 key generation.
9025 [Steve Henson]
9026
9027 *) Non-copying interface to BIO pairs.
9028 (still largely untested)
9029 [Bodo Moeller]
9030
9031 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
9032 ASCII string. This was handled independently in various places before.
9033 [Steve Henson]
9034
9035 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9036 UTF8 strings a character at a time.
9037 [Steve Henson]
9038
9039 *) Use client_version from client hello to select the protocol
9040 (s23_srvr.c) and for RSA client key exchange verification
9041 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9042 [Bodo Moeller]
9043
9044 *) Add various utility functions to handle SPKACs, these were previously
9045 handled by poking round in the structure internals. Added new function
9046 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
9047 print, verify and generate SPKACs. Based on an original idea from
9048 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
9049 [Steve Henson]
9050
9051 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
9052 [Andy Polyakov]
9053
9054 *) Allow the config file extension section to be overwritten on the
9055 command line. Based on an original idea from Massimiliano Pala
9056 <madwolf@comune.modena.it>. The new option is called -extensions
9057 and can be applied to ca, req and x509. Also -reqexts to override
9058 the request extensions in req and -crlexts to override the crl extensions
9059 in ca.
9060 [Steve Henson]
9061
9062 *) Add new feature to the SPKAC handling in ca. Now you can include
9063 the same field multiple times by preceding it by "XXXX." for example:
9064 1.OU="Unit name 1"
9065 2.OU="Unit name 2"
9066 this is the same syntax as used in the req config file.
9067 [Steve Henson]
9068
9069 *) Allow certificate extensions to be added to certificate requests. These
9070 are specified in a 'req_extensions' option of the req section of the
9071 config file. They can be printed out with the -text option to req but
9072 are otherwise ignored at present.
9073 [Steve Henson]
9074
9075 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
9076 data read consists of only the final block it would not decrypted because
9077 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
9078 A misplaced 'break' also meant the decrypted final block might not be
9079 copied until the next read.
9080 [Steve Henson]
9081
9082 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
9083 a few extra parameters to the DH structure: these will be useful if
9084 for example we want the value of 'q' or implement X9.42 DH.
9085 [Steve Henson]
9086
9087 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
9088 provides hooks that allow the default DSA functions or functions on a
9089 "per key" basis to be replaced. This allows hardware acceleration and
9090 hardware key storage to be handled without major modification to the
9091 library. Also added low level modexp hooks and CRYPTO_EX structure and
9092 associated functions.
9093 [Steve Henson]
9094
9095 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
9096 as "read only": it can't be written to and the buffer it points to will
9097 not be freed. Reading from a read only BIO is much more efficient than
9098 a normal memory BIO. This was added because there are several times when
9099 an area of memory needs to be read from a BIO. The previous method was
9100 to create a memory BIO and write the data to it, this results in two
9101 copies of the data and an O(n^2) reading algorithm. There is a new
9102 function BIO_new_mem_buf() which creates a read only memory BIO from
9103 an area of memory. Also modified the PKCS#7 routines to use read only
9104 memory BIOs.
9105 [Steve Henson]
9106
9107 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9108 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9109 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9110 but a retry condition occured while trying to read the rest.
9111 [Bodo Moeller]
9112
9113 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9114 NID_pkcs7_encrypted by default: this was wrong since this should almost
9115 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9116 the encrypted data type: this is a more sensible place to put it and it
9117 allows the PKCS#12 code to be tidied up that duplicated this
9118 functionality.
9119 [Steve Henson]
9120
9121 *) Changed obj_dat.pl script so it takes its input and output files on
9122 the command line. This should avoid shell escape redirection problems
9123 under Win32.
9124 [Steve Henson]
9125
9126 *) Initial support for certificate extension requests, these are included
9127 in things like Xenroll certificate requests. Included functions to allow
9128 extensions to be obtained and added.
9129 [Steve Henson]
9130
9131 *) -crlf option to s_client and s_server for sending newlines as
9132 CRLF (as required by many protocols).
9133 [Bodo Moeller]
9134
9135 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
9136
9137 *) Install libRSAglue.a when OpenSSL is built with RSAref.
9138 [Ralf S. Engelschall]
9139
9140 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9141 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9142
9143 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9144 program.
9145 [Steve Henson]
9146
9147 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9148 DH parameters/keys (q is lost during that conversion, but the resulting
9149 DH parameters contain its length).
9150
9151 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9152 much faster than DH_generate_parameters (which creates parameters
9153 where p = 2*q + 1), and also the smaller q makes DH computations
9154 much more efficient (160-bit exponentiation instead of 1024-bit
9155 exponentiation); so this provides a convenient way to support DHE
9156 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9157 utter importance to use
9158 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9159 or
9160 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9161 when such DH parameters are used, because otherwise small subgroup
9162 attacks may become possible!
9163 [Bodo Moeller]
9164
9165 *) Avoid memory leak in i2d_DHparams.
9166 [Bodo Moeller]
9167
9168 *) Allow the -k option to be used more than once in the enc program:
9169 this allows the same encrypted message to be read by multiple recipients.
9170 [Steve Henson]
9171
9172 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9173 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9174 it will always use the numerical form of the OID, even if it has a short
9175 or long name.
9176 [Steve Henson]
9177
9178 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9179 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9180 otherwise bn_mod_exp was called. In the case of hardware keys for example
9181 no private key components need be present and it might store extra data
9182 in the RSA structure, which cannot be accessed from bn_mod_exp.
9183 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9184 private key operations.
9185 [Steve Henson]
9186
9187 *) Added support for SPARC Linux.
9188 [Andy Polyakov]
9189
9190 *) pem_password_cb function type incompatibly changed from
9191 typedef int pem_password_cb(char *buf, int size, int rwflag);
9192 to
9193 ....(char *buf, int size, int rwflag, void *userdata);
9194 so that applications can pass data to their callbacks:
9195 The PEM[_ASN1]_{read,write}... functions and macros now take an
9196 additional void * argument, which is just handed through whenever
9197 the password callback is called.
9198 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
9199
9200 New function SSL_CTX_set_default_passwd_cb_userdata.
9201
9202 Compatibility note: As many C implementations push function arguments
9203 onto the stack in reverse order, the new library version is likely to
9204 interoperate with programs that have been compiled with the old
9205 pem_password_cb definition (PEM_whatever takes some data that
9206 happens to be on the stack as its last argument, and the callback
9207 just ignores this garbage); but there is no guarantee whatsoever that
9208 this will work.
9209
9210 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9211 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9212 problems not only on Windows, but also on some Unix platforms.
9213 To avoid problematic command lines, these definitions are now in an
9214 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
9215 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
9216 [Bodo Moeller]
9217
9218 *) MIPS III/IV assembler module is reimplemented.
9219 [Andy Polyakov]
9220
9221 *) More DES library cleanups: remove references to srand/rand and
9222 delete an unused file.
9223 [Ulf Möller]
9224
9225 *) Add support for the the free Netwide assembler (NASM) under Win32,
9226 since not many people have MASM (ml) and it can be hard to obtain.
9227 This is currently experimental but it seems to work OK and pass all
9228 the tests. Check out INSTALL.W32 for info.
9229 [Steve Henson]
9230
9231 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9232 without temporary keys kept an extra copy of the server key,
9233 and connections with temporary keys did not free everything in case
9234 of an error.
9235 [Bodo Moeller]
9236
9237 *) New function RSA_check_key and new openssl rsa option -check
9238 for verifying the consistency of RSA keys.
9239 [Ulf Moeller, Bodo Moeller]
9240
9241 *) Various changes to make Win32 compile work:
9242 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9243 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9244 comparison" warnings.
9245 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
9246 [Steve Henson]
9247
9248 *) Add a debugging option to PKCS#5 v2 key generation function: when
9249 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9250 derived keys are printed to stderr.
9251 [Steve Henson]
9252
9253 *) Copy the flags in ASN1_STRING_dup().
9254 [Roman E. Pavlov <pre@mo.msk.ru>]
9255
9256 *) The x509 application mishandled signing requests containing DSA
9257 keys when the signing key was also DSA and the parameters didn't match.
9258
9259 It was supposed to omit the parameters when they matched the signing key:
9260 the verifying software was then supposed to automatically use the CA's
9261 parameters if they were absent from the end user certificate.
9262
9263 Omitting parameters is no longer recommended. The test was also
9264 the wrong way round! This was probably due to unusual behaviour in
9265 EVP_cmp_parameters() which returns 1 if the parameters match.
9266 This meant that parameters were omitted when they *didn't* match and
9267 the certificate was useless. Certificates signed with 'ca' didn't have
9268 this bug.
9269 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9270
9271 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9272 The interface is as follows:
9273 Applications can use
9274 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9275 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9276 "off" is now the default.
9277 The library internally uses
9278 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9279 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9280 to disable memory-checking temporarily.
9281
9282 Some inconsistent states that previously were possible (and were
9283 even the default) are now avoided.
9284
9285 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9286 with each memory chunk allocated; this is occasionally more helpful
9287 than just having a counter.
9288
9289 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9290
9291 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9292 extensions.
9293 [Bodo Moeller]
9294
9295 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9296 which largely parallels "options", but is for changing API behaviour,
9297 whereas "options" are about protocol behaviour.
9298 Initial "mode" flags are:
9299
9300 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9301 a single record has been written.
9302 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9303 retries use the same buffer location.
9304 (But all of the contents must be
9305 copied!)
9306 [Bodo Moeller]
9307
9308 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9309 worked.
9310
9311 *) Fix problems with no-hmac etc.
9312 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9313
9314 *) New functions RSA_get_default_method(), RSA_set_method() and
9315 RSA_get_method(). These allows replacement of RSA_METHODs without having
9316 to mess around with the internals of an RSA structure.
9317 [Steve Henson]
9318
9319 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9320 Also really enable memory leak checks in openssl.c and in some
9321 test programs.
9322 [Chad C. Mulligan, Bodo Moeller]
9323
9324 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9325 up the length of negative integers. This has now been simplified to just
9326 store the length when it is first determined and use it later, rather
9327 than trying to keep track of where data is copied and updating it to
9328 point to the end.
9329 [Steve Henson, reported by Brien Wheeler
9330 <bwheeler@authentica-security.com>]
9331
9332 *) Add a new function PKCS7_signatureVerify. This allows the verification
9333 of a PKCS#7 signature but with the signing certificate passed to the
9334 function itself. This contrasts with PKCS7_dataVerify which assumes the
9335 certificate is present in the PKCS#7 structure. This isn't always the
9336 case: certificates can be omitted from a PKCS#7 structure and be
9337 distributed by "out of band" means (such as a certificate database).
9338 [Steve Henson]
9339
9340 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9341 function prototypes in pem.h, also change util/mkdef.pl to add the
9342 necessary function names.
9343 [Steve Henson]
9344
9345 *) mk1mf.pl (used by Windows builds) did not properly read the
9346 options set by Configure in the top level Makefile, and Configure
9347 was not even able to write more than one option correctly.
9348 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9349 [Bodo Moeller]
9350
9351 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9352 file to be loaded from a BIO or FILE pointer. The BIO version will
9353 for example allow memory BIOs to contain config info.
9354 [Steve Henson]
9355
9356 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9357 Whoever hopes to achieve shared-library compatibility across versions
9358 must use this, not the compile-time macro.
9359 (Exercise 0.9.4: Which is the minimum library version required by
9360 such programs?)
9361 Note: All this applies only to multi-threaded programs, others don't
9362 need locks.
9363 [Bodo Moeller]
9364
9365 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9366 through a BIO pair triggered the default case, i.e.
9367 SSLerr(...,SSL_R_UNKNOWN_STATE).
9368 [Bodo Moeller]
9369
9370 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9371 can use the SSL library even if none of the specific BIOs is
9372 appropriate.
9373 [Bodo Moeller]
9374
9375 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9376 for the encoded length.
9377 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9378
9379 *) Add initial documentation of the X509V3 functions.
9380 [Steve Henson]
9381
9382 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9383 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9384 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9385 secure PKCS#8 private key format with a high iteration count.
9386 [Steve Henson]
9387
9388 *) Fix determination of Perl interpreter: A perl or perl5
9389 _directory_ in $PATH was also accepted as the interpreter.
9390 [Ralf S. Engelschall]
9391
9392 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9393 wrong with it but it was very old and did things like calling
9394 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9395 unusual formatting.
9396 [Steve Henson]
9397
9398 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9399 to use the new extension code.
9400 [Steve Henson]
9401
9402 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9403 with macros. This should make it easier to change their form, add extra
9404 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9405 constant.
9406 [Steve Henson]
9407
9408 *) Add to configuration table a new entry that can specify an alternative
9409 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9410 according to Mark Crispin <MRC@Panda.COM>.
9411 [Bodo Moeller]
9412
9413 #if 0
9414 *) DES CBC did not update the IV. Weird.
9415 [Ben Laurie]
9416 #else
9417 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9418 Changing the behaviour of the former might break existing programs --
9419 where IV updating is needed, des_ncbc_encrypt can be used.
9420 #endif
9421
9422 *) When bntest is run from "make test" it drives bc to check its
9423 calculations, as well as internally checking them. If an internal check
9424 fails, it needs to cause bc to give a non-zero result or make test carries
9425 on without noticing the failure. Fixed.
9426 [Ben Laurie]
9427
9428 *) DES library cleanups.
9429 [Ulf Möller]
9430
9431 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9432 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9433 ciphers. NOTE: although the key derivation function has been verified
9434 against some published test vectors it has not been extensively tested
9435 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9436 of v2.0.
9437 [Steve Henson]
9438
9439 *) Instead of "mkdir -p", which is not fully portable, use new
9440 Perl script "util/mkdir-p.pl".
9441 [Bodo Moeller]
9442
9443 *) Rewrite the way password based encryption (PBE) is handled. It used to
9444 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9445 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9446 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9447 the 'parameter' field of the AlgorithmIdentifier is passed to the
9448 underlying key generation function so it must do its own ASN1 parsing.
9449 This has also changed the EVP_PBE_CipherInit() function which now has a
9450 'parameter' argument instead of literal salt and iteration count values
9451 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9452 [Steve Henson]
9453
9454 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9455 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9456 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9457 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9458 value was just used as a "magic string" and not used directly its
9459 value doesn't matter.
9460 [Steve Henson]
9461
9462 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9463 support mutable.
9464 [Ben Laurie]
9465
9466 *) "linux-sparc64" configuration (ultrapenguin).
9467 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9468 "linux-sparc" configuration.
9469 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9470
9471 *) config now generates no-xxx options for missing ciphers.
9472 [Ulf Möller]
9473
9474 *) Support the EBCDIC character set (work in progress).
9475 File ebcdic.c not yet included because it has a different license.
9476 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9477
9478 *) Support BS2000/OSD-POSIX.
9479 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9480
9481 *) Make callbacks for key generation use void * instead of char *.
9482 [Ben Laurie]
9483
9484 *) Make S/MIME samples compile (not yet tested).
9485 [Ben Laurie]
9486
9487 *) Additional typesafe stacks.
9488 [Ben Laurie]
9489
9490 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9491 [Bodo Moeller]
9492
9493
9494 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9495
9496 *) New configuration variant "sco5-gcc".
9497
9498 *) Updated some demos.
9499 [Sean O Riordain, Wade Scholine]
9500
9501 *) Add missing BIO_free at exit of pkcs12 application.
9502 [Wu Zhigang]
9503
9504 *) Fix memory leak in conf.c.
9505 [Steve Henson]
9506
9507 *) Updates for Win32 to assembler version of MD5.
9508 [Steve Henson]
9509
9510 *) Set #! path to perl in apps/der_chop to where we found it
9511 instead of using a fixed path.
9512 [Bodo Moeller]
9513
9514 *) SHA library changes for irix64-mips4-cc.
9515 [Andy Polyakov]
9516
9517 *) Improvements for VMS support.
9518 [Richard Levitte]
9519
9520
9521 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9522
9523 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9524 This also avoids the problems with SC4.2 and unpatched SC5.
9525 [Andy Polyakov <appro@fy.chalmers.se>]
9526
9527 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9528 These are required because of the typesafe stack would otherwise break
9529 existing code. If old code used a structure member which used to be STACK
9530 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9531 sk_num or sk_value it would produce an error because the num, data members
9532 are not present in STACK_OF. Now it just produces a warning. sk_set
9533 replaces the old method of assigning a value to sk_value
9534 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9535 that does this will no longer work (and should use sk_set instead) but
9536 this could be regarded as a "questionable" behaviour anyway.
9537 [Steve Henson]
9538
9539 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9540 correctly handle encrypted S/MIME data.
9541 [Steve Henson]
9542
9543 *) Change type of various DES function arguments from des_cblock
9544 (which means, in function argument declarations, pointer to char)
9545 to des_cblock * (meaning pointer to array with 8 char elements),
9546 which allows the compiler to do more typechecking; it was like
9547 that back in SSLeay, but with lots of ugly casts.
9548
9549 Introduce new type const_des_cblock.
9550 [Bodo Moeller]
9551
9552 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9553 problems: find RecipientInfo structure that matches recipient certificate
9554 and initialise the ASN1 structures properly based on passed cipher.
9555 [Steve Henson]
9556
9557 *) Belatedly make the BN tests actually check the results.
9558 [Ben Laurie]
9559
9560 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9561 to and from BNs: it was completely broken. New compilation option
9562 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9563 key elements as negative integers.
9564 [Steve Henson]
9565
9566 *) Reorganize and speed up MD5.
9567 [Andy Polyakov <appro@fy.chalmers.se>]
9568
9569 *) VMS support.
9570 [Richard Levitte <richard@levitte.org>]
9571
9572 *) New option -out to asn1parse to allow the parsed structure to be
9573 output to a file. This is most useful when combined with the -strparse
9574 option to examine the output of things like OCTET STRINGS.
9575 [Steve Henson]
9576
9577 *) Make SSL library a little more fool-proof by not requiring any longer
9578 that SSL_set_{accept,connect}_state be called before
9579 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9580 in many applications because usually everything *appeared* to work as
9581 intended anyway -- now it really works as intended).
9582 [Bodo Moeller]
9583
9584 *) Move openssl.cnf out of lib/.
9585 [Ulf Möller]
9586
9587 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9588 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9589 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9590 [Ralf S. Engelschall]
9591
9592 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9593 handle PKCS#7 enveloped data properly.
9594 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9595
9596 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9597 copying pointers. The cert_st handling is changed by this in
9598 various ways (and thus what used to be known as ctx->default_cert
9599 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9600 any longer when s->cert does not give us what we need).
9601 ssl_cert_instantiate becomes obsolete by this change.
9602 As soon as we've got the new code right (possibly it already is?),
9603 we have solved a couple of bugs of the earlier code where s->cert
9604 was used as if it could not have been shared with other SSL structures.
9605
9606 Note that using the SSL API in certain dirty ways now will result
9607 in different behaviour than observed with earlier library versions:
9608 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9609 does not influence s as it used to.
9610
9611 In order to clean up things more thoroughly, inside SSL_SESSION
9612 we don't use CERT any longer, but a new structure SESS_CERT
9613 that holds per-session data (if available); currently, this is
9614 the peer's certificate chain and, for clients, the server's certificate
9615 and temporary key. CERT holds only those values that can have
9616 meaningful defaults in an SSL_CTX.
9617 [Bodo Moeller]
9618
9619 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9620 from the internal representation. Various PKCS#7 fixes: remove some
9621 evil casts and set the enc_dig_alg field properly based on the signing
9622 key type.
9623 [Steve Henson]
9624
9625 *) Allow PKCS#12 password to be set from the command line or the
9626 environment. Let 'ca' get its config file name from the environment
9627 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9628 and 'x509').
9629 [Steve Henson]
9630
9631 *) Allow certificate policies extension to use an IA5STRING for the
9632 organization field. This is contrary to the PKIX definition but
9633 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9634 extension option.
9635 [Steve Henson]
9636
9637 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9638 without disallowing inline assembler and the like for non-pedantic builds.
9639 [Ben Laurie]
9640
9641 *) Support Borland C++ builder.
9642 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9643
9644 *) Support Mingw32.
9645 [Ulf Möller]
9646
9647 *) SHA-1 cleanups and performance enhancements.
9648 [Andy Polyakov <appro@fy.chalmers.se>]
9649
9650 *) Sparc v8plus assembler for the bignum library.
9651 [Andy Polyakov <appro@fy.chalmers.se>]
9652
9653 *) Accept any -xxx and +xxx compiler options in Configure.
9654 [Ulf Möller]
9655
9656 *) Update HPUX configuration.
9657 [Anonymous]
9658
9659 *) Add missing sk_<type>_unshift() function to safestack.h
9660 [Ralf S. Engelschall]
9661
9662 *) New function SSL_CTX_use_certificate_chain_file that sets the
9663 "extra_cert"s in addition to the certificate. (This makes sense
9664 only for "PEM" format files, as chains as a whole are not
9665 DER-encoded.)
9666 [Bodo Moeller]
9667
9668 *) Support verify_depth from the SSL API.
9669 x509_vfy.c had what can be considered an off-by-one-error:
9670 Its depth (which was not part of the external interface)
9671 was actually counting the number of certificates in a chain;
9672 now it really counts the depth.
9673 [Bodo Moeller]
9674
9675 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9676 instead of X509err, which often resulted in confusing error
9677 messages since the error codes are not globally unique
9678 (e.g. an alleged error in ssl3_accept when a certificate
9679 didn't match the private key).
9680
9681 *) New function SSL_CTX_set_session_id_context that allows to set a default
9682 value (so that you don't need SSL_set_session_id_context for each
9683 connection using the SSL_CTX).
9684 [Bodo Moeller]
9685
9686 *) OAEP decoding bug fix.
9687 [Ulf Möller]
9688
9689 *) Support INSTALL_PREFIX for package builders, as proposed by
9690 David Harris.
9691 [Bodo Moeller]
9692
9693 *) New Configure options "threads" and "no-threads". For systems
9694 where the proper compiler options are known (currently Solaris
9695 and Linux), "threads" is the default.
9696 [Bodo Moeller]
9697
9698 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9699 [Bodo Moeller]
9700
9701 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9702 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9703 such as /usr/local/bin.
9704 [Bodo Moeller]
9705
9706 *) "make linux-shared" to build shared libraries.
9707 [Niels Poppe <niels@netbox.org>]
9708
9709 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9710 [Ulf Möller]
9711
9712 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9713 extension adding in x509 utility.
9714 [Steve Henson]
9715
9716 *) Remove NOPROTO sections and error code comments.
9717 [Ulf Möller]
9718
9719 *) Partial rewrite of the DEF file generator to now parse the ANSI
9720 prototypes.
9721 [Steve Henson]
9722
9723 *) New Configure options --prefix=DIR and --openssldir=DIR.
9724 [Ulf Möller]
9725
9726 *) Complete rewrite of the error code script(s). It is all now handled
9727 by one script at the top level which handles error code gathering,
9728 header rewriting and C source file generation. It should be much better
9729 than the old method: it now uses a modified version of Ulf's parser to
9730 read the ANSI prototypes in all header files (thus the old K&R definitions
9731 aren't needed for error creation any more) and do a better job of
9732 translating function codes into names. The old 'ASN1 error code imbedded
9733 in a comment' is no longer necessary and it doesn't use .err files which
9734 have now been deleted. Also the error code call doesn't have to appear all
9735 on one line (which resulted in some large lines...).
9736 [Steve Henson]
9737
9738 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9739 [Bodo Moeller]
9740
9741 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9742 0 (which usually indicates a closed connection), but continue reading.
9743 [Bodo Moeller]
9744
9745 *) Fix some race conditions.
9746 [Bodo Moeller]
9747
9748 *) Add support for CRL distribution points extension. Add Certificate
9749 Policies and CRL distribution points documentation.
9750 [Steve Henson]
9751
9752 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9753 [Ulf Möller]
9754
9755 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9756 8 of keying material. Merlin has also confirmed interop with this fix
9757 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9758 [Merlin Hughes <merlin@baltimore.ie>]
9759
9760 *) Fix lots of warnings.
9761 [Richard Levitte <levitte@stacken.kth.se>]
9762
9763 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9764 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9765 [Richard Levitte <levitte@stacken.kth.se>]
9766
9767 *) Fix problems with sizeof(long) == 8.
9768 [Andy Polyakov <appro@fy.chalmers.se>]
9769
9770 *) Change functions to ANSI C.
9771 [Ulf Möller]
9772
9773 *) Fix typos in error codes.
9774 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9775
9776 *) Remove defunct assembler files from Configure.
9777 [Ulf Möller]
9778
9779 *) SPARC v8 assembler BIGNUM implementation.
9780 [Andy Polyakov <appro@fy.chalmers.se>]
9781
9782 *) Support for Certificate Policies extension: both print and set.
9783 Various additions to support the r2i method this uses.
9784 [Steve Henson]
9785
9786 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9787 return a const string when you are expecting an allocated buffer.
9788 [Ben Laurie]
9789
9790 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9791 types DirectoryString and DisplayText.
9792 [Steve Henson]
9793
9794 *) Add code to allow r2i extensions to access the configuration database,
9795 add an LHASH database driver and add several ctx helper functions.
9796 [Steve Henson]
9797
9798 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9799 fail when they extended the size of a BIGNUM.
9800 [Steve Henson]
9801
9802 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9803 support typesafe stack.
9804 [Steve Henson]
9805
9806 *) Fix typo in SSL_[gs]et_options().
9807 [Nils Frostberg <nils@medcom.se>]
9808
9809 *) Delete various functions and files that belonged to the (now obsolete)
9810 old X509V3 handling code.
9811 [Steve Henson]
9812
9813 *) New Configure option "rsaref".
9814 [Ulf Möller]
9815
9816 *) Don't auto-generate pem.h.
9817 [Bodo Moeller]
9818
9819 *) Introduce type-safe ASN.1 SETs.
9820 [Ben Laurie]
9821
9822 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9823 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9824
9825 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9826 that links with OpenSSL (well at least cause lots of warnings), but fear
9827 not: the conversion is trivial, and it eliminates loads of evil casts. A
9828 few STACKed things have been converted already. Feel free to convert more.
9829 In the fullness of time, I'll do away with the STACK type altogether.
9830 [Ben Laurie]
9831
9832 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9833 specified in <certfile> by updating the entry in the index.txt file.
9834 This way one no longer has to edit the index.txt file manually for
9835 revoking a certificate. The -revoke option does the gory details now.
9836 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9837
9838 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9839 `-text' option at all and this way the `-noout -text' combination was
9840 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9841 [Ralf S. Engelschall]
9842
9843 *) Make sure a corresponding plain text error message exists for the
9844 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9845 verify callback function determined that a certificate was revoked.
9846 [Ralf S. Engelschall]
9847
9848 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9849 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9850 all available cipers including rc5, which was forgotten until now.
9851 In order to let the testing shell script know which algorithms
9852 are available, a new (up to now undocumented) command
9853 "openssl list-cipher-commands" is used.
9854 [Bodo Moeller]
9855
9856 *) Bugfix: s_client occasionally would sleep in select() when
9857 it should have checked SSL_pending() first.
9858 [Bodo Moeller]
9859
9860 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9861 the raw DSA values prior to ASN.1 encoding.
9862 [Ulf Möller]
9863
9864 *) Tweaks to Configure
9865 [Niels Poppe <niels@netbox.org>]
9866
9867 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9868 yet...
9869 [Steve Henson]
9870
9871 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9872 [Ulf Möller]
9873
9874 *) New config option to avoid instructions that are illegal on the 80386.
9875 The default code is faster, but requires at least a 486.
9876 [Ulf Möller]
9877
9878 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9879 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9880 same as SSL2_VERSION anyway.
9881 [Bodo Moeller]
9882
9883 *) New "-showcerts" option for s_client.
9884 [Bodo Moeller]
9885
9886 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9887 application. Various cleanups and fixes.
9888 [Steve Henson]
9889
9890 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9891 modify error routines to work internally. Add error codes and PBE init
9892 to library startup routines.
9893 [Steve Henson]
9894
9895 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9896 packing functions to asn1 and evp. Changed function names and error
9897 codes along the way.
9898 [Steve Henson]
9899
9900 *) PKCS12 integration: and so it begins... First of several patches to
9901 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9902 objects to objects.h
9903 [Steve Henson]
9904
9905 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9906 and display support for Thawte strong extranet extension.
9907 [Steve Henson]
9908
9909 *) Add LinuxPPC support.
9910 [Jeff Dubrule <igor@pobox.org>]
9911
9912 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9913 bn_div_words in alpha.s.
9914 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9915
9916 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9917 OAEP isn't supported when OpenSSL is built with RSAref.
9918 [Ulf Moeller <ulf@fitug.de>]
9919
9920 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9921 so they no longer are missing under -DNOPROTO.
9922 [Soren S. Jorvang <soren@t.dk>]
9923
9924
9925 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9926
9927 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9928 doesn't work when the session is reused. Coming soon!
9929 [Ben Laurie]
9930
9931 *) Fix a security hole, that allows sessions to be reused in the wrong
9932 context thus bypassing client cert protection! All software that uses
9933 client certs and session caches in multiple contexts NEEDS PATCHING to
9934 allow session reuse! A fuller solution is in the works.
9935 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9936
9937 *) Some more source tree cleanups (removed obsolete files
9938 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9939 permission on "config" script to be executable) and a fix for the INSTALL
9940 document.
9941 [Ulf Moeller <ulf@fitug.de>]
9942
9943 *) Remove some legacy and erroneous uses of malloc, free instead of
9944 Malloc, Free.
9945 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9946
9947 *) Make rsa_oaep_test return non-zero on error.
9948 [Ulf Moeller <ulf@fitug.de>]
9949
9950 *) Add support for native Solaris shared libraries. Configure
9951 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9952 if someone would make that last step automatic.
9953 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9954
9955 *) ctx_size was not built with the right compiler during "make links". Fixed.
9956 [Ben Laurie]
9957
9958 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9959 except NULL ciphers". This means the default cipher list will no longer
9960 enable NULL ciphers. They need to be specifically enabled e.g. with
9961 the string "DEFAULT:eNULL".
9962 [Steve Henson]
9963
9964 *) Fix to RSA private encryption routines: if p < q then it would
9965 occasionally produce an invalid result. This will only happen with
9966 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9967 [Steve Henson]
9968
9969 *) Be less restrictive and allow also `perl util/perlpath.pl
9970 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9971 because this way one can also use an interpreter named `perl5' (which is
9972 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9973 installed as `perl').
9974 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9975
9976 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9977 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9978
9979 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9980 advapi32.lib to Win32 build and change the pem test comparision
9981 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9982 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9983 and crypto/des/ede_cbcm_enc.c.
9984 [Steve Henson]
9985
9986 *) DES quad checksum was broken on big-endian architectures. Fixed.
9987 [Ben Laurie]
9988
9989 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9990 Win32 test batch file so it (might) work again. The Win32 test batch file
9991 is horrible: I feel ill....
9992 [Steve Henson]
9993
9994 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9995 in e_os.h. Audit of header files to check ANSI and non ANSI
9996 sections: 10 functions were absent from non ANSI section and not exported
9997 from Windows DLLs. Fixed up libeay.num for new functions.
9998 [Steve Henson]
9999
10000 *) Make `openssl version' output lines consistent.
10001 [Ralf S. Engelschall]
10002
10003 *) Fix Win32 symbol export lists for BIO functions: Added
10004 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
10005 to ms/libeay{16,32}.def.
10006 [Ralf S. Engelschall]
10007
10008 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
10009 fine under Unix and passes some trivial tests I've now added. But the
10010 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
10011 added to make sure no one expects that this stuff really works in the
10012 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
10013 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10014 openssl_bio.xs.
10015 [Ralf S. Engelschall]
10016
10017 *) Fix the generation of two part addresses in perl.
10018 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
10019
10020 *) Add config entry for Linux on MIPS.
10021 [John Tobey <jtobey@channel1.com>]
10022
10023 *) Make links whenever Configure is run, unless we are on Windoze.
10024 [Ben Laurie]
10025
10026 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
10027 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
10028 in CRLs.
10029 [Steve Henson]
10030
10031 *) Add a useful kludge to allow package maintainers to specify compiler and
10032 other platforms details on the command line without having to patch the
10033 Configure script everytime: One now can use ``perl Configure
10034 <id>:<details>'', i.e. platform ids are allowed to have details appended
10035 to them (seperated by colons). This is treated as there would be a static
10036 pre-configured entry in Configure's %table under key <id> with value
10037 <details> and ``perl Configure <id>'' is called. So, when you want to
10038 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10039 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10040 now, which overrides the FreeBSD-elf entry on-the-fly.
10041 [Ralf S. Engelschall]
10042
10043 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
10044 [Ben Laurie]
10045
10046 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
10047 on the `perl Configure ...' command line. This way one can compile
10048 OpenSSL libraries with Position Independent Code (PIC) which is needed
10049 for linking it into DSOs.
10050 [Ralf S. Engelschall]
10051
10052 *) Remarkably, export ciphers were totally broken and no-one had noticed!
10053 Fixed.
10054 [Ben Laurie]
10055
10056 *) Cleaned up the LICENSE document: The official contact for any license
10057 questions now is the OpenSSL core team under openssl-core@openssl.org.
10058 And add a paragraph about the dual-license situation to make sure people
10059 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
10060 to the OpenSSL toolkit.
10061 [Ralf S. Engelschall]
10062
10063 *) General source tree makefile cleanups: Made `making xxx in yyy...'
10064 display consistent in the source tree and replaced `/bin/rm' by `rm'.
10065 Additonally cleaned up the `make links' target: Remove unnecessary
10066 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
10067 to speed processing and no longer clutter the display with confusing
10068 stuff. Instead only the actually done links are displayed.
10069 [Ralf S. Engelschall]
10070
10071 *) Permit null encryption ciphersuites, used for authentication only. It used
10072 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
10073 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
10074 encryption.
10075 [Ben Laurie]
10076
10077 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
10078 signed attributes when verifying signatures (this would break them),
10079 the detached data encoding was wrong and public keys obtained using
10080 X509_get_pubkey() weren't freed.
10081 [Steve Henson]
10082
10083 *) Add text documentation for the BUFFER functions. Also added a work around
10084 to a Win95 console bug. This was triggered by the password read stuff: the
10085 last character typed gets carried over to the next fread(). If you were
10086 generating a new cert request using 'req' for example then the last
10087 character of the passphrase would be CR which would then enter the first
10088 field as blank.
10089 [Steve Henson]
10090
10091 *) Added the new `Includes OpenSSL Cryptography Software' button as
10092 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
10093 button and can be used by applications based on OpenSSL to show the
10094 relationship to the OpenSSL project.
10095 [Ralf S. Engelschall]
10096
10097 *) Remove confusing variables in function signatures in files
10098 ssl/ssl_lib.c and ssl/ssl.h.
10099 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10100
10101 *) Don't install bss_file.c under PREFIX/include/
10102 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10103
10104 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10105 functions that return function pointers and has support for NT specific
10106 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10107 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10108 unsigned to signed types: this was killing the Win32 compile.
10109 [Steve Henson]
10110
10111 *) Add new certificate file to stack functions,
10112 SSL_add_dir_cert_subjects_to_stack() and
10113 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10114 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10115 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
10116 This means that Apache-SSL and similar packages don't have to mess around
10117 to add as many CAs as they want to the preferred list.
10118 [Ben Laurie]
10119
10120 *) Experiment with doxygen documentation. Currently only partially applied to
10121 ssl/ssl_lib.c.
10122 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10123 openssl.doxy as the configuration file.
10124 [Ben Laurie]
10125
10126 *) Get rid of remaining C++-style comments which strict C compilers hate.
10127 [Ralf S. Engelschall, pointed out by Carlos Amengual]
10128
10129 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10130 compiled in by default: it has problems with large keys.
10131 [Steve Henson]
10132
10133 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10134 DH private keys and/or callback functions which directly correspond to
10135 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10136 is needed for applications which have to configure certificates on a
10137 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10138 (e.g. s_server).
10139 For the RSA certificate situation is makes no difference, but
10140 for the DSA certificate situation this fixes the "no shared cipher"
10141 problem where the OpenSSL cipher selection procedure failed because the
10142 temporary keys were not overtaken from the context and the API provided
10143 no way to reconfigure them.
10144 The new functions now let applications reconfigure the stuff and they
10145 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10146 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10147 non-public-API function ssl_cert_instantiate() is used as a helper
10148 function and also to reduce code redundancy inside ssl_rsa.c.
10149 [Ralf S. Engelschall]
10150
10151 *) Move s_server -dcert and -dkey options out of the undocumented feature
10152 area because they are useful for the DSA situation and should be
10153 recognized by the users.
10154 [Ralf S. Engelschall]
10155
10156 *) Fix the cipher decision scheme for export ciphers: the export bits are
10157 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10158 SSL_EXP_MASK. So, the original variable has to be used instead of the
10159 already masked variable.
10160 [Richard Levitte <levitte@stacken.kth.se>]
10161
10162 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10163 [Richard Levitte <levitte@stacken.kth.se>]
10164
10165 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10166 from `int' to `unsigned int' because it's a length and initialized by
10167 EVP_DigestFinal() which expects an `unsigned int *'.
10168 [Richard Levitte <levitte@stacken.kth.se>]
10169
10170 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10171 script. Instead use the usual Shell->Perl transition trick.
10172 [Ralf S. Engelschall]
10173
10174 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10175 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10176 -noout -modulus' as it's already the case for `openssl rsa -noout
10177 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10178 currently the public key is printed (a decision which was already done by
10179 `openssl dsa -modulus' in the past) which serves a similar purpose.
10180 Additionally the NO_RSA no longer completely removes the whole -modulus
10181 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10182 now, too.
10183 [Ralf S. Engelschall]
10184
10185 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10186 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10187 [Arne Ansper <arne@ats.cyber.ee>]
10188
10189 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10190 to be added. Now both 'req' and 'ca' can use new objects defined in the
10191 config file.
10192 [Steve Henson]
10193
10194 *) Add cool BIO that does syslog (or event log on NT).
10195 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10196
10197 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10198 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10199 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10200 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10201 [Ben Laurie]
10202
10203 *) Add preliminary config info for new extension code.
10204 [Steve Henson]
10205
10206 *) Make RSA_NO_PADDING really use no padding.
10207 [Ulf Moeller <ulf@fitug.de>]
10208
10209 *) Generate errors when private/public key check is done.
10210 [Ben Laurie]
10211
10212 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10213 for some CRL extensions and new objects added.
10214 [Steve Henson]
10215
10216 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
10217 key usage extension and fuller support for authority key id.
10218 [Steve Henson]
10219
10220 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10221 padding method for RSA, which is recommended for new applications in PKCS
10222 #1 v2.0 (RFC 2437, October 1998).
10223 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10224 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10225 against Bleichbacher's attack on RSA.
10226 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10227 Ben Laurie]
10228
10229 *) Updates to the new SSL compression code
10230 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10231
10232 *) Fix so that the version number in the master secret, when passed
10233 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10234 (because the server will not accept higher), that the version number
10235 is 0x03,0x01, not 0x03,0x00
10236 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10237
10238 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10239 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
10240 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
10241 [Steve Henson]
10242
10243 *) Support for RAW extensions where an arbitrary extension can be
10244 created by including its DER encoding. See apps/openssl.cnf for
10245 an example.
10246 [Steve Henson]
10247
10248 *) Make sure latest Perl versions don't interpret some generated C array
10249 code as Perl array code in the crypto/err/err_genc.pl script.
10250 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10251
10252 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10253 not many people have the assembler. Various Win32 compilation fixes and
10254 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10255 build instructions.
10256 [Steve Henson]
10257
10258 *) Modify configure script 'Configure' to automatically create crypto/date.h
10259 file under Win32 and also build pem.h from pem.org. New script
10260 util/mkfiles.pl to create the MINFO file on environments that can't do a
10261 'make files': perl util/mkfiles.pl >MINFO should work.
10262 [Steve Henson]
10263
10264 *) Major rework of DES function declarations, in the pursuit of correctness
10265 and purity. As a result, many evil casts evaporated, and some weirdness,
10266 too. You may find this causes warnings in your code. Zapping your evil
10267 casts will probably fix them. Mostly.
10268 [Ben Laurie]
10269
10270 *) Fix for a typo in asn1.h. Bug fix to object creation script
10271 obj_dat.pl. It considered a zero in an object definition to mean
10272 "end of object": none of the objects in objects.h have any zeros
10273 so it wasn't spotted.
10274 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10275
10276 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10277 Masking (CBCM). In the absence of test vectors, the best I have been able
10278 to do is check that the decrypt undoes the encrypt, so far. Send me test
10279 vectors if you have them.
10280 [Ben Laurie]
10281
10282 *) Correct calculation of key length for export ciphers (too much space was
10283 allocated for null ciphers). This has not been tested!
10284 [Ben Laurie]
10285
10286 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10287 message is now correct (it understands "crypto" and "ssl" on its
10288 command line). There is also now an "update" option. This will update
10289 the util/ssleay.num and util/libeay.num files with any new functions.
10290 If you do a:
10291 perl util/mkdef.pl crypto ssl update
10292 it will update them.
10293 [Steve Henson]
10294
10295 *) Overhauled the Perl interface (perl/*):
10296 - ported BN stuff to OpenSSL's different BN library
10297 - made the perl/ source tree CVS-aware
10298 - renamed the package from SSLeay to OpenSSL (the files still contain
10299 their history because I've copied them in the repository)
10300 - removed obsolete files (the test scripts will be replaced
10301 by better Test::Harness variants in the future)
10302 [Ralf S. Engelschall]
10303
10304 *) First cut for a very conservative source tree cleanup:
10305 1. merge various obsolete readme texts into doc/ssleay.txt
10306 where we collect the old documents and readme texts.
10307 2. remove the first part of files where I'm already sure that we no
10308 longer need them because of three reasons: either they are just temporary
10309 files which were left by Eric or they are preserved original files where
10310 I've verified that the diff is also available in the CVS via "cvs diff
10311 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10312 the crypto/md/ stuff).
10313 [Ralf S. Engelschall]
10314
10315 *) More extension code. Incomplete support for subject and issuer alt
10316 name, issuer and authority key id. Change the i2v function parameters
10317 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10318 what that's for :-) Fix to ASN1 macro which messed up
10319 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10320 [Steve Henson]
10321
10322 *) Preliminary support for ENUMERATED type. This is largely copied from the
10323 INTEGER code.
10324 [Steve Henson]
10325
10326 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10327 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10328
10329 *) Make sure `make rehash' target really finds the `openssl' program.
10330 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10331
10332 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10333 like to hear about it if this slows down other processors.
10334 [Ben Laurie]
10335
10336 *) Add CygWin32 platform information to Configure script.
10337 [Alan Batie <batie@aahz.jf.intel.com>]
10338
10339 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10340 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10341
10342 *) New program nseq to manipulate netscape certificate sequences
10343 [Steve Henson]
10344
10345 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10346 few typos.
10347 [Steve Henson]
10348
10349 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10350 but the BN code had some problems that would cause failures when
10351 doing certificate verification and some other functions.
10352 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10353
10354 *) Add ASN1 and PEM code to support netscape certificate sequences.
10355 [Steve Henson]
10356
10357 *) Add ASN1 and PEM code to support netscape certificate sequences.
10358 [Steve Henson]
10359
10360 *) Add several PKIX and private extended key usage OIDs.
10361 [Steve Henson]
10362
10363 *) Modify the 'ca' program to handle the new extension code. Modify
10364 openssl.cnf for new extension format, add comments.
10365 [Steve Henson]
10366
10367 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10368 and add a sample to openssl.cnf so req -x509 now adds appropriate
10369 CA extensions.
10370 [Steve Henson]
10371
10372 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10373 error code, add initial support to X509_print() and x509 application.
10374 [Steve Henson]
10375
10376 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10377 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10378 stuff is currently isolated and isn't even compiled yet.
10379 [Steve Henson]
10380
10381 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10382 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10383 Removed the versions check from X509 routines when loading extensions:
10384 this allows certain broken certificates that don't set the version
10385 properly to be processed.
10386 [Steve Henson]
10387
10388 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10389 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10390 can still be regenerated with "make depend".
10391 [Ben Laurie]
10392
10393 *) Spelling mistake in C version of CAST-128.
10394 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10395
10396 *) Changes to the error generation code. The perl script err-code.pl
10397 now reads in the old error codes and retains the old numbers, only
10398 adding new ones if necessary. It also only changes the .err files if new
10399 codes are added. The makefiles have been modified to only insert errors
10400 when needed (to avoid needlessly modifying header files). This is done
10401 by only inserting errors if the .err file is newer than the auto generated
10402 C file. To rebuild all the error codes from scratch (the old behaviour)
10403 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10404 or delete all the .err files.
10405 [Steve Henson]
10406
10407 *) CAST-128 was incorrectly implemented for short keys. The C version has
10408 been fixed, but is untested. The assembler versions are also fixed, but
10409 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10410 to regenerate it if needed.
10411 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10412 Hagino <itojun@kame.net>]
10413
10414 *) File was opened incorrectly in randfile.c.
10415 [Ulf Möller <ulf@fitug.de>]
10416
10417 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10418 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10419 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10420 al: it's just almost always a UTCTime. Note this patch adds new error
10421 codes so do a "make errors" if there are problems.
10422 [Steve Henson]
10423
10424 *) Correct Linux 1 recognition in config.
10425 [Ulf Möller <ulf@fitug.de>]
10426
10427 *) Remove pointless MD5 hash when using DSA keys in ca.
10428 [Anonymous <nobody@replay.com>]
10429
10430 *) Generate an error if given an empty string as a cert directory. Also
10431 generate an error if handed NULL (previously returned 0 to indicate an
10432 error, but didn't set one).
10433 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10434
10435 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10436 [Ben Laurie]
10437
10438 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10439 parameters. This was causing a warning which killed off the Win32 compile.
10440 [Steve Henson]
10441
10442 *) Remove C++ style comments from crypto/bn/bn_local.h.
10443 [Neil Costigan <neil.costigan@celocom.com>]
10444
10445 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10446 based on a text string, looking up short and long names and finally
10447 "dot" format. The "dot" format stuff didn't work. Added new function
10448 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10449 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10450 OID is not part of the table.
10451 [Steve Henson]
10452
10453 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10454 X509_LOOKUP_by_alias().
10455 [Ben Laurie]
10456
10457 *) Sort openssl functions by name.
10458 [Ben Laurie]
10459
10460 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10461 encryption from sample DSA keys (in case anyone is interested the password
10462 was "1234").
10463 [Steve Henson]
10464
10465 *) Make _all_ *_free functions accept a NULL pointer.
10466 [Frans Heymans <fheymans@isaserver.be>]
10467
10468 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10469 NULL pointers.
10470 [Anonymous <nobody@replay.com>]
10471
10472 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10473 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10474
10475 *) Don't blow it for numeric -newkey arguments to apps/req.
10476 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10477
10478 *) Temp key "for export" tests were wrong in s3_srvr.c.
10479 [Anonymous <nobody@replay.com>]
10480
10481 *) Add prototype for temp key callback functions
10482 SSL_CTX_set_tmp_{rsa,dh}_callback().
10483 [Ben Laurie]
10484
10485 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10486 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10487 [Steve Henson]
10488
10489 *) X509_name_add_entry() freed the wrong thing after an error.
10490 [Arne Ansper <arne@ats.cyber.ee>]
10491
10492 *) rsa_eay.c would attempt to free a NULL context.
10493 [Arne Ansper <arne@ats.cyber.ee>]
10494
10495 *) BIO_s_socket() had a broken should_retry() on Windoze.
10496 [Arne Ansper <arne@ats.cyber.ee>]
10497
10498 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10499 [Arne Ansper <arne@ats.cyber.ee>]
10500
10501 *) Make sure the already existing X509_STORE->depth variable is initialized
10502 in X509_STORE_new(), but document the fact that this variable is still
10503 unused in the certificate verification process.
10504 [Ralf S. Engelschall]
10505
10506 *) Fix the various library and apps files to free up pkeys obtained from
10507 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10508 [Steve Henson]
10509
10510 *) Fix reference counting in X509_PUBKEY_get(). This makes
10511 demos/maurice/example2.c work, amongst others, probably.
10512 [Steve Henson and Ben Laurie]
10513
10514 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10515 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10516 are no longer created. This way we have a single and consistent command
10517 line interface `openssl <command>', similar to `cvs <command>'.
10518 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10519
10520 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10521 BIT STRING wrapper always have zero unused bits.
10522 [Steve Henson]
10523
10524 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10525 [Steve Henson]
10526
10527 *) Make the top-level INSTALL documentation easier to understand.
10528 [Paul Sutton]
10529
10530 *) Makefiles updated to exit if an error occurs in a sub-directory
10531 make (including if user presses ^C) [Paul Sutton]
10532
10533 *) Make Montgomery context stuff explicit in RSA data structure.
10534 [Ben Laurie]
10535
10536 *) Fix build order of pem and err to allow for generated pem.h.
10537 [Ben Laurie]
10538
10539 *) Fix renumbering bug in X509_NAME_delete_entry().
10540 [Ben Laurie]
10541
10542 *) Enhanced the err-ins.pl script so it makes the error library number
10543 global and can add a library name. This is needed for external ASN1 and
10544 other error libraries.
10545 [Steve Henson]
10546
10547 *) Fixed sk_insert which never worked properly.
10548 [Steve Henson]
10549
10550 *) Fix ASN1 macros so they can handle indefinite length construted
10551 EXPLICIT tags. Some non standard certificates use these: they can now
10552 be read in.
10553 [Steve Henson]
10554
10555 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10556 into a single doc/ssleay.txt bundle. This way the information is still
10557 preserved but no longer messes up this directory. Now it's new room for
10558 the new set of documenation files.
10559 [Ralf S. Engelschall]
10560
10561 *) SETs were incorrectly DER encoded. This was a major pain, because they
10562 shared code with SEQUENCEs, which aren't coded the same. This means that
10563 almost everything to do with SETs or SEQUENCEs has either changed name or
10564 number of arguments.
10565 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10566
10567 *) Fix test data to work with the above.
10568 [Ben Laurie]
10569
10570 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10571 was already fixed by Eric for 0.9.1 it seems.
10572 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10573
10574 *) Autodetect FreeBSD3.
10575 [Ben Laurie]
10576
10577 *) Fix various bugs in Configure. This affects the following platforms:
10578 nextstep
10579 ncr-scde
10580 unixware-2.0
10581 unixware-2.0-pentium
10582 sco5-cc.
10583 [Ben Laurie]
10584
10585 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10586 before they are needed.
10587 [Ben Laurie]
10588
10589 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10590 [Ben Laurie]
10591
10592
10593 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10594
10595 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10596 changed SSLeay to OpenSSL in version strings.
10597 [Ralf S. Engelschall]
10598
10599 *) Some fixups to the top-level documents.
10600 [Paul Sutton]
10601
10602 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10603 because the symlink to include/ was missing.
10604 [Ralf S. Engelschall]
10605
10606 *) Incorporated the popular no-RSA/DSA-only patches
10607 which allow to compile a RSA-free SSLeay.
10608 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10609
10610 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10611 when "ssleay" is still not found.
10612 [Ralf S. Engelschall]
10613
10614 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10615 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10616
10617 *) Updated the README file.
10618 [Ralf S. Engelschall]
10619
10620 *) Added various .cvsignore files in the CVS repository subdirs
10621 to make a "cvs update" really silent.
10622 [Ralf S. Engelschall]
10623
10624 *) Recompiled the error-definition header files and added
10625 missing symbols to the Win32 linker tables.
10626 [Ralf S. Engelschall]
10627
10628 *) Cleaned up the top-level documents;
10629 o new files: CHANGES and LICENSE
10630 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10631 o merged COPYRIGHT into LICENSE
10632 o removed obsolete TODO file
10633 o renamed MICROSOFT to INSTALL.W32
10634 [Ralf S. Engelschall]
10635
10636 *) Removed dummy files from the 0.9.1b source tree:
10637 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10638 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10639 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10640 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10641 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10642 [Ralf S. Engelschall]
10643
10644 *) Added various platform portability fixes.
10645 [Mark J. Cox]
10646
10647 *) The Genesis of the OpenSSL rpject:
10648 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10649 Young and Tim J. Hudson created while they were working for C2Net until
10650 summer 1998.
10651 [The OpenSSL Project]
10652
10653
10654 Changes between 0.9.0b and 0.9.1b [not released]
10655
10656 *) Updated a few CA certificates under certs/
10657 [Eric A. Young]
10658
10659 *) Changed some BIGNUM api stuff.
10660 [Eric A. Young]
10661
10662 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10663 DGUX x86, Linux Alpha, etc.
10664 [Eric A. Young]
10665
10666 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10667 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10668 available).
10669 [Eric A. Young]
10670
10671 *) Add -strparse option to asn1pars program which parses nested
10672 binary structures
10673 [Dr Stephen Henson <shenson@bigfoot.com>]
10674
10675 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10676 [Eric A. Young]
10677
10678 *) DSA fix for "ca" program.
10679 [Eric A. Young]
10680
10681 *) Added "-genkey" option to "dsaparam" program.
10682 [Eric A. Young]
10683
10684 *) Added RIPE MD160 (rmd160) message digest.
10685 [Eric A. Young]
10686
10687 *) Added -a (all) option to "ssleay version" command.
10688 [Eric A. Young]
10689
10690 *) Added PLATFORM define which is the id given to Configure.
10691 [Eric A. Young]
10692
10693 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10694 [Eric A. Young]
10695
10696 *) Extended the ASN.1 parser routines.
10697 [Eric A. Young]
10698
10699 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10700 [Eric A. Young]
10701
10702 *) Added a BN_CTX to the BN library.
10703 [Eric A. Young]
10704
10705 *) Fixed the weak key values in DES library
10706 [Eric A. Young]
10707
10708 *) Changed API in EVP library for cipher aliases.
10709 [Eric A. Young]
10710
10711 *) Added support for RC2/64bit cipher.
10712 [Eric A. Young]
10713
10714 *) Converted the lhash library to the crypto/mem.c functions.
10715 [Eric A. Young]
10716
10717 *) Added more recognized ASN.1 object ids.
10718 [Eric A. Young]
10719
10720 *) Added more RSA padding checks for SSL/TLS.
10721 [Eric A. Young]
10722
10723 *) Added BIO proxy/filter functionality.
10724 [Eric A. Young]
10725
10726 *) Added extra_certs to SSL_CTX which can be used
10727 send extra CA certificates to the client in the CA cert chain sending
10728 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10729 [Eric A. Young]
10730
10731 *) Now Fortezza is denied in the authentication phase because
10732 this is key exchange mechanism is not supported by SSLeay at all.
10733 [Eric A. Young]
10734
10735 *) Additional PKCS1 checks.
10736 [Eric A. Young]
10737
10738 *) Support the string "TLSv1" for all TLS v1 ciphers.
10739 [Eric A. Young]
10740
10741 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10742 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10743 [Eric A. Young]
10744
10745 *) Fixed a few memory leaks.
10746 [Eric A. Young]
10747
10748 *) Fixed various code and comment typos.
10749 [Eric A. Young]
10750
10751 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10752 bytes sent in the client random.
10753 [Edward Bishop <ebishop@spyglass.com>]
10754