]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
New option to add CRLs for s_client and s_server.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.x and 1.1.0 [xx XXX xxxx]
6
7 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
8 [Steve Henson]
9
10 *) Extend OCSP I/O functions so they can be used for simple general purpose
11 HTTP as well as OCSP. New wrapper function which can be used to download
12 CRLs using the OCSP API.
13 [Steve Henson]
14
15 *) New functions to set lookup_crls callback and to retrieve
16 X509_STORE from X509_STORE_CTX.
17 [Steve Henson]
18
19 *) New ctrl and macro to retrieve supported points extensions.
20 Print out extension in s_server and s_client.
21 [Steve Henson]
22
23 *) New function ASN1_TIME_diff to calculate the difference between two
24 ASN1_TIME structures or one structure and the current time.
25 [Steve Henson]
26
27 *) Fixes and wildcard matching support to hostname and email checking
28 functions. Add manual page.
29 [Florian Weimer (Red Hat Product Security Team)]
30
31 *) New experimental SSL_CONF* functions. These provide a common framework
32 for application configuration using configuration files or command lines.
33 [Steve Henson]
34
35 *) New functions to check a hostname email or IP address against a
36 certificate. Add options to s_client, s_server and x509 utilities
37 to print results of checks against a certificate.
38 [Steve Henson]
39
40 *) Add -rev test option to s_server to just reverse order of characters
41 received by client and send back to server. Also prints an abbreviated
42 summary of the connection parameters.
43 [Steve Henson]
44
45 *) New option -brief for s_client and s_server to print out a brief summary
46 of connection parameters.
47 [Steve Henson]
48
49 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
50 client to OpenSSL.
51 [Steve Henson]
52
53 *) New Suite B modes for TLS code. These use and enforce the requirements
54 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
55 only use Suite B curves. The Suite B modes can be set by using the
56 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
57 [Steve Henson]
58
59 *) New chain verification flags for Suite B levels of security. Check
60 algorithms are acceptable when flags are set in X509_verify_cert.
61 [Steve Henson]
62
63 *) Make tls1_check_chain return a set of flags indicating checks passed
64 by a certificate chain. Add additional tests to handle client
65 certificates: checks for matching certificate type and issuer name
66 comparison.
67 [Steve Henson]
68
69 *) If an attempt is made to use a signature algorithm not in the peer
70 preference list abort the handshake. If client has no suitable
71 signature algorithms in response to a certificate request do not
72 use the certificate.
73 [Steve Henson]
74
75 *) If server EC tmp key is not in client preference list abort handshake.
76 [Steve Henson]
77
78 *) Add support for certificate stores in CERT structure. This makes it
79 possible to have different stores per SSL structure or one store in
80 the parent SSL_CTX. Include distint stores for certificate chain
81 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
82 to build and store a certificate chain in CERT structure: returing
83 an error if the chain cannot be built: this will allow applications
84 to test if a chain is correctly configured.
85
86 Note: if the CERT based stores are not set then the parent SSL_CTX
87 store is used to retain compatibility with existing behaviour.
88
89 [Steve Henson]
90
91 *) New function ssl_set_client_disabled to set a ciphersuite disabled
92 mask based on the current session, check mask when sending client
93 hello and checking the requested ciphersuite.
94 [Steve Henson]
95
96 *) New ctrls to retrieve and set certificate types in a certificate
97 request message. Print out received values in s_client. If certificate
98 types is not set with custom values set sensible values based on
99 supported signature algorithms.
100 [Steve Henson]
101
102 *) Support for distinct client and server supported signature algorithms.
103 [Steve Henson]
104
105 *) Add certificate callback. If set this is called whenever a certificate
106 is required by client or server. An application can decide which
107 certificate chain to present based on arbitrary criteria: for example
108 supported signature algorithms. Add very simple example to s_server.
109 This fixes many of the problems and restrictions of the existing client
110 certificate callback: for example you can now clear an existing
111 certificate and specify the whole chain.
112 [Steve Henson]
113
114 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
115 the certificate can be used for (if anything). Set valid_flags field
116 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
117 to have similar checks in it.
118
119 Add new "cert_flags" field to CERT structure and include a "strict mode".
120 This enforces some TLS certificate requirements (such as only permitting
121 certificate signature algorithms contained in the supported algorithms
122 extension) which some implementations ignore: this option should be used
123 with caution as it could cause interoperability issues.
124 [Steve Henson]
125
126 *) Update and tidy signature algorithm extension processing. Work out
127 shared signature algorithms based on preferences and peer algorithms
128 and print them out in s_client and s_server. Abort handshake if no
129 shared signature algorithms.
130 [Steve Henson]
131
132 *) Add new functions to allow customised supported signature algorithms
133 for SSL and SSL_CTX structures. Add options to s_client and s_server
134 to support them.
135 [Steve Henson]
136
137 *) New function SSL_certs_clear() to delete all references to certificates
138 from an SSL structure. Before this once a certificate had been added
139 it couldn't be removed.
140 [Steve Henson]
141
142 *) Initial SSL tracing code. This parses out SSL/TLS records using the
143 message callback and prints the results. Needs compile time option
144 "enable-ssl-trace". New options to s_client and s_server to enable
145 tracing.
146 [Steve Henson]
147
148 *) New functions to retrieve certificate signature and signature
149 OID NID.
150 [Steve Henson]
151
152 *) Print out deprecated issuer and subject unique ID fields in
153 certificates.
154 [Steve Henson]
155
156 *) Update fips_test_suite to support multiple command line options. New
157 test to induce all self test errors in sequence and check expected
158 failures.
159 [Steve Henson]
160
161 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
162 sign or verify all in one operation.
163 [Steve Henson]
164
165 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
166 test programs and fips_test_suite. Includes functionality to parse
167 the minimal script output of fipsalgest.pl directly.
168 [Steve Henson]
169
170 *) Add authorisation parameter to FIPS_module_mode_set().
171 [Steve Henson]
172
173 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
174 [Steve Henson]
175
176 *) Use separate DRBG fields for internal and external flags. New function
177 FIPS_drbg_health_check() to perform on demand health checking. Add
178 generation tests to fips_test_suite with reduced health check interval to
179 demonstrate periodic health checking. Add "nodh" option to
180 fips_test_suite to skip very slow DH test.
181 [Steve Henson]
182
183 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
184 based on NID.
185 [Steve Henson]
186
187 *) More extensive health check for DRBG checking many more failure modes.
188 New function FIPS_selftest_drbg_all() to handle every possible DRBG
189 combination: call this in fips_test_suite.
190 [Steve Henson]
191
192 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
193 and POST to handle Dual EC cases.
194 [Steve Henson]
195
196 *) Add support for canonical generation of DSA parameter 'g'. See
197 FIPS 186-3 A.2.3.
198
199 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
200 POST to handle HMAC cases.
201 [Steve Henson]
202
203 *) Add functions FIPS_module_version() and FIPS_module_version_text()
204 to return numberical and string versions of the FIPS module number.
205 [Steve Henson]
206
207 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
208 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implmeneted
209 outside the validated module in the FIPS capable OpenSSL.
210 [Steve Henson]
211
212 *) Minor change to DRBG entropy callback semantics. In some cases
213 there is no mutiple of the block length between min_len and
214 max_len. Allow the callback to return more than max_len bytes
215 of entropy but discard any extra: it is the callback's responsibility
216 to ensure that the extra data discarded does not impact the
217 requested amount of entropy.
218 [Steve Henson]
219
220 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
221 information in FIPS186-3, SP800-57 and SP800-131A.
222 [Steve Henson]
223
224 *) CCM support via EVP. Interface is very similar to GCM case except we
225 must supply all data in one chunk (i.e. no update, final) and the
226 message length must be supplied if AAD is used. Add algorithm test
227 support.
228 [Steve Henson]
229
230 *) Initial version of POST overhaul. Add POST callback to allow the status
231 of POST to be monitored and/or failures induced. Modify fips_test_suite
232 to use callback. Always run all selftests even if one fails.
233 [Steve Henson]
234
235 *) XTS support including algorithm test driver in the fips_gcmtest program.
236 Note: this does increase the maximum key length from 32 to 64 bytes but
237 there should be no binary compatibility issues as existing applications
238 will never use XTS mode.
239 [Steve Henson]
240
241 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
242 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
243 performs algorithm blocking for unapproved PRNG types. Also do not
244 set PRNG type in FIPS_mode_set(): leave this to the application.
245 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
246 the standard OpenSSL PRNG: set additional data to a date time vector.
247 [Steve Henson]
248
249 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
250 This shouldn't present any incompatibility problems because applications
251 shouldn't be using these directly and any that are will need to rethink
252 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
253 [Steve Henson]
254
255 *) Extensive self tests and health checking required by SP800-90 DRBG.
256 Remove strength parameter from FIPS_drbg_instantiate and always
257 instantiate at maximum supported strength.
258 [Steve Henson]
259
260 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
261 [Steve Henson]
262
263 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
264 [Steve Henson]
265
266 *) New function DH_compute_key_padded() to compute a DH key and pad with
267 leading zeroes if needed: this complies with SP800-56A et al.
268 [Steve Henson]
269
270 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
271 anything, incomplete, subject to change and largely untested at present.
272 [Steve Henson]
273
274 *) Modify fipscanisteronly build option to only build the necessary object
275 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
276 [Steve Henson]
277
278 *) Add experimental option FIPSSYMS to give all symbols in
279 fipscanister.o and FIPS or fips prefix. This will avoid
280 conflicts with future versions of OpenSSL. Add perl script
281 util/fipsas.pl to preprocess assembly language source files
282 and rename any affected symbols.
283 [Steve Henson]
284
285 *) Add selftest checks and algorithm block of non-fips algorithms in
286 FIPS mode. Remove DES2 from selftests.
287 [Steve Henson]
288
289 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
290 return internal method without any ENGINE dependencies. Add new
291 tiny fips sign and verify functions.
292 [Steve Henson]
293
294 *) New build option no-ec2m to disable characteristic 2 code.
295 [Steve Henson]
296
297 *) New build option "fipscanisteronly". This only builds fipscanister.o
298 and (currently) associated fips utilities. Uses the file Makefile.fips
299 instead of Makefile.org as the prototype.
300 [Steve Henson]
301
302 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
303 Update fips_gcmtest to use IV generator.
304 [Steve Henson]
305
306 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
307 setting output buffer to NULL. The *Final function must be
308 called although it will not retrieve any additional data. The tag
309 can be set or retrieved with a ctrl. The IV length is by default 12
310 bytes (96 bits) but can be set to an alternative value. If the IV
311 length exceeds the maximum IV length (currently 16 bytes) it cannot be
312 set before the key.
313 [Steve Henson]
314
315 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
316 underlying do_cipher function handles all cipher semantics itself
317 including padding and finalisation. This is useful if (for example)
318 an ENGINE cipher handles block padding itself. The behaviour of
319 do_cipher is subtly changed if this flag is set: the return value
320 is the number of characters written to the output buffer (zero is
321 no longer an error code) or a negative error code. Also if the
322 input buffer is NULL and length 0 finalisation should be performed.
323 [Steve Henson]
324
325 *) If a candidate issuer certificate is already part of the constructed
326 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
327 [Steve Henson]
328
329 *) Improve forward-security support: add functions
330
331 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
332 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
333
334 for use by SSL/TLS servers; the callback function will be called whenever a
335 new session is created, and gets to decide whether the session may be
336 cached to make it resumable (return 0) or not (return 1). (As by the
337 SSL/TLS protocol specifications, the session_id sent by the server will be
338 empty to indicate that the session is not resumable; also, the server will
339 not generate RFC 4507 (RFC 5077) session tickets.)
340
341 A simple reasonable callback implementation is to return is_forward_secure.
342 This parameter will be set to 1 or 0 depending on the ciphersuite selected
343 by the SSL/TLS server library, indicating whether it can provide forward
344 security.
345 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
346
347 *) New function OPENSSL_gmtime_diff to find the difference in days
348 and seconds between two tm structures. This will be used to provide
349 additional functionality for ASN1_TIME.
350 [Steve Henson]
351
352 *) Add -trusted_first option which attempts to find certificates in the
353 trusted store even if an untrusted chain is also supplied.
354 [Steve Henson]
355
356 *) Initial experimental support for explicitly trusted non-root CAs.
357 OpenSSL still tries to build a complete chain to a root but if an
358 intermediate CA has a trust setting included that is used. The first
359 setting is used: whether to trust or reject.
360 [Steve Henson]
361
362 *) New -verify_name option in command line utilities to set verification
363 parameters by name.
364 [Steve Henson]
365
366 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
367 Add CMAC pkey methods.
368 [Steve Henson]
369
370 *) Experimental regnegotiation in s_server -www mode. If the client
371 browses /reneg connection is renegotiated. If /renegcert it is
372 renegotiated requesting a certificate.
373 [Steve Henson]
374
375 *) Add an "external" session cache for debugging purposes to s_server. This
376 should help trace issues which normally are only apparent in deployed
377 multi-process servers.
378 [Steve Henson]
379
380 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
381 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
382 BIO_set_cipher() and some obscure PEM functions were changed so they
383 can now return an error. The RAND changes required a change to the
384 RAND_METHOD structure.
385 [Steve Henson]
386
387 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
388 a gcc attribute to warn if the result of a function is ignored. This
389 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
390 whose return value is often ignored.
391 [Steve Henson]
392
393 Changes between 1.0.1 and 1.0.2 [xx XXX xxxx]
394
395 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
396 platform support for Linux and Android.
397 [Andy Polyakov]
398
399 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
400 the right response is stapled. Also change current certificate to
401 the certificate actually sent.
402 See http://rt.openssl.org/Ticket/Display.html?id=2836.
403 [Rob Stradling <rob.stradling@comodo.com>]
404
405 *) Support for linux-x32, ILP32 environment in x86_64 framework.
406 [Andy Polyakov]
407
408 *) RFC 5878 support.
409 [Emilia Kasper, Adam Langley, Ben Laurie (Google)]
410
411 *) Experimental multi-implementation support for FIPS capable OpenSSL.
412 When in FIPS mode the approved implementations are used as normal,
413 when not in FIPS mode the internal unapproved versions are used instead.
414 This means that the FIPS capable OpenSSL isn't forced to use the
415 (often lower perfomance) FIPS implementations outside FIPS mode.
416 [Steve Henson]
417
418 *) Transparently support X9.42 DH parameters when calling
419 PEM_read_bio_DHparameters. This means existing applications can handle
420 the new parameter format automatically.
421 [Steve Henson]
422
423 *) Initial experimental support for X9.42 DH parameter format: mainly
424 to support use of 'q' parameter for RFC5114 parameters.
425 [Steve Henson]
426
427 *) Add DH parameters from RFC5114 including test data to dhtest.
428 [Steve Henson]
429
430 *) Support for automatic EC temporary key parameter selection. If enabled
431 the most preferred EC parameters are automatically used instead of
432 hardcoded fixed parameters. Now a server just has to call:
433 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
434 support ECDH and use the most appropriate parameters.
435 [Steve Henson]
436
437 *) Enhance and tidy EC curve and point format TLS extension code. Use
438 static structures instead of allocation if default values are used.
439 New ctrls to set curves we wish to support and to retrieve shared curves.
440 Print out shared curves in s_server. New options to s_server and s_client
441 to set list of supported curves.
442 [Steve Henson]
443
444 *) New ctrls to retrieve supported signature algorithms and
445 supported curve values as an array of NIDs. Extend openssl utility
446 to print out received values.
447 [Steve Henson]
448
449 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
450 between NIDs and the more common NIST names such as "P-256". Enhance
451 ecparam utility and ECC method to recognise the NIST names for curves.
452 [Steve Henson]
453
454 *) Enhance SSL/TLS certificate chain handling to support different
455 chains for each certificate instead of one chain in the parent SSL_CTX.
456 [Steve Henson]
457
458 *) Support for fixed DH ciphersuite client authentication: where both
459 server and client use DH certificates with common parameters.
460 [Steve Henson]
461
462 *) Support for fixed DH ciphersuites: those requiring DH server
463 certificates.
464 [Steve Henson]
465
466 Changes between 1.0.1c and 1.0.1d [xx XXX xxxx]
467
468 *) Fix possible deadlock when decoding public keys.
469 [Steve Henson]
470
471 *) Don't use TLS 1.0 record version number in initial client hello
472 if renegotiating.
473 [Steve Henson]
474
475 Changes between 1.0.1b and 1.0.1c [10 May 2012]
476
477 *) Sanity check record length before skipping explicit IV in TLS
478 1.2, 1.1 and DTLS to avoid DoS attack.
479
480 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
481 fuzzing as a service testing platform.
482 (CVE-2012-2333)
483 [Steve Henson]
484
485 *) Initialise tkeylen properly when encrypting CMS messages.
486 Thanks to Solar Designer of Openwall for reporting this issue.
487 [Steve Henson]
488
489 *) In FIPS mode don't try to use composite ciphers as they are not
490 approved.
491 [Steve Henson]
492
493 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
494
495 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
496 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
497 mean any application compiled against OpenSSL 1.0.0 headers setting
498 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
499 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
500 0x10000000L Any application which was previously compiled against
501 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
502 will need to be recompiled as a result. Letting be results in
503 inability to disable specifically TLS 1.1 and in client context,
504 in unlike event, limit maximum offered version to TLS 1.0 [see below].
505 [Steve Henson]
506
507 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
508 disable just protocol X, but all protocols above X *if* there are
509 protocols *below* X still enabled. In more practical terms it means
510 that if application wants to disable TLS1.0 in favor of TLS1.1 and
511 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
512 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
513 client side.
514 [Andy Polyakov]
515
516 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
517
518 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
519 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
520 in CRYPTO_realloc_clean.
521
522 Thanks to Tavis Ormandy, Google Security Team, for discovering this
523 issue and to Adam Langley <agl@chromium.org> for fixing it.
524 (CVE-2012-2110)
525 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
526
527 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
528 [Adam Langley]
529
530 *) Workarounds for some broken servers that "hang" if a client hello
531 record length exceeds 255 bytes:
532
533 1. Do not use record version number > TLS 1.0 in initial client
534 hello: some (but not all) hanging servers will now work.
535 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
536 the number of ciphers sent in the client hello. This should be
537 set to an even number, such as 50, for example by passing:
538 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
539 Most broken servers should now work.
540 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
541 TLS 1.2 client support entirely.
542 [Steve Henson]
543
544 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
545 [Andy Polyakov]
546
547 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
548
549 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
550 STRING form instead of a DigestInfo.
551 [Steve Henson]
552
553 *) The format used for MDC2 RSA signatures is inconsistent between EVP
554 and the RSA_sign/RSA_verify functions. This was made more apparent when
555 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
556 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
557 the correct format in RSA_verify so both forms transparently work.
558 [Steve Henson]
559
560 *) Some servers which support TLS 1.0 can choke if we initially indicate
561 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
562 encrypted premaster secret. As a workaround use the maximum pemitted
563 client version in client hello, this should keep such servers happy
564 and still work with previous versions of OpenSSL.
565 [Steve Henson]
566
567 *) Add support for TLS/DTLS heartbeats.
568 [Robin Seggelmann <seggelmann@fh-muenster.de>]
569
570 *) Add support for SCTP.
571 [Robin Seggelmann <seggelmann@fh-muenster.de>]
572
573 *) Improved PRNG seeding for VOS.
574 [Paul Green <Paul.Green@stratus.com>]
575
576 *) Extensive assembler packs updates, most notably:
577
578 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
579 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
580 - x86_64: bit-sliced AES implementation;
581 - ARM: NEON support, contemporary platforms optimizations;
582 - s390x: z196 support;
583 - *: GHASH and GF(2^m) multiplication implementations;
584
585 [Andy Polyakov]
586
587 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
588 (removal of unnecessary code)
589 [Peter Sylvester <peter.sylvester@edelweb.fr>]
590
591 *) Add TLS key material exporter from RFC 5705.
592 [Eric Rescorla]
593
594 *) Add DTLS-SRTP negotiation from RFC 5764.
595 [Eric Rescorla]
596
597 *) Add Next Protocol Negotiation,
598 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
599 disabled with a no-npn flag to config or Configure. Code donated
600 by Google.
601 [Adam Langley <agl@google.com> and Ben Laurie]
602
603 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
604 NIST-P256, NIST-P521, with constant-time single point multiplication on
605 typical inputs. Compiler support for the nonstandard type __uint128_t is
606 required to use this (present in gcc 4.4 and later, for 64-bit builds).
607 Code made available under Apache License version 2.0.
608
609 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
610 line to include this in your build of OpenSSL, and run "make depend" (or
611 "make update"). This enables the following EC_METHODs:
612
613 EC_GFp_nistp224_method()
614 EC_GFp_nistp256_method()
615 EC_GFp_nistp521_method()
616
617 EC_GROUP_new_by_curve_name() will automatically use these (while
618 EC_GROUP_new_curve_GFp() currently prefers the more flexible
619 implementations).
620 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
621
622 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
623 all platforms. Move ssize_t definition from e_os.h to the public
624 header file e_os2.h as it now appears in public header file cms.h
625 [Steve Henson]
626
627 *) New -sigopt option to the ca, req and x509 utilities. Additional
628 signature parameters can be passed using this option and in
629 particular PSS.
630 [Steve Henson]
631
632 *) Add RSA PSS signing function. This will generate and set the
633 appropriate AlgorithmIdentifiers for PSS based on those in the
634 corresponding EVP_MD_CTX structure. No application support yet.
635 [Steve Henson]
636
637 *) Support for companion algorithm specific ASN1 signing routines.
638 New function ASN1_item_sign_ctx() signs a pre-initialised
639 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
640 the appropriate parameters.
641 [Steve Henson]
642
643 *) Add new algorithm specific ASN1 verification initialisation function
644 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
645 handling will be the same no matter what EVP_PKEY_METHOD is used.
646 Add a PSS handler to support verification of PSS signatures: checked
647 against a number of sample certificates.
648 [Steve Henson]
649
650 *) Add signature printing for PSS. Add PSS OIDs.
651 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
652
653 *) Add algorithm specific signature printing. An individual ASN1 method
654 can now print out signatures instead of the standard hex dump.
655
656 More complex signatures (e.g. PSS) can print out more meaningful
657 information. Include DSA version that prints out the signature
658 parameters r, s.
659 [Steve Henson]
660
661 *) Password based recipient info support for CMS library: implementing
662 RFC3211.
663 [Steve Henson]
664
665 *) Split password based encryption into PBES2 and PBKDF2 functions. This
666 neatly separates the code into cipher and PBE sections and is required
667 for some algorithms that split PBES2 into separate pieces (such as
668 password based CMS).
669 [Steve Henson]
670
671 *) Session-handling fixes:
672 - Fix handling of connections that are resuming with a session ID,
673 but also support Session Tickets.
674 - Fix a bug that suppressed issuing of a new ticket if the client
675 presented a ticket with an expired session.
676 - Try to set the ticket lifetime hint to something reasonable.
677 - Make tickets shorter by excluding irrelevant information.
678 - On the client side, don't ignore renewed tickets.
679 [Adam Langley, Bodo Moeller (Google)]
680
681 *) Fix PSK session representation.
682 [Bodo Moeller]
683
684 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
685
686 This work was sponsored by Intel.
687 [Andy Polyakov]
688
689 *) Add GCM support to TLS library. Some custom code is needed to split
690 the IV between the fixed (from PRF) and explicit (from TLS record)
691 portions. This adds all GCM ciphersuites supported by RFC5288 and
692 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
693 add a special AESGCM string for GCM only.
694 [Steve Henson]
695
696 *) Expand range of ctrls for AES GCM. Permit setting invocation
697 field on decrypt and retrieval of invocation field only on encrypt.
698 [Steve Henson]
699
700 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
701 As required by RFC5289 these ciphersuites cannot be used if for
702 versions of TLS earlier than 1.2.
703 [Steve Henson]
704
705 *) For FIPS capable OpenSSL interpret a NULL default public key method
706 as unset and return the appopriate default but do *not* set the default.
707 This means we can return the appopriate method in applications that
708 swicth between FIPS and non-FIPS modes.
709 [Steve Henson]
710
711 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
712 ENGINE is used then we cannot handle that in the FIPS module so we
713 keep original code iff non-FIPS operations are allowed.
714 [Steve Henson]
715
716 *) Add -attime option to openssl utilities.
717 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
718
719 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
720 [Steve Henson]
721
722 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
723 FIPS EC methods unconditionally for now.
724 [Steve Henson]
725
726 *) New build option no-ec2m to disable characteristic 2 code.
727 [Steve Henson]
728
729 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
730 all cases can be covered as some introduce binary incompatibilities.
731 [Steve Henson]
732
733 *) Redirect RSA operations to FIPS module including keygen,
734 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
735 [Steve Henson]
736
737 *) Add similar low level API blocking to ciphers.
738 [Steve Henson]
739
740 *) Low level digest APIs are not approved in FIPS mode: any attempt
741 to use these will cause a fatal error. Applications that *really* want
742 to use them can use the private_* version instead.
743 [Steve Henson]
744
745 *) Redirect cipher operations to FIPS module for FIPS builds.
746 [Steve Henson]
747
748 *) Redirect digest operations to FIPS module for FIPS builds.
749 [Steve Henson]
750
751 *) Update build system to add "fips" flag which will link in fipscanister.o
752 for static and shared library builds embedding a signature if needed.
753 [Steve Henson]
754
755 *) Output TLS supported curves in preference order instead of numerical
756 order. This is currently hardcoded for the highest order curves first.
757 This should be configurable so applications can judge speed vs strength.
758 [Steve Henson]
759
760 *) Add TLS v1.2 server support for client authentication.
761 [Steve Henson]
762
763 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
764 and enable MD5.
765 [Steve Henson]
766
767 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
768 FIPS modules versions.
769 [Steve Henson]
770
771 *) Add TLS v1.2 client side support for client authentication. Keep cache
772 of handshake records longer as we don't know the hash algorithm to use
773 until after the certificate request message is received.
774 [Steve Henson]
775
776 *) Initial TLS v1.2 client support. Add a default signature algorithms
777 extension including all the algorithms we support. Parse new signature
778 format in client key exchange. Relax some ECC signing restrictions for
779 TLS v1.2 as indicated in RFC5246.
780 [Steve Henson]
781
782 *) Add server support for TLS v1.2 signature algorithms extension. Switch
783 to new signature format when needed using client digest preference.
784 All server ciphersuites should now work correctly in TLS v1.2. No client
785 support yet and no support for client certificates.
786 [Steve Henson]
787
788 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
789 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
790 ciphersuites. At present only RSA key exchange ciphersuites work with
791 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
792 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
793 and version checking.
794 [Steve Henson]
795
796 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
797 with this defined it will not be affected by any changes to ssl internal
798 structures. Add several utility functions to allow openssl application
799 to work with OPENSSL_NO_SSL_INTERN defined.
800 [Steve Henson]
801
802 *) Add SRP support.
803 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
804
805 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
806 [Steve Henson]
807
808 *) Permit abbreviated handshakes when renegotiating using the function
809 SSL_renegotiate_abbreviated().
810 [Robin Seggelmann <seggelmann@fh-muenster.de>]
811
812 *) Add call to ENGINE_register_all_complete() to
813 ENGINE_load_builtin_engines(), so some implementations get used
814 automatically instead of needing explicit application support.
815 [Steve Henson]
816
817 *) Add support for TLS key exporter as described in RFC5705.
818 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
819
820 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
821 a few changes are required:
822
823 Add SSL_OP_NO_TLSv1_1 flag.
824 Add TLSv1_1 methods.
825 Update version checking logic to handle version 1.1.
826 Add explicit IV handling (ported from DTLS code).
827 Add command line options to s_client/s_server.
828 [Steve Henson]
829
830 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
831
832 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
833 in CMS and PKCS7 code. When RSA decryption fails use a random key for
834 content decryption and always return the same error. Note: this attack
835 needs on average 2^20 messages so it only affects automated senders. The
836 old behaviour can be reenabled in the CMS code by setting the
837 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
838 an MMA defence is not necessary.
839 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
840 this issue. (CVE-2012-0884)
841 [Steve Henson]
842
843 *) Fix CVE-2011-4619: make sure we really are receiving a
844 client hello before rejecting multiple SGC restarts. Thanks to
845 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
846 [Steve Henson]
847
848 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
849
850 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
851 Thanks to Antonio Martin, Enterprise Secure Access Research and
852 Development, Cisco Systems, Inc. for discovering this bug and
853 preparing a fix. (CVE-2012-0050)
854 [Antonio Martin]
855
856 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
857
858 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
859 of the Vaudenay padding oracle attack on CBC mode encryption
860 which enables an efficient plaintext recovery attack against
861 the OpenSSL implementation of DTLS. Their attack exploits timing
862 differences arising during decryption processing. A research
863 paper describing this attack can be found at:
864 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
865 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
866 Security Group at Royal Holloway, University of London
867 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
868 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
869 for preparing the fix. (CVE-2011-4108)
870 [Robin Seggelmann, Michael Tuexen]
871
872 *) Clear bytes used for block padding of SSL 3.0 records.
873 (CVE-2011-4576)
874 [Adam Langley (Google)]
875
876 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
877 Kadianakis <desnacked@gmail.com> for discovering this issue and
878 Adam Langley for preparing the fix. (CVE-2011-4619)
879 [Adam Langley (Google)]
880
881 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
882 [Andrey Kulikov <amdeich@gmail.com>]
883
884 *) Prevent malformed RFC3779 data triggering an assertion failure.
885 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
886 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
887 [Rob Austein <sra@hactrn.net>]
888
889 *) Improved PRNG seeding for VOS.
890 [Paul Green <Paul.Green@stratus.com>]
891
892 *) Fix ssl_ciph.c set-up race.
893 [Adam Langley (Google)]
894
895 *) Fix spurious failures in ecdsatest.c.
896 [Emilia Käsper (Google)]
897
898 *) Fix the BIO_f_buffer() implementation (which was mixing different
899 interpretations of the '..._len' fields).
900 [Adam Langley (Google)]
901
902 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
903 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
904 threads won't reuse the same blinding coefficients.
905
906 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
907 lock to call BN_BLINDING_invert_ex, and avoids one use of
908 BN_BLINDING_update for each BN_BLINDING structure (previously,
909 the last update always remained unused).
910 [Emilia Käsper (Google)]
911
912 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
913 [Bob Buckholz (Google)]
914
915 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
916
917 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
918 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
919 [Kaspar Brand <ossl@velox.ch>]
920
921 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
922 for multi-threaded use of ECDH. (CVE-2011-3210)
923 [Adam Langley (Google)]
924
925 *) Fix x509_name_ex_d2i memory leak on bad inputs.
926 [Bodo Moeller]
927
928 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
929 signature public key algorithm by using OID xref utilities instead.
930 Before this you could only use some ECC ciphersuites with SHA1 only.
931 [Steve Henson]
932
933 *) Add protection against ECDSA timing attacks as mentioned in the paper
934 by Billy Bob Brumley and Nicola Tuveri, see:
935
936 http://eprint.iacr.org/2011/232.pdf
937
938 [Billy Bob Brumley and Nicola Tuveri]
939
940 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
941
942 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
943 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
944
945 *) Fix bug in string printing code: if *any* escaping is enabled we must
946 escape the escape character (backslash) or the resulting string is
947 ambiguous.
948 [Steve Henson]
949
950 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
951
952 *) Disable code workaround for ancient and obsolete Netscape browsers
953 and servers: an attacker can use it in a ciphersuite downgrade attack.
954 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
955 [Steve Henson]
956
957 *) Fixed J-PAKE implementation error, originally discovered by
958 Sebastien Martini, further info and confirmation from Stefan
959 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
960 [Ben Laurie]
961
962 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
963
964 *) Fix extension code to avoid race conditions which can result in a buffer
965 overrun vulnerability: resumed sessions must not be modified as they can
966 be shared by multiple threads. CVE-2010-3864
967 [Steve Henson]
968
969 *) Fix WIN32 build system to correctly link an ENGINE directory into
970 a DLL.
971 [Steve Henson]
972
973 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
974
975 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
976 (CVE-2010-1633)
977 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
978
979 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
980
981 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
982 context. The operation can be customised via the ctrl mechanism in
983 case ENGINEs want to include additional functionality.
984 [Steve Henson]
985
986 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
987 [Steve Henson]
988
989 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
990 output hashes compatible with older versions of OpenSSL.
991 [Willy Weisz <weisz@vcpc.univie.ac.at>]
992
993 *) Fix compression algorithm handling: if resuming a session use the
994 compression algorithm of the resumed session instead of determining
995 it from client hello again. Don't allow server to change algorithm.
996 [Steve Henson]
997
998 *) Add load_crls() function to apps tidying load_certs() too. Add option
999 to verify utility to allow additional CRLs to be included.
1000 [Steve Henson]
1001
1002 *) Update OCSP request code to permit adding custom headers to the request:
1003 some responders need this.
1004 [Steve Henson]
1005
1006 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1007 correctly.
1008 [Julia Lawall <julia@diku.dk>]
1009
1010 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1011 needlessly dereferenced structures, used obsolete functions and
1012 didn't handle all updated verify codes correctly.
1013 [Steve Henson]
1014
1015 *) Disable MD2 in the default configuration.
1016 [Steve Henson]
1017
1018 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1019 indicate the initial BIO being pushed or popped. This makes it possible
1020 to determine whether the BIO is the one explicitly called or as a result
1021 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1022 it handles reference counts correctly and doesn't zero out the I/O bio
1023 when it is not being explicitly popped. WARNING: applications which
1024 included workarounds for the old buggy behaviour will need to be modified
1025 or they could free up already freed BIOs.
1026 [Steve Henson]
1027
1028 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1029 renaming to all platforms (within the 0.9.8 branch, this was
1030 done conditionally on Netware platforms to avoid a name clash).
1031 [Guenter <lists@gknw.net>]
1032
1033 *) Add ECDHE and PSK support to DTLS.
1034 [Michael Tuexen <tuexen@fh-muenster.de>]
1035
1036 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1037 be used on C++.
1038 [Steve Henson]
1039
1040 *) Add "missing" function EVP_MD_flags() (without this the only way to
1041 retrieve a digest flags is by accessing the structure directly. Update
1042 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1043 or cipher is registered as in the "from" argument. Print out all
1044 registered digests in the dgst usage message instead of manually
1045 attempting to work them out.
1046 [Steve Henson]
1047
1048 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1049 this allows the use of compression and extensions. Change default cipher
1050 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1051 by default unless an application cipher string requests it.
1052 [Steve Henson]
1053
1054 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1055 key ids to find matching certificates and keys but some PKCS#12 files
1056 don't follow the (somewhat unwritten) rules and this strategy fails.
1057 Now just gather all certificates together and the first private key
1058 then look for the first certificate that matches the key.
1059 [Steve Henson]
1060
1061 *) Support use of registered digest and cipher names for dgst and cipher
1062 commands instead of having to add each one as a special case. So now
1063 you can do:
1064
1065 openssl sha256 foo
1066
1067 as well as:
1068
1069 openssl dgst -sha256 foo
1070
1071 and this works for ENGINE based algorithms too.
1072
1073 [Steve Henson]
1074
1075 *) Update Gost ENGINE to support parameter files.
1076 [Victor B. Wagner <vitus@cryptocom.ru>]
1077
1078 *) Support GeneralizedTime in ca utility.
1079 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1080
1081 *) Enhance the hash format used for certificate directory links. The new
1082 form uses the canonical encoding (meaning equivalent names will work
1083 even if they aren't identical) and uses SHA1 instead of MD5. This form
1084 is incompatible with the older format and as a result c_rehash should
1085 be used to rebuild symbolic links.
1086 [Steve Henson]
1087
1088 *) Make PKCS#8 the default write format for private keys, replacing the
1089 traditional format. This form is standardised, more secure and doesn't
1090 include an implicit MD5 dependency.
1091 [Steve Henson]
1092
1093 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1094 committed to OpenSSL should pass this lot as a minimum.
1095 [Steve Henson]
1096
1097 *) Add session ticket override functionality for use by EAP-FAST.
1098 [Jouni Malinen <j@w1.fi>]
1099
1100 *) Modify HMAC functions to return a value. Since these can be implemented
1101 in an ENGINE errors can occur.
1102 [Steve Henson]
1103
1104 *) Type-checked OBJ_bsearch_ex.
1105 [Ben Laurie]
1106
1107 *) Type-checked OBJ_bsearch. Also some constification necessitated
1108 by type-checking. Still to come: TXT_DB, bsearch(?),
1109 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1110 CONF_VALUE.
1111 [Ben Laurie]
1112
1113 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1114 seconds to a tm structure directly, instead of going through OS
1115 specific date routines. This avoids any issues with OS routines such
1116 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1117 and X509_time_adj_ex() to cover the extended range. The existing
1118 X509_time_adj() is still usable and will no longer have any date issues.
1119 [Steve Henson]
1120
1121 *) Delta CRL support. New use deltas option which will attempt to locate
1122 and search any appropriate delta CRLs available.
1123
1124 This work was sponsored by Google.
1125 [Steve Henson]
1126
1127 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1128 code and add additional score elements. Validate alternate CRL paths
1129 as part of the CRL checking and indicate a new error "CRL path validation
1130 error" in this case. Applications wanting additional details can use
1131 the verify callback and check the new "parent" field. If this is not
1132 NULL CRL path validation is taking place. Existing applications wont
1133 see this because it requires extended CRL support which is off by
1134 default.
1135
1136 This work was sponsored by Google.
1137 [Steve Henson]
1138
1139 *) Support for freshest CRL extension.
1140
1141 This work was sponsored by Google.
1142 [Steve Henson]
1143
1144 *) Initial indirect CRL support. Currently only supported in the CRLs
1145 passed directly and not via lookup. Process certificate issuer
1146 CRL entry extension and lookup CRL entries by bother issuer name
1147 and serial number. Check and process CRL issuer entry in IDP extension.
1148
1149 This work was sponsored by Google.
1150 [Steve Henson]
1151
1152 *) Add support for distinct certificate and CRL paths. The CRL issuer
1153 certificate is validated separately in this case. Only enabled if
1154 an extended CRL support flag is set: this flag will enable additional
1155 CRL functionality in future.
1156
1157 This work was sponsored by Google.
1158 [Steve Henson]
1159
1160 *) Add support for policy mappings extension.
1161
1162 This work was sponsored by Google.
1163 [Steve Henson]
1164
1165 *) Fixes to pathlength constraint, self issued certificate handling,
1166 policy processing to align with RFC3280 and PKITS tests.
1167
1168 This work was sponsored by Google.
1169 [Steve Henson]
1170
1171 *) Support for name constraints certificate extension. DN, email, DNS
1172 and URI types are currently supported.
1173
1174 This work was sponsored by Google.
1175 [Steve Henson]
1176
1177 *) To cater for systems that provide a pointer-based thread ID rather
1178 than numeric, deprecate the current numeric thread ID mechanism and
1179 replace it with a structure and associated callback type. This
1180 mechanism allows a numeric "hash" to be extracted from a thread ID in
1181 either case, and on platforms where pointers are larger than 'long',
1182 mixing is done to help ensure the numeric 'hash' is usable even if it
1183 can't be guaranteed unique. The default mechanism is to use "&errno"
1184 as a pointer-based thread ID to distinguish between threads.
1185
1186 Applications that want to provide their own thread IDs should now use
1187 CRYPTO_THREADID_set_callback() to register a callback that will call
1188 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1189
1190 Note that ERR_remove_state() is now deprecated, because it is tied
1191 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1192 to free the current thread's error state should be replaced by
1193 ERR_remove_thread_state(NULL).
1194
1195 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1196 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1197 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1198 application was previously providing a numeric thread callback that
1199 was inappropriate for distinguishing threads, then uniqueness might
1200 have been obtained with &errno that happened immediately in the
1201 intermediate development versions of OpenSSL; this is no longer the
1202 case, the numeric thread callback will now override the automatic use
1203 of &errno.)
1204 [Geoff Thorpe, with help from Bodo Moeller]
1205
1206 *) Initial support for different CRL issuing certificates. This covers a
1207 simple case where the self issued certificates in the chain exist and
1208 the real CRL issuer is higher in the existing chain.
1209
1210 This work was sponsored by Google.
1211 [Steve Henson]
1212
1213 *) Removed effectively defunct crypto/store from the build.
1214 [Ben Laurie]
1215
1216 *) Revamp of STACK to provide stronger type-checking. Still to come:
1217 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1218 ASN1_STRING, CONF_VALUE.
1219 [Ben Laurie]
1220
1221 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1222 RAM on SSL connections. This option can save about 34k per idle SSL.
1223 [Nick Mathewson]
1224
1225 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1226 STACK, TXT_DB, bsearch, qsort.
1227 [Ben Laurie]
1228
1229 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1230 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1231 support for data, signedData, compressedData, digestedData and
1232 encryptedData, envelopedData types included. Scripts to check against
1233 RFC4134 examples draft and interop and consistency checks of many
1234 content types and variants.
1235 [Steve Henson]
1236
1237 *) Add options to enc utility to support use of zlib compression BIO.
1238 [Steve Henson]
1239
1240 *) Extend mk1mf to support importing of options and assembly language
1241 files from Configure script, currently only included in VC-WIN32.
1242 The assembly language rules can now optionally generate the source
1243 files from the associated perl scripts.
1244 [Steve Henson]
1245
1246 *) Implement remaining functionality needed to support GOST ciphersuites.
1247 Interop testing has been performed using CryptoPro implementations.
1248 [Victor B. Wagner <vitus@cryptocom.ru>]
1249
1250 *) s390x assembler pack.
1251 [Andy Polyakov]
1252
1253 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1254 "family."
1255 [Andy Polyakov]
1256
1257 *) Implement Opaque PRF Input TLS extension as specified in
1258 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1259 official specification yet and no extension type assignment by
1260 IANA exists, this extension (for now) will have to be explicitly
1261 enabled when building OpenSSL by providing the extension number
1262 to use. For example, specify an option
1263
1264 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1265
1266 to the "config" or "Configure" script to enable the extension,
1267 assuming extension number 0x9527 (which is a completely arbitrary
1268 and unofficial assignment based on the MD5 hash of the Internet
1269 Draft). Note that by doing so, you potentially lose
1270 interoperability with other TLS implementations since these might
1271 be using the same extension number for other purposes.
1272
1273 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1274 opaque PRF input value to use in the handshake. This will create
1275 an interal copy of the length-'len' string at 'src', and will
1276 return non-zero for success.
1277
1278 To get more control and flexibility, provide a callback function
1279 by using
1280
1281 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1282 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1283
1284 where
1285
1286 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1287 void *arg;
1288
1289 Callback function 'cb' will be called in handshakes, and is
1290 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1291 Argument 'arg' is for application purposes (the value as given to
1292 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1293 be provided to the callback function). The callback function
1294 has to return non-zero to report success: usually 1 to use opaque
1295 PRF input just if possible, or 2 to enforce use of the opaque PRF
1296 input. In the latter case, the library will abort the handshake
1297 if opaque PRF input is not successfully negotiated.
1298
1299 Arguments 'peerinput' and 'len' given to the callback function
1300 will always be NULL and 0 in the case of a client. A server will
1301 see the client's opaque PRF input through these variables if
1302 available (NULL and 0 otherwise). Note that if the server
1303 provides an opaque PRF input, the length must be the same as the
1304 length of the client's opaque PRF input.
1305
1306 Note that the callback function will only be called when creating
1307 a new session (session resumption can resume whatever was
1308 previously negotiated), and will not be called in SSL 2.0
1309 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1310 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1311 for applications that need to enforce opaque PRF input.
1312
1313 [Bodo Moeller]
1314
1315 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1316 MAC.
1317
1318 [Victor B. Wagner <vitus@cryptocom.ru>]
1319
1320 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1321 RFC4507bis. The encrypted ticket format is an encrypted encoded
1322 SSL_SESSION structure, that way new session features are automatically
1323 supported.
1324
1325 If a client application caches session in an SSL_SESSION structure
1326 support is transparent because tickets are now stored in the encoded
1327 SSL_SESSION.
1328
1329 The SSL_CTX structure automatically generates keys for ticket
1330 protection in servers so again support should be possible
1331 with no application modification.
1332
1333 If a client or server wishes to disable RFC4507 support then the option
1334 SSL_OP_NO_TICKET can be set.
1335
1336 Add a TLS extension debugging callback to allow the contents of any client
1337 or server extensions to be examined.
1338
1339 This work was sponsored by Google.
1340 [Steve Henson]
1341
1342 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1343 OpenSSL should now compile cleanly on gcc 4.2
1344 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1345
1346 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1347 support including streaming MAC support: this is required for GOST
1348 ciphersuite support.
1349 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1350
1351 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1352 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1353 to output in BER and PEM format.
1354 [Steve Henson]
1355
1356 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1357 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1358 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1359 ENGINE support for HMAC keys which are unextractable. New -mac and
1360 -macopt options to dgst utility.
1361 [Steve Henson]
1362
1363 *) New option -sigopt to dgst utility. Update dgst to use
1364 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1365 alternative signing paramaters such as X9.31 or PSS in the dgst
1366 utility.
1367 [Steve Henson]
1368
1369 *) Change ssl_cipher_apply_rule(), the internal function that does
1370 the work each time a ciphersuite string requests enabling
1371 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1372 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1373 the order of disabled ciphersuites such that those ciphersuites
1374 that most recently went from enabled to disabled not only stay
1375 in order with respect to each other, but also have higher priority
1376 than other disabled ciphersuites the next time ciphersuites are
1377 enabled again.
1378
1379 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1380 the same ciphersuites as with "HIGH" alone, but in a specific
1381 order where the PSK ciphersuites come first (since they are the
1382 most recently disabled ciphersuites when "HIGH" is parsed).
1383
1384 Also, change ssl_create_cipher_list() (using this new
1385 funcionality) such that between otherwise identical
1386 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1387 the default order.
1388 [Bodo Moeller]
1389
1390 *) Change ssl_create_cipher_list() so that it automatically
1391 arranges the ciphersuites in reasonable order before starting
1392 to process the rule string. Thus, the definition for "DEFAULT"
1393 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1394 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1395 This makes it much easier to arrive at a reasonable default order
1396 in applications for which anonymous ciphers are OK (meaning
1397 that you can't actually use DEFAULT).
1398 [Bodo Moeller; suggested by Victor Duchovni]
1399
1400 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1401 processing) into multiple integers instead of setting
1402 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1403 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1404 (These masks as well as the individual bit definitions are hidden
1405 away into the non-exported interface ssl/ssl_locl.h, so this
1406 change to the definition of the SSL_CIPHER structure shouldn't
1407 affect applications.) This give us more bits for each of these
1408 categories, so there is no longer a need to coagulate AES128 and
1409 AES256 into a single algorithm bit, and to coagulate Camellia128
1410 and Camellia256 into a single algorithm bit, which has led to all
1411 kinds of kludges.
1412
1413 Thus, among other things, the kludge introduced in 0.9.7m and
1414 0.9.8e for masking out AES256 independently of AES128 or masking
1415 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1416
1417 With the change, we also introduce new ciphersuite aliases that
1418 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1419 "CAMELLIA256".
1420 [Bodo Moeller]
1421
1422 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1423 Use the leftmost N bytes of the signature input if the input is
1424 larger than the prime q (with N being the size in bytes of q).
1425 [Nils Larsch]
1426
1427 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1428 it yet and it is largely untested.
1429 [Steve Henson]
1430
1431 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1432 [Nils Larsch]
1433
1434 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1435 some compilers (gcc 4.2 and later) reject their use. Safestack is
1436 reimplemented. Update ASN1 to avoid use of legacy functions.
1437 [Steve Henson]
1438
1439 *) Win32/64 targets are linked with Winsock2.
1440 [Andy Polyakov]
1441
1442 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1443 to external functions. This can be used to increase CRL handling
1444 efficiency especially when CRLs are very large by (for example) storing
1445 the CRL revoked certificates in a database.
1446 [Steve Henson]
1447
1448 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1449 new CRLs added to a directory can be used. New command line option
1450 -verify_return_error to s_client and s_server. This causes real errors
1451 to be returned by the verify callback instead of carrying on no matter
1452 what. This reflects the way a "real world" verify callback would behave.
1453 [Steve Henson]
1454
1455 *) GOST engine, supporting several GOST algorithms and public key formats.
1456 Kindly donated by Cryptocom.
1457 [Cryptocom]
1458
1459 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1460 partitioned by DP are handled but no indirect CRL or reason partitioning
1461 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1462 selected via a scoring technique which handles IDP and AKID in CRLs.
1463 [Steve Henson]
1464
1465 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1466 will ultimately be used for all verify operations: this will remove the
1467 X509_STORE dependency on certificate verification and allow alternative
1468 lookup methods. X509_STORE based implementations of these two callbacks.
1469 [Steve Henson]
1470
1471 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1472 Modify get_crl() to find a valid (unexpired) CRL if possible.
1473 [Steve Henson]
1474
1475 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1476 this would be called X509_CRL_cmp() but that name is already used by
1477 a function that just compares CRL issuer names. Cache several CRL
1478 extensions in X509_CRL structure and cache CRLDP in X509.
1479 [Steve Henson]
1480
1481 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1482 this maps equivalent X509_NAME structures into a consistent structure.
1483 Name comparison can then be performed rapidly using memcmp().
1484 [Steve Henson]
1485
1486 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1487 utility.
1488 [Steve Henson]
1489
1490 *) Allow digests to supply their own micalg string for S/MIME type using
1491 the ctrl EVP_MD_CTRL_MICALG.
1492 [Steve Henson]
1493
1494 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1495 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1496 ctrl. It can then customise the structure before and/or after signing
1497 if necessary.
1498 [Steve Henson]
1499
1500 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1501 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1502 to free up any added signature OIDs.
1503 [Steve Henson]
1504
1505 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1506 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1507 digest and cipher tables. New options added to openssl utility:
1508 list-message-digest-algorithms and list-cipher-algorithms.
1509 [Steve Henson]
1510
1511 *) Change the array representation of binary polynomials: the list
1512 of degrees of non-zero coefficients is now terminated with -1.
1513 Previously it was terminated with 0, which was also part of the
1514 value; thus, the array representation was not applicable to
1515 polynomials where t^0 has coefficient zero. This change makes
1516 the array representation useful in a more general context.
1517 [Douglas Stebila]
1518
1519 *) Various modifications and fixes to SSL/TLS cipher string
1520 handling. For ECC, the code now distinguishes between fixed ECDH
1521 with RSA certificates on the one hand and with ECDSA certificates
1522 on the other hand, since these are separate ciphersuites. The
1523 unused code for Fortezza ciphersuites has been removed.
1524
1525 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1526 (not "ECDHE"). For consistency with the code for DH
1527 certificates, use of ECDH certificates is now considered ECDH
1528 authentication, not RSA or ECDSA authentication (the latter is
1529 merely the CA's signing algorithm and not actively used in the
1530 protocol).
1531
1532 The temporary ciphersuite alias "ECCdraft" is no longer
1533 available, and ECC ciphersuites are no longer excluded from "ALL"
1534 and "DEFAULT". The following aliases now exist for RFC 4492
1535 ciphersuites, most of these by analogy with the DH case:
1536
1537 kECDHr - ECDH cert, signed with RSA
1538 kECDHe - ECDH cert, signed with ECDSA
1539 kECDH - ECDH cert (signed with either RSA or ECDSA)
1540 kEECDH - ephemeral ECDH
1541 ECDH - ECDH cert or ephemeral ECDH
1542
1543 aECDH - ECDH cert
1544 aECDSA - ECDSA cert
1545 ECDSA - ECDSA cert
1546
1547 AECDH - anonymous ECDH
1548 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1549
1550 [Bodo Moeller]
1551
1552 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1553 Use correct micalg parameters depending on digest(s) in signed message.
1554 [Steve Henson]
1555
1556 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1557 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1558 [Steve Henson]
1559
1560 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1561 an engine to register a method. Add ENGINE lookups for methods and
1562 functional reference processing.
1563 [Steve Henson]
1564
1565 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1566 EVP_{Sign,Verify}* which allow an application to customise the signature
1567 process.
1568 [Steve Henson]
1569
1570 *) New -resign option to smime utility. This adds one or more signers
1571 to an existing PKCS#7 signedData structure. Also -md option to use an
1572 alternative message digest algorithm for signing.
1573 [Steve Henson]
1574
1575 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1576 create PKCS7 structures containing multiple signers. Update smime
1577 application to support multiple signers.
1578 [Steve Henson]
1579
1580 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1581 digest MAC.
1582 [Steve Henson]
1583
1584 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1585 Reorganize PBE internals to lookup from a static table using NIDs,
1586 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1587 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1588 PRF which will be automatically used with PBES2.
1589 [Steve Henson]
1590
1591 *) Replace the algorithm specific calls to generate keys in "req" with the
1592 new API.
1593 [Steve Henson]
1594
1595 *) Update PKCS#7 enveloped data routines to use new API. This is now
1596 supported by any public key method supporting the encrypt operation. A
1597 ctrl is added to allow the public key algorithm to examine or modify
1598 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1599 a no op.
1600 [Steve Henson]
1601
1602 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1603 a default digest type to use. In most cases this will be SHA1 but some
1604 algorithms (such as GOST) need to specify an alternative digest. The
1605 return value indicates how strong the prefernce is 1 means optional and
1606 2 is mandatory (that is it is the only supported type). Modify
1607 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1608 use the default md. Update openssl utilities to use the default digest
1609 type for signing if it is not explicitly indicated.
1610 [Steve Henson]
1611
1612 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1613 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1614 signing method from the key type. This effectively removes the link
1615 between digests and public key types.
1616 [Steve Henson]
1617
1618 *) Add an OID cross reference table and utility functions. Its purpose is to
1619 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1620 rsaEncryption. This will allow some of the algorithm specific hackery
1621 needed to use the correct OID to be removed.
1622 [Steve Henson]
1623
1624 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1625 structures for PKCS7_sign(). They are now set up by the relevant public
1626 key ASN1 method.
1627 [Steve Henson]
1628
1629 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1630 [Steve Henson]
1631
1632 *) Add support for key derivation (agreement) in the API, DH method and
1633 pkeyutl.
1634 [Steve Henson]
1635
1636 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1637 public and private key formats. As a side effect these add additional
1638 command line functionality not previously available: DSA signatures can be
1639 generated and verified using pkeyutl and DH key support and generation in
1640 pkey, genpkey.
1641 [Steve Henson]
1642
1643 *) BeOS support.
1644 [Oliver Tappe <zooey@hirschkaefer.de>]
1645
1646 *) New make target "install_html_docs" installs HTML renditions of the
1647 manual pages.
1648 [Oliver Tappe <zooey@hirschkaefer.de>]
1649
1650 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1651 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1652 support key and parameter generation and add initial key generation
1653 functionality for RSA.
1654 [Steve Henson]
1655
1656 *) Add functions for main EVP_PKEY_method operations. The undocumented
1657 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1658 EVP_PKEY_{encrypt,decrypt}_old.
1659 [Steve Henson]
1660
1661 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1662 key API, doesn't do much yet.
1663 [Steve Henson]
1664
1665 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1666 public key algorithms. New option to openssl utility:
1667 "list-public-key-algorithms" to print out info.
1668 [Steve Henson]
1669
1670 *) Implement the Supported Elliptic Curves Extension for
1671 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1672 [Douglas Stebila]
1673
1674 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1675 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1676 [Steve Henson]
1677
1678 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1679 utilities such as rsa, dsa, dsaparam etc except they process any key
1680 type.
1681 [Steve Henson]
1682
1683 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1684 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1685 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1686 structure.
1687 [Steve Henson]
1688
1689 *) Initial support for pluggable public key ASN1.
1690 De-spaghettify the public key ASN1 handling. Move public and private
1691 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1692 algorithm specific handling to a single module within the relevant
1693 algorithm directory. Add functions to allow (near) opaque processing
1694 of public and private key structures.
1695 [Steve Henson]
1696
1697 *) Implement the Supported Point Formats Extension for
1698 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1699 [Douglas Stebila]
1700
1701 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1702 for the psk identity [hint] and the psk callback functions to the
1703 SSL_SESSION, SSL and SSL_CTX structure.
1704
1705 New ciphersuites:
1706 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1707 PSK-AES256-CBC-SHA
1708
1709 New functions:
1710 SSL_CTX_use_psk_identity_hint
1711 SSL_get_psk_identity_hint
1712 SSL_get_psk_identity
1713 SSL_use_psk_identity_hint
1714
1715 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1716
1717 *) Add RFC 3161 compliant time stamp request creation, response generation
1718 and response verification functionality.
1719 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1720
1721 *) Add initial support for TLS extensions, specifically for the server_name
1722 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1723 have new members for a host name. The SSL data structure has an
1724 additional member SSL_CTX *initial_ctx so that new sessions can be
1725 stored in that context to allow for session resumption, even after the
1726 SSL has been switched to a new SSL_CTX in reaction to a client's
1727 server_name extension.
1728
1729 New functions (subject to change):
1730
1731 SSL_get_servername()
1732 SSL_get_servername_type()
1733 SSL_set_SSL_CTX()
1734
1735 New CTRL codes and macros (subject to change):
1736
1737 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1738 - SSL_CTX_set_tlsext_servername_callback()
1739 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1740 - SSL_CTX_set_tlsext_servername_arg()
1741 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1742
1743 openssl s_client has a new '-servername ...' option.
1744
1745 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1746 '-key2 ...', '-servername_fatal' (subject to change). This allows
1747 testing the HostName extension for a specific single host name ('-cert'
1748 and '-key' remain fallbacks for handshakes without HostName
1749 negotiation). If the unrecogninzed_name alert has to be sent, this by
1750 default is a warning; it becomes fatal with the '-servername_fatal'
1751 option.
1752
1753 [Peter Sylvester, Remy Allais, Christophe Renou]
1754
1755 *) Whirlpool hash implementation is added.
1756 [Andy Polyakov]
1757
1758 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1759 bn(64,32). Because of instruction set limitations it doesn't have
1760 any negative impact on performance. This was done mostly in order
1761 to make it possible to share assembler modules, such as bn_mul_mont
1762 implementations, between 32- and 64-bit builds without hassle.
1763 [Andy Polyakov]
1764
1765 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1766 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1767 macro.
1768 [Bodo Moeller]
1769
1770 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1771 dedicated Montgomery multiplication procedure, is introduced.
1772 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1773 "64-bit" performance on certain 32-bit targets.
1774 [Andy Polyakov]
1775
1776 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1777 in SSL structures. New SSL ctrl to set maximum send fragment size.
1778 Save memory by seeting the I/O buffer sizes dynamically instead of
1779 using the maximum available value.
1780 [Steve Henson]
1781
1782 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1783 in addition to the text details.
1784 [Bodo Moeller]
1785
1786 *) Very, very preliminary EXPERIMENTAL support for printing of general
1787 ASN1 structures. This currently produces rather ugly output and doesn't
1788 handle several customised structures at all.
1789 [Steve Henson]
1790
1791 *) Integrated support for PVK file format and some related formats such
1792 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1793 these in the 'rsa' and 'dsa' utilities.
1794 [Steve Henson]
1795
1796 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1797 [Steve Henson]
1798
1799 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1800 place for the (very old) "NETSCAPE" format certificates which are now
1801 handled using new ASN1 code equivalents.
1802 [Steve Henson]
1803
1804 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1805 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1806 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1807 [Nils Larsch]
1808
1809 *) Modify CRL distribution points extension code to print out previously
1810 unsupported fields. Enhance extension setting code to allow setting of
1811 all fields.
1812 [Steve Henson]
1813
1814 *) Add print and set support for Issuing Distribution Point CRL extension.
1815 [Steve Henson]
1816
1817 *) Change 'Configure' script to enable Camellia by default.
1818 [NTT]
1819
1820 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1821
1822 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1823 Thanks to Antonio Martin, Enterprise Secure Access Research and
1824 Development, Cisco Systems, Inc. for discovering this bug and
1825 preparing a fix. (CVE-2012-0050)
1826 [Antonio Martin]
1827
1828 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1829
1830 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1831 of the Vaudenay padding oracle attack on CBC mode encryption
1832 which enables an efficient plaintext recovery attack against
1833 the OpenSSL implementation of DTLS. Their attack exploits timing
1834 differences arising during decryption processing. A research
1835 paper describing this attack can be found at:
1836 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1837 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1838 Security Group at Royal Holloway, University of London
1839 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1840 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1841 for preparing the fix. (CVE-2011-4108)
1842 [Robin Seggelmann, Michael Tuexen]
1843
1844 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1845 [Ben Laurie, Kasper <ekasper@google.com>]
1846
1847 *) Clear bytes used for block padding of SSL 3.0 records.
1848 (CVE-2011-4576)
1849 [Adam Langley (Google)]
1850
1851 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1852 Kadianakis <desnacked@gmail.com> for discovering this issue and
1853 Adam Langley for preparing the fix. (CVE-2011-4619)
1854 [Adam Langley (Google)]
1855
1856 *) Prevent malformed RFC3779 data triggering an assertion failure.
1857 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1858 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1859 [Rob Austein <sra@hactrn.net>]
1860
1861 *) Fix ssl_ciph.c set-up race.
1862 [Adam Langley (Google)]
1863
1864 *) Fix spurious failures in ecdsatest.c.
1865 [Emilia Käsper (Google)]
1866
1867 *) Fix the BIO_f_buffer() implementation (which was mixing different
1868 interpretations of the '..._len' fields).
1869 [Adam Langley (Google)]
1870
1871 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1872 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1873 threads won't reuse the same blinding coefficients.
1874
1875 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1876 lock to call BN_BLINDING_invert_ex, and avoids one use of
1877 BN_BLINDING_update for each BN_BLINDING structure (previously,
1878 the last update always remained unused).
1879 [Emilia Käsper (Google)]
1880
1881 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1882 for multi-threaded use of ECDH.
1883 [Adam Langley (Google)]
1884
1885 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1886 [Bodo Moeller]
1887
1888 *) Add protection against ECDSA timing attacks as mentioned in the paper
1889 by Billy Bob Brumley and Nicola Tuveri, see:
1890
1891 http://eprint.iacr.org/2011/232.pdf
1892
1893 [Billy Bob Brumley and Nicola Tuveri]
1894
1895 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1896
1897 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1898 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1899
1900 *) Fix bug in string printing code: if *any* escaping is enabled we must
1901 escape the escape character (backslash) or the resulting string is
1902 ambiguous.
1903 [Steve Henson]
1904
1905 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1906
1907 *) Disable code workaround for ancient and obsolete Netscape browsers
1908 and servers: an attacker can use it in a ciphersuite downgrade attack.
1909 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1910 [Steve Henson]
1911
1912 *) Fixed J-PAKE implementation error, originally discovered by
1913 Sebastien Martini, further info and confirmation from Stefan
1914 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1915 [Ben Laurie]
1916
1917 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1918
1919 *) Fix extension code to avoid race conditions which can result in a buffer
1920 overrun vulnerability: resumed sessions must not be modified as they can
1921 be shared by multiple threads. CVE-2010-3864
1922 [Steve Henson]
1923
1924 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1925 [Steve Henson]
1926
1927 *) Don't reencode certificate when calculating signature: cache and use
1928 the original encoding instead. This makes signature verification of
1929 some broken encodings work correctly.
1930 [Steve Henson]
1931
1932 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1933 is also one of the inputs.
1934 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1935
1936 *) Don't repeatedly append PBE algorithms to table if they already exist.
1937 Sort table on each new add. This effectively makes the table read only
1938 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1939 etc are non-op.
1940 [Steve Henson]
1941
1942 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1943
1944 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1945 OpenSSL 1.0.0.]
1946
1947 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1948 access or freeing data twice (CVE-2010-0742)
1949 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1950
1951 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1952 common in certificates and some applications which only call
1953 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1954 [Steve Henson]
1955
1956 *) VMS fixes:
1957 Reduce copying into .apps and .test in makevms.com
1958 Don't try to use blank CA certificate in CA.com
1959 Allow use of C files from original directories in maketests.com
1960 [Steven M. Schweda" <sms@antinode.info>]
1961
1962 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1963
1964 *) When rejecting SSL/TLS records due to an incorrect version number, never
1965 update s->server with a new major version number. As of
1966 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1967 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1968 the previous behavior could result in a read attempt at NULL when
1969 receiving specific incorrect SSL/TLS records once record payload
1970 protection is active. (CVE-2010-0740)
1971 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1972
1973 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1974 could be crashed if the relevant tables were not present (e.g. chrooted).
1975 [Tomas Hoger <thoger@redhat.com>]
1976
1977 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1978
1979 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1980 [Martin Olsson, Neel Mehta]
1981
1982 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1983 accommodate for stack sorting, always a write lock!).
1984 [Bodo Moeller]
1985
1986 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1987 excessive delays in the RAND_poll(): over a minute. As a workaround
1988 include a time check in the inner Heap32Next loop too.
1989 [Steve Henson]
1990
1991 *) The code that handled flushing of data in SSL/TLS originally used the
1992 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1993 the problem outlined in PR#1949. The fix suggested there however can
1994 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1995 of Apache). So instead simplify the code to flush unconditionally.
1996 This should be fine since flushing with no data to flush is a no op.
1997 [Steve Henson]
1998
1999 *) Handle TLS versions 2.0 and later properly and correctly use the
2000 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2001 off ancient servers have a habit of sticking around for a while...
2002 [Steve Henson]
2003
2004 *) Modify compression code so it frees up structures without using the
2005 ex_data callbacks. This works around a problem where some applications
2006 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2007 restarting) then use compression (e.g. SSL with compression) later.
2008 This results in significant per-connection memory leaks and
2009 has caused some security issues including CVE-2008-1678 and
2010 CVE-2009-4355.
2011 [Steve Henson]
2012
2013 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2014 change when encrypting or decrypting.
2015 [Bodo Moeller]
2016
2017 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2018 connect and renegotiate with servers which do not support RI.
2019 Until RI is more widely deployed this option is enabled by default.
2020 [Steve Henson]
2021
2022 *) Add "missing" ssl ctrls to clear options and mode.
2023 [Steve Henson]
2024
2025 *) If client attempts to renegotiate and doesn't support RI respond with
2026 a no_renegotiation alert as required by RFC5746. Some renegotiating
2027 TLS clients will continue a connection gracefully when they receive
2028 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2029 waiting for a server hello which it will never receive. Now we treat a
2030 received no_renegotiation alert as a fatal error. This is because
2031 applications requesting a renegotiation might well expect it to succeed
2032 and would have no code in place to handle the server denying it so the
2033 only safe thing to do is to terminate the connection.
2034 [Steve Henson]
2035
2036 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2037 peer supports secure renegotiation and 0 otherwise. Print out peer
2038 renegotiation support in s_client/s_server.
2039 [Steve Henson]
2040
2041 *) Replace the highly broken and deprecated SPKAC certification method with
2042 the updated NID creation version. This should correctly handle UTF8.
2043 [Steve Henson]
2044
2045 *) Implement RFC5746. Re-enable renegotiation but require the extension
2046 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2047 turns out to be a bad idea. It has been replaced by
2048 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2049 SSL_CTX_set_options(). This is really not recommended unless you
2050 know what you are doing.
2051 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2052
2053 *) Fixes to stateless session resumption handling. Use initial_ctx when
2054 issuing and attempting to decrypt tickets in case it has changed during
2055 servername handling. Use a non-zero length session ID when attempting
2056 stateless session resumption: this makes it possible to determine if
2057 a resumption has occurred immediately after receiving server hello
2058 (several places in OpenSSL subtly assume this) instead of later in
2059 the handshake.
2060 [Steve Henson]
2061
2062 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2063 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2064 fixes for a few places where the return code is not checked
2065 correctly.
2066 [Julia Lawall <julia@diku.dk>]
2067
2068 *) Add --strict-warnings option to Configure script to include devteam
2069 warnings in other configurations.
2070 [Steve Henson]
2071
2072 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2073 makes it possible to install openssl libraries in locations which
2074 have names other than "lib", for example "/usr/lib64" which some
2075 systems need.
2076 [Steve Henson, based on patch from Jeremy Utley]
2077
2078 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2079 X690 8.9.12 and can produce some misleading textual output of OIDs.
2080 [Steve Henson, reported by Dan Kaminsky]
2081
2082 *) Delete MD2 from algorithm tables. This follows the recommendation in
2083 several standards that it is not used in new applications due to
2084 several cryptographic weaknesses. For binary compatibility reasons
2085 the MD2 API is still compiled in by default.
2086 [Steve Henson]
2087
2088 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2089 and restored.
2090 [Steve Henson]
2091
2092 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2093 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2094 clash.
2095 [Guenter <lists@gknw.net>]
2096
2097 *) Fix the server certificate chain building code to use X509_verify_cert(),
2098 it used to have an ad-hoc builder which was unable to cope with anything
2099 other than a simple chain.
2100 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2101
2102 *) Don't check self signed certificate signatures in X509_verify_cert()
2103 by default (a flag can override this): it just wastes time without
2104 adding any security. As a useful side effect self signed root CAs
2105 with non-FIPS digests are now usable in FIPS mode.
2106 [Steve Henson]
2107
2108 *) In dtls1_process_out_of_seq_message() the check if the current message
2109 is already buffered was missing. For every new message was memory
2110 allocated, allowing an attacker to perform an denial of service attack
2111 with sending out of seq handshake messages until there is no memory
2112 left. Additionally every future messege was buffered, even if the
2113 sequence number made no sense and would be part of another handshake.
2114 So only messages with sequence numbers less than 10 in advance will be
2115 buffered. (CVE-2009-1378)
2116 [Robin Seggelmann, discovered by Daniel Mentz]
2117
2118 *) Records are buffered if they arrive with a future epoch to be
2119 processed after finishing the corresponding handshake. There is
2120 currently no limitation to this buffer allowing an attacker to perform
2121 a DOS attack with sending records with future epochs until there is no
2122 memory left. This patch adds the pqueue_size() function to detemine
2123 the size of a buffer and limits the record buffer to 100 entries.
2124 (CVE-2009-1377)
2125 [Robin Seggelmann, discovered by Daniel Mentz]
2126
2127 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2128 parent structure is freed. (CVE-2009-1379)
2129 [Daniel Mentz]
2130
2131 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2132 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2133
2134 *) Add 2.5.4.* OIDs
2135 [Ilya O. <vrghost@gmail.com>]
2136
2137 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2138
2139 *) Disable renegotiation completely - this fixes a severe security
2140 problem (CVE-2009-3555) at the cost of breaking all
2141 renegotiation. Renegotiation can be re-enabled by setting
2142 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2143 run-time. This is really not recommended unless you know what
2144 you're doing.
2145 [Ben Laurie]
2146
2147 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2148
2149 *) Don't set val to NULL when freeing up structures, it is freed up by
2150 underlying code. If sizeof(void *) > sizeof(long) this can result in
2151 zeroing past the valid field. (CVE-2009-0789)
2152 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2153
2154 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2155 checked correctly. This would allow some invalid signed attributes to
2156 appear to verify correctly. (CVE-2009-0591)
2157 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2158
2159 *) Reject UniversalString and BMPString types with invalid lengths. This
2160 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2161 a legal length. (CVE-2009-0590)
2162 [Steve Henson]
2163
2164 *) Set S/MIME signing as the default purpose rather than setting it
2165 unconditionally. This allows applications to override it at the store
2166 level.
2167 [Steve Henson]
2168
2169 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2170 to handle some structures.
2171 [Steve Henson]
2172
2173 *) Improve efficiency of mem_gets: don't search whole buffer each time
2174 for a '\n'
2175 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2176
2177 *) New -hex option for openssl rand.
2178 [Matthieu Herrb]
2179
2180 *) Print out UTF8String and NumericString when parsing ASN1.
2181 [Steve Henson]
2182
2183 *) Support NumericString type for name components.
2184 [Steve Henson]
2185
2186 *) Allow CC in the environment to override the automatically chosen
2187 compiler. Note that nothing is done to ensure flags work with the
2188 chosen compiler.
2189 [Ben Laurie]
2190
2191 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2192
2193 *) Properly check EVP_VerifyFinal() and similar return values
2194 (CVE-2008-5077).
2195 [Ben Laurie, Bodo Moeller, Google Security Team]
2196
2197 *) Enable TLS extensions by default.
2198 [Ben Laurie]
2199
2200 *) Allow the CHIL engine to be loaded, whether the application is
2201 multithreaded or not. (This does not release the developer from the
2202 obligation to set up the dynamic locking callbacks.)
2203 [Sander Temme <sander@temme.net>]
2204
2205 *) Use correct exit code if there is an error in dgst command.
2206 [Steve Henson; problem pointed out by Roland Dirlewanger]
2207
2208 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2209 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2210 [Bodo Moeller]
2211
2212 *) Add experimental JPAKE support, including demo authentication in
2213 s_client and s_server.
2214 [Ben Laurie]
2215
2216 *) Set the comparison function in v3_addr_canonize().
2217 [Rob Austein <sra@hactrn.net>]
2218
2219 *) Add support for XMPP STARTTLS in s_client.
2220 [Philip Paeps <philip@freebsd.org>]
2221
2222 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2223 to ensure that even with this option, only ciphersuites in the
2224 server's preference list will be accepted. (Note that the option
2225 applies only when resuming a session, so the earlier behavior was
2226 just about the algorithm choice for symmetric cryptography.)
2227 [Bodo Moeller]
2228
2229 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2230
2231 *) Fix NULL pointer dereference if a DTLS server received
2232 ChangeCipherSpec as first record (CVE-2009-1386).
2233 [PR #1679]
2234
2235 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2236 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2237 [Nagendra Modadugu]
2238
2239 *) The fix in 0.9.8c that supposedly got rid of unsafe
2240 double-checked locking was incomplete for RSA blinding,
2241 addressing just one layer of what turns out to have been
2242 doubly unsafe triple-checked locking.
2243
2244 So now fix this for real by retiring the MONT_HELPER macro
2245 in crypto/rsa/rsa_eay.c.
2246
2247 [Bodo Moeller; problem pointed out by Marius Schilder]
2248
2249 *) Various precautionary measures:
2250
2251 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2252
2253 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2254 (NB: This would require knowledge of the secret session ticket key
2255 to exploit, in which case you'd be SOL either way.)
2256
2257 - Change bn_nist.c so that it will properly handle input BIGNUMs
2258 outside the expected range.
2259
2260 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2261 builds.
2262
2263 [Neel Mehta, Bodo Moeller]
2264
2265 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2266 the load fails. Useful for distros.
2267 [Ben Laurie and the FreeBSD team]
2268
2269 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2270 [Steve Henson]
2271
2272 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2273 [Huang Ying]
2274
2275 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2276
2277 This work was sponsored by Logica.
2278 [Steve Henson]
2279
2280 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2281 keystores. Support for SSL/TLS client authentication too.
2282 Not compiled unless enable-capieng specified to Configure.
2283
2284 This work was sponsored by Logica.
2285 [Steve Henson]
2286
2287 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2288 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2289 attribute creation routines such as certifcate requests and PKCS#12
2290 files.
2291 [Steve Henson]
2292
2293 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2294
2295 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2296 handshake which could lead to a cilent crash as found using the
2297 Codenomicon TLS test suite (CVE-2008-1672)
2298 [Steve Henson, Mark Cox]
2299
2300 *) Fix double free in TLS server name extensions which could lead to
2301 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2302 [Joe Orton]
2303
2304 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2305
2306 Clear the error queue to ensure that error entries left from
2307 older function calls do not interfere with the correct operation.
2308 [Lutz Jaenicke, Erik de Castro Lopo]
2309
2310 *) Remove root CA certificates of commercial CAs:
2311
2312 The OpenSSL project does not recommend any specific CA and does not
2313 have any policy with respect to including or excluding any CA.
2314 Therefore it does not make any sense to ship an arbitrary selection
2315 of root CA certificates with the OpenSSL software.
2316 [Lutz Jaenicke]
2317
2318 *) RSA OAEP patches to fix two separate invalid memory reads.
2319 The first one involves inputs when 'lzero' is greater than
2320 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2321 before the beginning of from). The second one involves inputs where
2322 the 'db' section contains nothing but zeroes (there is a one-byte
2323 invalid read after the end of 'db').
2324 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2325
2326 *) Partial backport from 0.9.9-dev:
2327
2328 Introduce bn_mul_mont (dedicated Montgomery multiplication
2329 procedure) as a candidate for BIGNUM assembler implementation.
2330 While 0.9.9-dev uses assembler for various architectures, only
2331 x86_64 is available by default here in the 0.9.8 branch, and
2332 32-bit x86 is available through a compile-time setting.
2333
2334 To try the 32-bit x86 assembler implementation, use Configure
2335 option "enable-montasm" (which exists only for this backport).
2336
2337 As "enable-montasm" for 32-bit x86 disclaims code stability
2338 anyway, in this constellation we activate additional code
2339 backported from 0.9.9-dev for further performance improvements,
2340 namely BN_from_montgomery_word. (To enable this otherwise,
2341 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2342
2343 [Andy Polyakov (backport partially by Bodo Moeller)]
2344
2345 *) Add TLS session ticket callback. This allows an application to set
2346 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2347 values. This is useful for key rollover for example where several key
2348 sets may exist with different names.
2349 [Steve Henson]
2350
2351 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2352 This was broken until now in 0.9.8 releases, such that the only way
2353 a registered ENGINE could be used (assuming it initialises
2354 successfully on the host) was to explicitly set it as the default
2355 for the relevant algorithms. This is in contradiction with 0.9.7
2356 behaviour and the documentation. With this fix, when an ENGINE is
2357 registered into a given algorithm's table of implementations, the
2358 'uptodate' flag is reset so that auto-discovery will be used next
2359 time a new context for that algorithm attempts to select an
2360 implementation.
2361 [Ian Lister (tweaked by Geoff Thorpe)]
2362
2363 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2364 implemention in the following ways:
2365
2366 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2367 hard coded.
2368
2369 Lack of BER streaming support means one pass streaming processing is
2370 only supported if data is detached: setting the streaming flag is
2371 ignored for embedded content.
2372
2373 CMS support is disabled by default and must be explicitly enabled
2374 with the enable-cms configuration option.
2375 [Steve Henson]
2376
2377 *) Update the GMP engine glue to do direct copies between BIGNUM and
2378 mpz_t when openssl and GMP use the same limb size. Otherwise the
2379 existing "conversion via a text string export" trick is still used.
2380 [Paul Sheer <paulsheer@gmail.com>]
2381
2382 *) Zlib compression BIO. This is a filter BIO which compressed and
2383 uncompresses any data passed through it.
2384 [Steve Henson]
2385
2386 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2387 RFC3394 compatible AES key wrapping.
2388 [Steve Henson]
2389
2390 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2391 sets string data without copying. X509_ALGOR_set0() and
2392 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2393 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2394 from an X509_ATTRIBUTE structure optionally checking it occurs only
2395 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2396 data.
2397 [Steve Henson]
2398
2399 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2400 to get the expected BN_FLG_CONSTTIME behavior.
2401 [Bodo Moeller (Google)]
2402
2403 *) Netware support:
2404
2405 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2406 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2407 - added some more tests to do_tests.pl
2408 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2409 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2410 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2411 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2412 - various changes to netware.pl to enable gcc-cross builds on Win32
2413 platform
2414 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2415 - various changes to fix missing prototype warnings
2416 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2417 - added AES, WHIRLPOOL and CPUID assembler code to build files
2418 - added missing AES assembler make rules to mk1mf.pl
2419 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2420 [Guenter Knauf <eflash@gmx.net>]
2421
2422 *) Implement certificate status request TLS extension defined in RFC3546.
2423 A client can set the appropriate parameters and receive the encoded
2424 OCSP response via a callback. A server can query the supplied parameters
2425 and set the encoded OCSP response in the callback. Add simplified examples
2426 to s_client and s_server.
2427 [Steve Henson]
2428
2429 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2430
2431 *) Fix various bugs:
2432 + Binary incompatibility of ssl_ctx_st structure
2433 + DTLS interoperation with non-compliant servers
2434 + Don't call get_session_cb() without proposed session
2435 + Fix ia64 assembler code
2436 [Andy Polyakov, Steve Henson]
2437
2438 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2439
2440 *) DTLS Handshake overhaul. There were longstanding issues with
2441 OpenSSL DTLS implementation, which were making it impossible for
2442 RFC 4347 compliant client to communicate with OpenSSL server.
2443 Unfortunately just fixing these incompatibilities would "cut off"
2444 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2445 server keeps tolerating non RFC compliant syntax. The opposite is
2446 not true, 0.9.8f client can not communicate with earlier server.
2447 This update even addresses CVE-2007-4995.
2448 [Andy Polyakov]
2449
2450 *) Changes to avoid need for function casts in OpenSSL: some compilers
2451 (gcc 4.2 and later) reject their use.
2452 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2453 Steve Henson]
2454
2455 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2456 RFC4507bis. The encrypted ticket format is an encrypted encoded
2457 SSL_SESSION structure, that way new session features are automatically
2458 supported.
2459
2460 If a client application caches session in an SSL_SESSION structure
2461 support is transparent because tickets are now stored in the encoded
2462 SSL_SESSION.
2463
2464 The SSL_CTX structure automatically generates keys for ticket
2465 protection in servers so again support should be possible
2466 with no application modification.
2467
2468 If a client or server wishes to disable RFC4507 support then the option
2469 SSL_OP_NO_TICKET can be set.
2470
2471 Add a TLS extension debugging callback to allow the contents of any client
2472 or server extensions to be examined.
2473
2474 This work was sponsored by Google.
2475 [Steve Henson]
2476
2477 *) Add initial support for TLS extensions, specifically for the server_name
2478 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2479 have new members for a host name. The SSL data structure has an
2480 additional member SSL_CTX *initial_ctx so that new sessions can be
2481 stored in that context to allow for session resumption, even after the
2482 SSL has been switched to a new SSL_CTX in reaction to a client's
2483 server_name extension.
2484
2485 New functions (subject to change):
2486
2487 SSL_get_servername()
2488 SSL_get_servername_type()
2489 SSL_set_SSL_CTX()
2490
2491 New CTRL codes and macros (subject to change):
2492
2493 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2494 - SSL_CTX_set_tlsext_servername_callback()
2495 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2496 - SSL_CTX_set_tlsext_servername_arg()
2497 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2498
2499 openssl s_client has a new '-servername ...' option.
2500
2501 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2502 '-key2 ...', '-servername_fatal' (subject to change). This allows
2503 testing the HostName extension for a specific single host name ('-cert'
2504 and '-key' remain fallbacks for handshakes without HostName
2505 negotiation). If the unrecogninzed_name alert has to be sent, this by
2506 default is a warning; it becomes fatal with the '-servername_fatal'
2507 option.
2508
2509 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2510
2511 *) Add AES and SSE2 assembly language support to VC++ build.
2512 [Steve Henson]
2513
2514 *) Mitigate attack on final subtraction in Montgomery reduction.
2515 [Andy Polyakov]
2516
2517 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2518 (which previously caused an internal error).
2519 [Bodo Moeller]
2520
2521 *) Squeeze another 10% out of IGE mode when in != out.
2522 [Ben Laurie]
2523
2524 *) AES IGE mode speedup.
2525 [Dean Gaudet (Google)]
2526
2527 *) Add the Korean symmetric 128-bit cipher SEED (see
2528 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2529 add SEED ciphersuites from RFC 4162:
2530
2531 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2532 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2533 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2534 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2535
2536 To minimize changes between patchlevels in the OpenSSL 0.9.8
2537 series, SEED remains excluded from compilation unless OpenSSL
2538 is configured with 'enable-seed'.
2539 [KISA, Bodo Moeller]
2540
2541 *) Mitigate branch prediction attacks, which can be practical if a
2542 single processor is shared, allowing a spy process to extract
2543 information. For detailed background information, see
2544 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2545 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2546 and Necessary Software Countermeasures"). The core of the change
2547 are new versions BN_div_no_branch() and
2548 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2549 respectively, which are slower, but avoid the security-relevant
2550 conditional branches. These are automatically called by BN_div()
2551 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2552 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2553 remove a conditional branch.
2554
2555 BN_FLG_CONSTTIME is the new name for the previous
2556 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2557 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2558 in the exponent causes BN_mod_exp_mont() to use the alternative
2559 implementation in BN_mod_exp_mont_consttime().) The old name
2560 remains as a deprecated alias.
2561
2562 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2563 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2564 constant-time implementations for more than just exponentiation.
2565 Here too the old name is kept as a deprecated alias.
2566
2567 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2568 the BN_BLINDING structure gets an independent copy of the
2569 modulus. This means that the previous "BIGNUM *m" argument to
2570 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2571 essentially becomes "const BIGNUM *m", although we can't actually
2572 change this in the header file before 0.9.9. It allows
2573 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2574 enable BN_FLG_CONSTTIME.
2575
2576 [Matthew D Wood (Intel Corp)]
2577
2578 *) In the SSL/TLS server implementation, be strict about session ID
2579 context matching (which matters if an application uses a single
2580 external cache for different purposes). Previously,
2581 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2582 set. This did ensure strict client verification, but meant that,
2583 with applications using a single external cache for quite
2584 different requirements, clients could circumvent ciphersuite
2585 restrictions for a given session ID context by starting a session
2586 in a different context.
2587 [Bodo Moeller]
2588
2589 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2590 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2591 authentication-only ciphersuites.
2592 [Bodo Moeller]
2593
2594 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2595 not complete and could lead to a possible single byte overflow
2596 (CVE-2007-5135) [Ben Laurie]
2597
2598 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2599
2600 *) Since AES128 and AES256 (and similarly Camellia128 and
2601 Camellia256) share a single mask bit in the logic of
2602 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2603 kludge to work properly if AES128 is available and AES256 isn't
2604 (or if Camellia128 is available and Camellia256 isn't).
2605 [Victor Duchovni]
2606
2607 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2608 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2609 When a point or a seed is encoded in a BIT STRING, we need to
2610 prevent the removal of trailing zero bits to get the proper DER
2611 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2612 of a NamedBitList, for which trailing 0 bits need to be removed.)
2613 [Bodo Moeller]
2614
2615 *) Have SSL/TLS server implementation tolerate "mismatched" record
2616 protocol version while receiving ClientHello even if the
2617 ClientHello is fragmented. (The server can't insist on the
2618 particular protocol version it has chosen before the ServerHello
2619 message has informed the client about his choice.)
2620 [Bodo Moeller]
2621
2622 *) Add RFC 3779 support.
2623 [Rob Austein for ARIN, Ben Laurie]
2624
2625 *) Load error codes if they are not already present instead of using a
2626 static variable. This allows them to be cleanly unloaded and reloaded.
2627 Improve header file function name parsing.
2628 [Steve Henson]
2629
2630 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2631 or CAPABILITY handshake as required by RFCs.
2632 [Goetz Babin-Ebell]
2633
2634 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2635
2636 *) Introduce limits to prevent malicious keys being able to
2637 cause a denial of service. (CVE-2006-2940)
2638 [Steve Henson, Bodo Moeller]
2639
2640 *) Fix ASN.1 parsing of certain invalid structures that can result
2641 in a denial of service. (CVE-2006-2937) [Steve Henson]
2642
2643 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2644 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2645
2646 *) Fix SSL client code which could crash if connecting to a
2647 malicious SSLv2 server. (CVE-2006-4343)
2648 [Tavis Ormandy and Will Drewry, Google Security Team]
2649
2650 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2651 match only those. Before that, "AES256-SHA" would be interpreted
2652 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2653 the same strength classification in 0.9.7h) as we currently only
2654 have a single AES bit in the ciphersuite description bitmap.
2655 That change, however, also applied to ciphersuite strings such as
2656 "RC4-MD5" that intentionally matched multiple ciphersuites --
2657 namely, SSL 2.0 ciphersuites in addition to the more common ones
2658 from SSL 3.0/TLS 1.0.
2659
2660 So we change the selection algorithm again: Naming an explicit
2661 ciphersuite selects this one ciphersuite, and any other similar
2662 ciphersuite (same bitmap) from *other* protocol versions.
2663 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2664 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2665
2666 Since SSL 2.0 does not have any ciphersuites for which the
2667 128/256 bit distinction would be relevant, this works for now.
2668 The proper fix will be to use different bits for AES128 and
2669 AES256, which would have avoided the problems from the beginning;
2670 however, bits are scarce, so we can only do this in a new release
2671 (not just a patchlevel) when we can change the SSL_CIPHER
2672 definition to split the single 'unsigned long mask' bitmap into
2673 multiple values to extend the available space.
2674
2675 [Bodo Moeller]
2676
2677 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2678
2679 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2680 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2681
2682 *) Add AES IGE and biIGE modes.
2683 [Ben Laurie]
2684
2685 *) Change the Unix randomness entropy gathering to use poll() when
2686 possible instead of select(), since the latter has some
2687 undesirable limitations.
2688 [Darryl Miles via Richard Levitte and Bodo Moeller]
2689
2690 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2691 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2692 cannot be implicitly activated as part of, e.g., the "AES" alias.
2693 However, please upgrade to OpenSSL 0.9.9[-dev] for
2694 non-experimental use of the ECC ciphersuites to get TLS extension
2695 support, which is required for curve and point format negotiation
2696 to avoid potential handshake problems.
2697 [Bodo Moeller]
2698
2699 *) Disable rogue ciphersuites:
2700
2701 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2702 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2703 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2704
2705 The latter two were purportedly from
2706 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2707 appear there.
2708
2709 Also deactivate the remaining ciphersuites from
2710 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2711 unofficial, and the ID has long expired.
2712 [Bodo Moeller]
2713
2714 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2715 dual-core machines) and other potential thread-safety issues.
2716 [Bodo Moeller]
2717
2718 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2719 versions), which is now available for royalty-free use
2720 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2721 Also, add Camellia TLS ciphersuites from RFC 4132.
2722
2723 To minimize changes between patchlevels in the OpenSSL 0.9.8
2724 series, Camellia remains excluded from compilation unless OpenSSL
2725 is configured with 'enable-camellia'.
2726 [NTT]
2727
2728 *) Disable the padding bug check when compression is in use. The padding
2729 bug check assumes the first packet is of even length, this is not
2730 necessarily true if compresssion is enabled and can result in false
2731 positives causing handshake failure. The actual bug test is ancient
2732 code so it is hoped that implementations will either have fixed it by
2733 now or any which still have the bug do not support compression.
2734 [Steve Henson]
2735
2736 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2737
2738 *) When applying a cipher rule check to see if string match is an explicit
2739 cipher suite and only match that one cipher suite if it is.
2740 [Steve Henson]
2741
2742 *) Link in manifests for VC++ if needed.
2743 [Austin Ziegler <halostatue@gmail.com>]
2744
2745 *) Update support for ECC-based TLS ciphersuites according to
2746 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2747 TLS extensions, which are supported starting with the 0.9.9
2748 branch, not in the OpenSSL 0.9.8 branch).
2749 [Douglas Stebila]
2750
2751 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2752 opaque EVP_CIPHER_CTX handling.
2753 [Steve Henson]
2754
2755 *) Fixes and enhancements to zlib compression code. We now only use
2756 "zlib1.dll" and use the default __cdecl calling convention on Win32
2757 to conform with the standards mentioned here:
2758 http://www.zlib.net/DLL_FAQ.txt
2759 Static zlib linking now works on Windows and the new --with-zlib-include
2760 --with-zlib-lib options to Configure can be used to supply the location
2761 of the headers and library. Gracefully handle case where zlib library
2762 can't be loaded.
2763 [Steve Henson]
2764
2765 *) Several fixes and enhancements to the OID generation code. The old code
2766 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2767 handle numbers larger than ULONG_MAX, truncated printing and had a
2768 non standard OBJ_obj2txt() behaviour.
2769 [Steve Henson]
2770
2771 *) Add support for building of engines under engine/ as shared libraries
2772 under VC++ build system.
2773 [Steve Henson]
2774
2775 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2776 Hopefully, we will not see any false combination of paths any more.
2777 [Richard Levitte]
2778
2779 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2780
2781 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2782 (part of SSL_OP_ALL). This option used to disable the
2783 countermeasure against man-in-the-middle protocol-version
2784 rollback in the SSL 2.0 server implementation, which is a bad
2785 idea. (CVE-2005-2969)
2786
2787 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2788 for Information Security, National Institute of Advanced Industrial
2789 Science and Technology [AIST], Japan)]
2790
2791 *) Add two function to clear and return the verify parameter flags.
2792 [Steve Henson]
2793
2794 *) Keep cipherlists sorted in the source instead of sorting them at
2795 runtime, thus removing the need for a lock.
2796 [Nils Larsch]
2797
2798 *) Avoid some small subgroup attacks in Diffie-Hellman.
2799 [Nick Mathewson and Ben Laurie]
2800
2801 *) Add functions for well-known primes.
2802 [Nick Mathewson]
2803
2804 *) Extended Windows CE support.
2805 [Satoshi Nakamura and Andy Polyakov]
2806
2807 *) Initialize SSL_METHOD structures at compile time instead of during
2808 runtime, thus removing the need for a lock.
2809 [Steve Henson]
2810
2811 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2812 attempting to decrypt each encrypted key in turn. Add support to
2813 smime utility.
2814 [Steve Henson]
2815
2816 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2817
2818 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2819 OpenSSL 0.9.8.]
2820
2821 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2822 [Richard Levitte]
2823
2824 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2825 key into the same file any more.
2826 [Richard Levitte]
2827
2828 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2829 [Andy Polyakov]
2830
2831 *) Add -utf8 command line and config file option to 'ca'.
2832 [Stefan <stf@udoma.org]
2833
2834 *) Removed the macro des_crypt(), as it seems to conflict with some
2835 libraries. Use DES_crypt().
2836 [Richard Levitte]
2837
2838 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2839 involves renaming the source and generated shared-libs for
2840 both. The engines will accept the corrected or legacy ids
2841 ('ncipher' and '4758_cca' respectively) when binding. NB,
2842 this only applies when building 'shared'.
2843 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2844
2845 *) Add attribute functions to EVP_PKEY structure. Modify
2846 PKCS12_create() to recognize a CSP name attribute and
2847 use it. Make -CSP option work again in pkcs12 utility.
2848 [Steve Henson]
2849
2850 *) Add new functionality to the bn blinding code:
2851 - automatic re-creation of the BN_BLINDING parameters after
2852 a fixed number of uses (currently 32)
2853 - add new function for parameter creation
2854 - introduce flags to control the update behaviour of the
2855 BN_BLINDING parameters
2856 - hide BN_BLINDING structure
2857 Add a second BN_BLINDING slot to the RSA structure to improve
2858 performance when a single RSA object is shared among several
2859 threads.
2860 [Nils Larsch]
2861
2862 *) Add support for DTLS.
2863 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2864
2865 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2866 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2867 [Walter Goulet]
2868
2869 *) Remove buggy and incompletet DH cert support from
2870 ssl/ssl_rsa.c and ssl/s3_both.c
2871 [Nils Larsch]
2872
2873 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2874 the apps/openssl applications.
2875 [Nils Larsch]
2876
2877 *) Compile clean with "-Wall -Wmissing-prototypes
2878 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2879 DEBUG_SAFESTACK must also be set.
2880 [Ben Laurie]
2881
2882 *) Change ./Configure so that certain algorithms can be disabled by default.
2883 The new counterpiece to "no-xxx" is "enable-xxx".
2884
2885 The patented RC5 and MDC2 algorithms will now be disabled unless
2886 "enable-rc5" and "enable-mdc2", respectively, are specified.
2887
2888 (IDEA remains enabled despite being patented. This is because IDEA
2889 is frequently required for interoperability, and there is no license
2890 fee for non-commercial use. As before, "no-idea" can be used to
2891 avoid this algorithm.)
2892
2893 [Bodo Moeller]
2894
2895 *) Add processing of proxy certificates (see RFC 3820). This work was
2896 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2897 EGEE (Enabling Grids for E-science in Europe).
2898 [Richard Levitte]
2899
2900 *) RC4 performance overhaul on modern architectures/implementations, such
2901 as Intel P4, IA-64 and AMD64.
2902 [Andy Polyakov]
2903
2904 *) New utility extract-section.pl. This can be used specify an alternative
2905 section number in a pod file instead of having to treat each file as
2906 a separate case in Makefile. This can be done by adding two lines to the
2907 pod file:
2908
2909 =for comment openssl_section:XXX
2910
2911 The blank line is mandatory.
2912
2913 [Steve Henson]
2914
2915 *) New arguments -certform, -keyform and -pass for s_client and s_server
2916 to allow alternative format key and certificate files and passphrase
2917 sources.
2918 [Steve Henson]
2919
2920 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2921 update associated structures and add various utility functions.
2922
2923 Add new policy related verify parameters, include policy checking in
2924 standard verify code. Enhance 'smime' application with extra parameters
2925 to support policy checking and print out.
2926 [Steve Henson]
2927
2928 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2929 Nehemiah processors. These extensions support AES encryption in hardware
2930 as well as RNG (though RNG support is currently disabled).
2931 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2932
2933 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2934 [Geoff Thorpe]
2935
2936 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2937 [Andy Polyakov and a number of other people]
2938
2939 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2940 implementation contributed by IBM.
2941 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2942
2943 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2944 exponent rather than 'unsigned long'. There is a corresponding change to
2945 the new 'rsa_keygen' element of the RSA_METHOD structure.
2946 [Jelte Jansen, Geoff Thorpe]
2947
2948 *) Functionality for creating the initial serial number file is now
2949 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2950
2951 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2952 number file to 1, which is bound to cause problems. To avoid
2953 the problems while respecting compatibility between different 0.9.7
2954 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2955 CA.pl for serial number initialization. With the new release 0.9.8,
2956 we can fix the problem directly in the 'ca' utility.)
2957 [Steve Henson]
2958
2959 *) Reduced header interdepencies by declaring more opaque objects in
2960 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2961 give fewer recursive includes, which could break lazy source code - so
2962 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2963 developers should define this symbol when building and using openssl to
2964 ensure they track the recommended behaviour, interfaces, [etc], but
2965 backwards-compatible behaviour prevails when this isn't defined.
2966 [Geoff Thorpe]
2967
2968 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2969 [Steve Henson]
2970
2971 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2972 This will generate a random key of the appropriate length based on the
2973 cipher context. The EVP_CIPHER can provide its own random key generation
2974 routine to support keys of a specific form. This is used in the des and
2975 3des routines to generate a key of the correct parity. Update S/MIME
2976 code to use new functions and hence generate correct parity DES keys.
2977 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2978 valid (weak or incorrect parity).
2979 [Steve Henson]
2980
2981 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2982 as looking them up. This is useful when the verified structure may contain
2983 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2984 present unless the new PKCS7_NO_CRL flag is asserted.
2985 [Steve Henson]
2986
2987 *) Extend ASN1 oid configuration module. It now additionally accepts the
2988 syntax:
2989
2990 shortName = some long name, 1.2.3.4
2991 [Steve Henson]
2992
2993 *) Reimplemented the BN_CTX implementation. There is now no more static
2994 limitation on the number of variables it can handle nor the depth of the
2995 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2996 information can now expand as required, and rather than having a single
2997 static array of bignums, BN_CTX now uses a linked-list of such arrays
2998 allowing it to expand on demand whilst maintaining the usefulness of
2999 BN_CTX's "bundling".
3000 [Geoff Thorpe]
3001
3002 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3003 to allow all RSA operations to function using a single BN_CTX.
3004 [Geoff Thorpe]
3005
3006 *) Preliminary support for certificate policy evaluation and checking. This
3007 is initially intended to pass the tests outlined in "Conformance Testing
3008 of Relying Party Client Certificate Path Processing Logic" v1.07.
3009 [Steve Henson]
3010
3011 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3012 remained unused and not that useful. A variety of other little bignum
3013 tweaks and fixes have also been made continuing on from the audit (see
3014 below).
3015 [Geoff Thorpe]
3016
3017 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3018 associated ASN1, EVP and SSL functions and old ASN1 macros.
3019 [Richard Levitte]
3020
3021 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3022 and this should never fail. So the return value from the use of
3023 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3024 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3025 [Geoff Thorpe]
3026
3027 *) BN_CTX_get() should return zero-valued bignums, providing the same
3028 initialised value as BN_new().
3029 [Geoff Thorpe, suggested by Ulf Möller]
3030
3031 *) Support for inhibitAnyPolicy certificate extension.
3032 [Steve Henson]
3033
3034 *) An audit of the BIGNUM code is underway, for which debugging code is
3035 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3036 is considered valid when processing BIGNUMs, and causes execution to
3037 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3038 further steps are taken to deliberately pollute unused data in BIGNUM
3039 structures to try and expose faulty code further on. For now, openssl will
3040 (in its default mode of operation) continue to tolerate the inconsistent
3041 forms that it has tolerated in the past, but authors and packagers should
3042 consider trying openssl and their own applications when compiled with
3043 these debugging symbols defined. It will help highlight potential bugs in
3044 their own code, and will improve the test coverage for OpenSSL itself. At
3045 some point, these tighter rules will become openssl's default to improve
3046 maintainability, though the assert()s and other overheads will remain only
3047 in debugging configurations. See bn.h for more details.
3048 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3049
3050 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3051 that can only be obtained through BN_CTX_new() (which implicitly
3052 initialises it). The presence of this function only made it possible
3053 to overwrite an existing structure (and cause memory leaks).
3054 [Geoff Thorpe]
3055
3056 *) Because of the callback-based approach for implementing LHASH as a
3057 template type, lh_insert() adds opaque objects to hash-tables and
3058 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3059 to clean up those corresponding objects before destroying the hash table
3060 (and losing the object pointers). So some over-zealous constifications in
3061 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3062 objects as "const" and the lh_doall[_arg] callback wrappers are not
3063 prototyped to have "const" restrictions on the object pointers they are
3064 given (and so aren't required to cast them away any more).
3065 [Geoff Thorpe]
3066
3067 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3068 (speed) prefers to use its own implementation. The two implementations
3069 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3070 its object type properly exposed (MS_TM) instead of casting to/from "char
3071 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3072 aren't necessarily the greatest nomenclatures - but this is what was used
3073 internally to the implementation so I've used that for now.
3074 [Geoff Thorpe]
3075
3076 *) Ensure that deprecated functions do not get compiled when
3077 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3078 the self-tests were still using deprecated key-generation functions so
3079 these have been updated also.
3080 [Geoff Thorpe]
3081
3082 *) Reorganise PKCS#7 code to separate the digest location functionality
3083 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3084 New function PKCS7_set_digest() to set the digest type for PKCS#7
3085 digestedData type. Add additional code to correctly generate the
3086 digestedData type and add support for this type in PKCS7 initialization
3087 functions.
3088 [Steve Henson]
3089
3090 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3091 structure of type "other".
3092 [Steve Henson]
3093
3094 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3095 sure the loop does correctly stop and breaking ("division by zero")
3096 modulus operations are not performed. The (pre-generated) prime
3097 table crypto/bn/bn_prime.h was already correct, but it could not be
3098 re-generated on some platforms because of the "division by zero"
3099 situation in the script.
3100 [Ralf S. Engelschall]
3101
3102 *) Update support for ECC-based TLS ciphersuites according to
3103 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3104 SHA-1 now is only used for "small" curves (where the
3105 representation of a field element takes up to 24 bytes); for
3106 larger curves, the field element resulting from ECDH is directly
3107 used as premaster secret.
3108 [Douglas Stebila (Sun Microsystems Laboratories)]
3109
3110 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3111 curve secp160r1 to the tests.
3112 [Douglas Stebila (Sun Microsystems Laboratories)]
3113
3114 *) Add the possibility to load symbols globally with DSO.
3115 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3116
3117 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3118 control of the error stack.
3119 [Richard Levitte]
3120
3121 *) Add support for STORE in ENGINE.
3122 [Richard Levitte]
3123
3124 *) Add the STORE type. The intention is to provide a common interface
3125 to certificate and key stores, be they simple file-based stores, or
3126 HSM-type store, or LDAP stores, or...
3127 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3128 [Richard Levitte]
3129
3130 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3131 pass a list of arguments to any function as well as provide a way
3132 for a function to pass data back to the caller.
3133 [Richard Levitte]
3134
3135 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3136 works like BUF_strdup() but can be used to duplicate a portion of
3137 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3138 a memory area.
3139 [Richard Levitte]
3140
3141 *) Add the function sk_find_ex() which works like sk_find(), but will
3142 return an index to an element even if an exact match couldn't be
3143 found. The index is guaranteed to point at the element where the
3144 searched-for key would be inserted to preserve sorting order.
3145 [Richard Levitte]
3146
3147 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3148 takes an extra flags argument for optional functionality. Currently,
3149 the following flags are defined:
3150
3151 OBJ_BSEARCH_VALUE_ON_NOMATCH
3152 This one gets OBJ_bsearch_ex() to return a pointer to the first
3153 element where the comparing function returns a negative or zero
3154 number.
3155
3156 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3157 This one gets OBJ_bsearch_ex() to return a pointer to the first
3158 element where the comparing function returns zero. This is useful
3159 if there are more than one element where the comparing function
3160 returns zero.
3161 [Richard Levitte]
3162
3163 *) Make it possible to create self-signed certificates with 'openssl ca'
3164 in such a way that the self-signed certificate becomes part of the
3165 CA database and uses the same mechanisms for serial number generation
3166 as all other certificate signing. The new flag '-selfsign' enables
3167 this functionality. Adapt CA.sh and CA.pl.in.
3168 [Richard Levitte]
3169
3170 *) Add functionality to check the public key of a certificate request
3171 against a given private. This is useful to check that a certificate
3172 request can be signed by that key (self-signing).
3173 [Richard Levitte]
3174
3175 *) Make it possible to have multiple active certificates with the same
3176 subject in the CA index file. This is done only if the keyword
3177 'unique_subject' is set to 'no' in the main CA section (default
3178 if 'CA_default') of the configuration file. The value is saved
3179 with the database itself in a separate index attribute file,
3180 named like the index file with '.attr' appended to the name.
3181 [Richard Levitte]
3182
3183 *) Generate muti valued AVAs using '+' notation in config files for
3184 req and dirName.
3185 [Steve Henson]
3186
3187 *) Support for nameConstraints certificate extension.
3188 [Steve Henson]
3189
3190 *) Support for policyConstraints certificate extension.
3191 [Steve Henson]
3192
3193 *) Support for policyMappings certificate extension.
3194 [Steve Henson]
3195
3196 *) Make sure the default DSA_METHOD implementation only uses its
3197 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3198 and change its own handlers to be NULL so as to remove unnecessary
3199 indirection. This lets alternative implementations fallback to the
3200 default implementation more easily.
3201 [Geoff Thorpe]
3202
3203 *) Support for directoryName in GeneralName related extensions
3204 in config files.
3205 [Steve Henson]
3206
3207 *) Make it possible to link applications using Makefile.shared.
3208 Make that possible even when linking against static libraries!
3209 [Richard Levitte]
3210
3211 *) Support for single pass processing for S/MIME signing. This now
3212 means that S/MIME signing can be done from a pipe, in addition
3213 cleartext signing (multipart/signed type) is effectively streaming
3214 and the signed data does not need to be all held in memory.
3215
3216 This is done with a new flag PKCS7_STREAM. When this flag is set
3217 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3218 is done after the data is output (and digests calculated) in
3219 SMIME_write_PKCS7().
3220 [Steve Henson]
3221
3222 *) Add full support for -rpath/-R, both in shared libraries and
3223 applications, at least on the platforms where it's known how
3224 to do it.
3225 [Richard Levitte]
3226
3227 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3228 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3229 will now compute a table of multiples of the generator that
3230 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3231 faster (notably in the case of a single point multiplication,
3232 scalar * generator).
3233 [Nils Larsch, Bodo Moeller]
3234
3235 *) IPv6 support for certificate extensions. The various extensions
3236 which use the IP:a.b.c.d can now take IPv6 addresses using the
3237 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3238 correctly.
3239 [Steve Henson]
3240
3241 *) Added an ENGINE that implements RSA by performing private key
3242 exponentiations with the GMP library. The conversions to and from
3243 GMP's mpz_t format aren't optimised nor are any montgomery forms
3244 cached, and on x86 it appears OpenSSL's own performance has caught up.
3245 However there are likely to be other architectures where GMP could
3246 provide a boost. This ENGINE is not built in by default, but it can be
3247 specified at Configure time and should be accompanied by the necessary
3248 linker additions, eg;
3249 ./config -DOPENSSL_USE_GMP -lgmp
3250 [Geoff Thorpe]
3251
3252 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3253 testing availability of engines with "-t" - the old behaviour is
3254 produced by increasing the feature's verbosity with "-tt".
3255 [Geoff Thorpe]
3256
3257 *) ECDSA routines: under certain error conditions uninitialized BN objects
3258 could be freed. Solution: make sure initialization is performed early
3259 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3260 via PR#459)
3261 [Lutz Jaenicke]
3262
3263 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3264 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3265 software implementations. For DSA and DH, parameter generation can
3266 also be overriden by providing the appropriate method callbacks.
3267 [Geoff Thorpe]
3268
3269 *) Change the "progress" mechanism used in key-generation and
3270 primality testing to functions that take a new BN_GENCB pointer in
3271 place of callback/argument pairs. The new API functions have "_ex"
3272 postfixes and the older functions are reimplemented as wrappers for
3273 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3274 declarations of the old functions to help (graceful) attempts to
3275 migrate to the new functions. Also, the new key-generation API
3276 functions operate on a caller-supplied key-structure and return
3277 success/failure rather than returning a key or NULL - this is to
3278 help make "keygen" another member function of RSA_METHOD etc.
3279
3280 Example for using the new callback interface:
3281
3282 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3283 void *my_arg = ...;
3284 BN_GENCB my_cb;
3285
3286 BN_GENCB_set(&my_cb, my_callback, my_arg);
3287
3288 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3289 /* For the meaning of a, b in calls to my_callback(), see the
3290 * documentation of the function that calls the callback.
3291 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3292 * my_callback should return 1 if it wants BN_is_prime_ex()
3293 * to continue, or 0 to stop.
3294 */
3295
3296 [Geoff Thorpe]
3297
3298 *) Change the ZLIB compression method to be stateful, and make it
3299 available to TLS with the number defined in
3300 draft-ietf-tls-compression-04.txt.
3301 [Richard Levitte]
3302
3303 *) Add the ASN.1 structures and functions for CertificatePair, which
3304 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3305
3306 CertificatePair ::= SEQUENCE {
3307 forward [0] Certificate OPTIONAL,
3308 reverse [1] Certificate OPTIONAL,
3309 -- at least one of the pair shall be present -- }
3310
3311 Also implement the PEM functions to read and write certificate
3312 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3313
3314 This needed to be defined, mostly for the sake of the LDAP
3315 attribute crossCertificatePair, but may prove useful elsewhere as
3316 well.
3317 [Richard Levitte]
3318
3319 *) Make it possible to inhibit symlinking of shared libraries in
3320 Makefile.shared, for Cygwin's sake.
3321 [Richard Levitte]
3322
3323 *) Extend the BIGNUM API by creating a function
3324 void BN_set_negative(BIGNUM *a, int neg);
3325 and a macro that behave like
3326 int BN_is_negative(const BIGNUM *a);
3327
3328 to avoid the need to access 'a->neg' directly in applications.
3329 [Nils Larsch]
3330
3331 *) Implement fast modular reduction for pseudo-Mersenne primes
3332 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3333 EC_GROUP_new_curve_GFp() will now automatically use this
3334 if applicable.
3335 [Nils Larsch <nla@trustcenter.de>]
3336
3337 *) Add new lock type (CRYPTO_LOCK_BN).
3338 [Bodo Moeller]
3339
3340 *) Change the ENGINE framework to automatically load engines
3341 dynamically from specific directories unless they could be
3342 found to already be built in or loaded. Move all the
3343 current engines except for the cryptodev one to a new
3344 directory engines/.
3345 The engines in engines/ are built as shared libraries if
3346 the "shared" options was given to ./Configure or ./config.
3347 Otherwise, they are inserted in libcrypto.a.
3348 /usr/local/ssl/engines is the default directory for dynamic
3349 engines, but that can be overriden at configure time through
3350 the usual use of --prefix and/or --openssldir, and at run
3351 time with the environment variable OPENSSL_ENGINES.
3352 [Geoff Thorpe and Richard Levitte]
3353
3354 *) Add Makefile.shared, a helper makefile to build shared
3355 libraries. Addapt Makefile.org.
3356 [Richard Levitte]
3357
3358 *) Add version info to Win32 DLLs.
3359 [Peter 'Luna' Runestig" <peter@runestig.com>]
3360
3361 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3362 can be added using this API to created arbitrary PKCS#12
3363 files while avoiding the low level API.
3364
3365 New options to PKCS12_create(), key or cert can be NULL and
3366 will then be omitted from the output file. The encryption
3367 algorithm NIDs can be set to -1 for no encryption, the mac
3368 iteration count can be set to 0 to omit the mac.
3369
3370 Enhance pkcs12 utility by making the -nokeys and -nocerts
3371 options work when creating a PKCS#12 file. New option -nomac
3372 to omit the mac, NONE can be set for an encryption algorithm.
3373 New code is modified to use the enhanced PKCS12_create()
3374 instead of the low level API.
3375 [Steve Henson]
3376
3377 *) Extend ASN1 encoder to support indefinite length constructed
3378 encoding. This can output sequences tags and octet strings in
3379 this form. Modify pk7_asn1.c to support indefinite length
3380 encoding. This is experimental and needs additional code to
3381 be useful, such as an ASN1 bio and some enhanced streaming
3382 PKCS#7 code.
3383
3384 Extend template encode functionality so that tagging is passed
3385 down to the template encoder.
3386 [Steve Henson]
3387
3388 *) Let 'openssl req' fail if an argument to '-newkey' is not
3389 recognized instead of using RSA as a default.
3390 [Bodo Moeller]
3391
3392 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3393 As these are not official, they are not included in "ALL";
3394 the "ECCdraft" ciphersuite group alias can be used to select them.
3395 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3396
3397 *) Add ECDH engine support.
3398 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3399
3400 *) Add ECDH in new directory crypto/ecdh/.
3401 [Douglas Stebila (Sun Microsystems Laboratories)]
3402
3403 *) Let BN_rand_range() abort with an error after 100 iterations
3404 without success (which indicates a broken PRNG).
3405 [Bodo Moeller]
3406
3407 *) Change BN_mod_sqrt() so that it verifies that the input value
3408 is really the square of the return value. (Previously,
3409 BN_mod_sqrt would show GIGO behaviour.)
3410 [Bodo Moeller]
3411
3412 *) Add named elliptic curves over binary fields from X9.62, SECG,
3413 and WAP/WTLS; add OIDs that were still missing.
3414
3415 [Sheueling Chang Shantz and Douglas Stebila
3416 (Sun Microsystems Laboratories)]
3417
3418 *) Extend the EC library for elliptic curves over binary fields
3419 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3420 New EC_METHOD:
3421
3422 EC_GF2m_simple_method
3423
3424 New API functions:
3425
3426 EC_GROUP_new_curve_GF2m
3427 EC_GROUP_set_curve_GF2m
3428 EC_GROUP_get_curve_GF2m
3429 EC_POINT_set_affine_coordinates_GF2m
3430 EC_POINT_get_affine_coordinates_GF2m
3431 EC_POINT_set_compressed_coordinates_GF2m
3432
3433 Point compression for binary fields is disabled by default for
3434 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3435 enable it).
3436
3437 As binary polynomials are represented as BIGNUMs, various members
3438 of the EC_GROUP and EC_POINT data structures can be shared
3439 between the implementations for prime fields and binary fields;
3440 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3441 are essentially identical to their ..._GFp counterparts.
3442 (For simplicity, the '..._GFp' prefix has been dropped from
3443 various internal method names.)
3444
3445 An internal 'field_div' method (similar to 'field_mul' and
3446 'field_sqr') has been added; this is used only for binary fields.
3447
3448 [Sheueling Chang Shantz and Douglas Stebila
3449 (Sun Microsystems Laboratories)]
3450
3451 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3452 through methods ('mul', 'precompute_mult').
3453
3454 The generic implementations (now internally called 'ec_wNAF_mul'
3455 and 'ec_wNAF_precomputed_mult') remain the default if these
3456 methods are undefined.
3457
3458 [Sheueling Chang Shantz and Douglas Stebila
3459 (Sun Microsystems Laboratories)]
3460
3461 *) New function EC_GROUP_get_degree, which is defined through
3462 EC_METHOD. For curves over prime fields, this returns the bit
3463 length of the modulus.
3464
3465 [Sheueling Chang Shantz and Douglas Stebila
3466 (Sun Microsystems Laboratories)]
3467
3468 *) New functions EC_GROUP_dup, EC_POINT_dup.
3469 (These simply call ..._new and ..._copy).
3470
3471 [Sheueling Chang Shantz and Douglas Stebila
3472 (Sun Microsystems Laboratories)]
3473
3474 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3475 Polynomials are represented as BIGNUMs (where the sign bit is not
3476 used) in the following functions [macros]:
3477
3478 BN_GF2m_add
3479 BN_GF2m_sub [= BN_GF2m_add]
3480 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3481 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3482 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3483 BN_GF2m_mod_inv
3484 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3485 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3486 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3487 BN_GF2m_cmp [= BN_ucmp]
3488
3489 (Note that only the 'mod' functions are actually for fields GF(2^m).
3490 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3491
3492 For some functions, an the irreducible polynomial defining a
3493 field can be given as an 'unsigned int[]' with strictly
3494 decreasing elements giving the indices of those bits that are set;
3495 i.e., p[] represents the polynomial
3496 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3497 where
3498 p[0] > p[1] > ... > p[k] = 0.
3499 This applies to the following functions:
3500
3501 BN_GF2m_mod_arr
3502 BN_GF2m_mod_mul_arr
3503 BN_GF2m_mod_sqr_arr
3504 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3505 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3506 BN_GF2m_mod_exp_arr
3507 BN_GF2m_mod_sqrt_arr
3508 BN_GF2m_mod_solve_quad_arr
3509 BN_GF2m_poly2arr
3510 BN_GF2m_arr2poly
3511
3512 Conversion can be performed by the following functions:
3513
3514 BN_GF2m_poly2arr
3515 BN_GF2m_arr2poly
3516
3517 bntest.c has additional tests for binary polynomial arithmetic.
3518
3519 Two implementations for BN_GF2m_mod_div() are available.
3520 The default algorithm simply uses BN_GF2m_mod_inv() and
3521 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3522 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3523 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3524
3525 [Sheueling Chang Shantz and Douglas Stebila
3526 (Sun Microsystems Laboratories)]
3527
3528 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3529 functionality is disabled at compile-time.
3530 [Douglas Stebila <douglas.stebila@sun.com>]
3531
3532 *) Change default behaviour of 'openssl asn1parse' so that more
3533 information is visible when viewing, e.g., a certificate:
3534
3535 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3536 mode the content of non-printable OCTET STRINGs is output in a
3537 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3538 avoid the appearance of a printable string.
3539 [Nils Larsch <nla@trustcenter.de>]
3540
3541 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3542 functions
3543 EC_GROUP_set_asn1_flag()
3544 EC_GROUP_get_asn1_flag()
3545 EC_GROUP_set_point_conversion_form()
3546 EC_GROUP_get_point_conversion_form()
3547 These control ASN1 encoding details:
3548 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3549 has been set to OPENSSL_EC_NAMED_CURVE.
3550 - Points are encoded in uncompressed form by default; options for
3551 asn1_for are as for point2oct, namely
3552 POINT_CONVERSION_COMPRESSED
3553 POINT_CONVERSION_UNCOMPRESSED
3554 POINT_CONVERSION_HYBRID
3555
3556 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3557 functions
3558 EC_GROUP_set_seed()
3559 EC_GROUP_get0_seed()
3560 EC_GROUP_get_seed_len()
3561 This is used only for ASN1 purposes (so far).
3562 [Nils Larsch <nla@trustcenter.de>]
3563
3564 *) Add 'field_type' member to EC_METHOD, which holds the NID
3565 of the appropriate field type OID. The new function
3566 EC_METHOD_get_field_type() returns this value.
3567 [Nils Larsch <nla@trustcenter.de>]
3568
3569 *) Add functions
3570 EC_POINT_point2bn()
3571 EC_POINT_bn2point()
3572 EC_POINT_point2hex()
3573 EC_POINT_hex2point()
3574 providing useful interfaces to EC_POINT_point2oct() and
3575 EC_POINT_oct2point().
3576 [Nils Larsch <nla@trustcenter.de>]
3577
3578 *) Change internals of the EC library so that the functions
3579 EC_GROUP_set_generator()
3580 EC_GROUP_get_generator()
3581 EC_GROUP_get_order()
3582 EC_GROUP_get_cofactor()
3583 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3584 to methods, which would lead to unnecessary code duplication when
3585 adding different types of curves.
3586 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3587
3588 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3589 arithmetic, and such that modified wNAFs are generated
3590 (which avoid length expansion in many cases).
3591 [Bodo Moeller]
3592
3593 *) Add a function EC_GROUP_check_discriminant() (defined via
3594 EC_METHOD) that verifies that the curve discriminant is non-zero.
3595
3596 Add a function EC_GROUP_check() that makes some sanity tests
3597 on a EC_GROUP, its generator and order. This includes
3598 EC_GROUP_check_discriminant().
3599 [Nils Larsch <nla@trustcenter.de>]
3600
3601 *) Add ECDSA in new directory crypto/ecdsa/.
3602
3603 Add applications 'openssl ecparam' and 'openssl ecdsa'
3604 (these are based on 'openssl dsaparam' and 'openssl dsa').
3605
3606 ECDSA support is also included in various other files across the
3607 library. Most notably,
3608 - 'openssl req' now has a '-newkey ecdsa:file' option;
3609 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3610 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3611 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3612 them suitable for ECDSA where domain parameters must be
3613 extracted before the specific public key;
3614 - ECDSA engine support has been added.
3615 [Nils Larsch <nla@trustcenter.de>]
3616
3617 *) Include some named elliptic curves, and add OIDs from X9.62,
3618 SECG, and WAP/WTLS. Each curve can be obtained from the new
3619 function
3620 EC_GROUP_new_by_curve_name(),
3621 and the list of available named curves can be obtained with
3622 EC_get_builtin_curves().
3623 Also add a 'curve_name' member to EC_GROUP objects, which can be
3624 accessed via
3625 EC_GROUP_set_curve_name()
3626 EC_GROUP_get_curve_name()
3627 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3628
3629 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3630 was actually never needed) and in BN_mul(). The removal in BN_mul()
3631 required a small change in bn_mul_part_recursive() and the addition
3632 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3633 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3634 bn_sub_words() and bn_add_words() except they take arrays with
3635 differing sizes.
3636 [Richard Levitte]
3637
3638 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3639
3640 *) Cleanse PEM buffers before freeing them since they may contain
3641 sensitive data.
3642 [Benjamin Bennett <ben@psc.edu>]
3643
3644 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3645 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3646 authentication-only ciphersuites.
3647 [Bodo Moeller]
3648
3649 *) Since AES128 and AES256 share a single mask bit in the logic of
3650 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3651 kludge to work properly if AES128 is available and AES256 isn't.
3652 [Victor Duchovni]
3653
3654 *) Expand security boundary to match 1.1.1 module.
3655 [Steve Henson]
3656
3657 *) Remove redundant features: hash file source, editing of test vectors
3658 modify fipsld to use external fips_premain.c signature.
3659 [Steve Henson]
3660
3661 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3662 run algorithm test programs.
3663 [Steve Henson]
3664
3665 *) Make algorithm test programs more tolerant of whitespace.
3666 [Steve Henson]
3667
3668 *) Have SSL/TLS server implementation tolerate "mismatched" record
3669 protocol version while receiving ClientHello even if the
3670 ClientHello is fragmented. (The server can't insist on the
3671 particular protocol version it has chosen before the ServerHello
3672 message has informed the client about his choice.)
3673 [Bodo Moeller]
3674
3675 *) Load error codes if they are not already present instead of using a
3676 static variable. This allows them to be cleanly unloaded and reloaded.
3677 [Steve Henson]
3678
3679 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3680
3681 *) Introduce limits to prevent malicious keys being able to
3682 cause a denial of service. (CVE-2006-2940)
3683 [Steve Henson, Bodo Moeller]
3684
3685 *) Fix ASN.1 parsing of certain invalid structures that can result
3686 in a denial of service. (CVE-2006-2937) [Steve Henson]
3687
3688 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3689 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3690
3691 *) Fix SSL client code which could crash if connecting to a
3692 malicious SSLv2 server. (CVE-2006-4343)
3693 [Tavis Ormandy and Will Drewry, Google Security Team]
3694
3695 *) Change ciphersuite string processing so that an explicit
3696 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3697 will no longer include "AES128-SHA"), and any other similar
3698 ciphersuite (same bitmap) from *other* protocol versions (so that
3699 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3700 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3701 changes from 0.9.8b and 0.9.8d.
3702 [Bodo Moeller]
3703
3704 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3705
3706 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3707 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3708
3709 *) Change the Unix randomness entropy gathering to use poll() when
3710 possible instead of select(), since the latter has some
3711 undesirable limitations.
3712 [Darryl Miles via Richard Levitte and Bodo Moeller]
3713
3714 *) Disable rogue ciphersuites:
3715
3716 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3717 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3718 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3719
3720 The latter two were purportedly from
3721 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3722 appear there.
3723
3724 Also deactive the remaining ciphersuites from
3725 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3726 unofficial, and the ID has long expired.
3727 [Bodo Moeller]
3728
3729 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3730 dual-core machines) and other potential thread-safety issues.
3731 [Bodo Moeller]
3732
3733 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3734
3735 *) Adapt fipsld and the build system to link against the validated FIPS
3736 module in FIPS mode.
3737 [Steve Henson]
3738
3739 *) Fixes for VC++ 2005 build under Windows.
3740 [Steve Henson]
3741
3742 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3743 from a Windows bash shell such as MSYS. It is autodetected from the
3744 "config" script when run from a VC++ environment. Modify standard VC++
3745 build to use fipscanister.o from the GNU make build.
3746 [Steve Henson]
3747
3748 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3749
3750 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3751 The value now differs depending on if you build for FIPS or not.
3752 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3753 safely run with a non-FIPSed libcrypto, as it may crash because of
3754 the difference induced by this change.
3755 [Andy Polyakov]
3756
3757 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3758
3759 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3760 (part of SSL_OP_ALL). This option used to disable the
3761 countermeasure against man-in-the-middle protocol-version
3762 rollback in the SSL 2.0 server implementation, which is a bad
3763 idea. (CVE-2005-2969)
3764
3765 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3766 for Information Security, National Institute of Advanced Industrial
3767 Science and Technology [AIST], Japan)]
3768
3769 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3770 mainly for FIPS compliance and not fully integrated at this stage.
3771 [Steve Henson]
3772
3773 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3774 the exponentiation using a fixed-length exponent. (Otherwise,
3775 the information leaked through timing could expose the secret key
3776 after many signatures; cf. Bleichenbacher's attack on DSA with
3777 biased k.)
3778 [Bodo Moeller]
3779
3780 *) Make a new fixed-window mod_exp implementation the default for
3781 RSA, DSA, and DH private-key operations so that the sequence of
3782 squares and multiplies and the memory access pattern are
3783 independent of the particular secret key. This will mitigate
3784 cache-timing and potential related attacks.
3785
3786 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3787 and this is automatically used by BN_mod_exp_mont() if the new flag
3788 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3789 will use this BN flag for private exponents unless the flag
3790 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3791 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3792
3793 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3794
3795 *) Change the client implementation for SSLv23_method() and
3796 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3797 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3798 (Previously, the SSL 2.0 backwards compatible Client Hello
3799 message format would be used even with SSL_OP_NO_SSLv2.)
3800 [Bodo Moeller]
3801
3802 *) Add support for smime-type MIME parameter in S/MIME messages which some
3803 clients need.
3804 [Steve Henson]
3805
3806 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3807 a threadsafe manner. Modify rsa code to use new function and add calls
3808 to dsa and dh code (which had race conditions before).
3809 [Steve Henson]
3810
3811 *) Include the fixed error library code in the C error file definitions
3812 instead of fixing them up at runtime. This keeps the error code
3813 structures constant.
3814 [Steve Henson]
3815
3816 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3817
3818 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3819 OpenSSL 0.9.8.]
3820
3821 *) Fixes for newer kerberos headers. NB: the casts are needed because
3822 the 'length' field is signed on one version and unsigned on another
3823 with no (?) obvious way to tell the difference, without these VC++
3824 complains. Also the "definition" of FAR (blank) is no longer included
3825 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3826 some needed definitions.
3827 [Steve Henson]
3828
3829 *) Undo Cygwin change.
3830 [Ulf Möller]
3831
3832 *) Added support for proxy certificates according to RFC 3820.
3833 Because they may be a security thread to unaware applications,
3834 they must be explicitely allowed in run-time. See
3835 docs/HOWTO/proxy_certificates.txt for further information.
3836 [Richard Levitte]
3837
3838 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3839
3840 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3841 server and client random values. Previously
3842 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3843 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3844
3845 This change has negligible security impact because:
3846
3847 1. Server and client random values still have 24 bytes of pseudo random
3848 data.
3849
3850 2. Server and client random values are sent in the clear in the initial
3851 handshake.
3852
3853 3. The master secret is derived using the premaster secret (48 bytes in
3854 size for static RSA ciphersuites) as well as client server and random
3855 values.
3856
3857 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3858 to our attention.
3859
3860 [Stephen Henson, reported by UK NISCC]
3861
3862 *) Use Windows randomness collection on Cygwin.
3863 [Ulf Möller]
3864
3865 *) Fix hang in EGD/PRNGD query when communication socket is closed
3866 prematurely by EGD/PRNGD.
3867 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3868
3869 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3870 [Steve Henson]
3871
3872 *) Back-port of selected performance improvements from development
3873 branch, as well as improved support for PowerPC platforms.
3874 [Andy Polyakov]
3875
3876 *) Add lots of checks for memory allocation failure, error codes to indicate
3877 failure and freeing up memory if a failure occurs.
3878 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3879
3880 *) Add new -passin argument to dgst.
3881 [Steve Henson]
3882
3883 *) Perform some character comparisons of different types in X509_NAME_cmp:
3884 this is needed for some certificates that reencode DNs into UTF8Strings
3885 (in violation of RFC3280) and can't or wont issue name rollover
3886 certificates.
3887 [Steve Henson]
3888
3889 *) Make an explicit check during certificate validation to see that
3890 the CA setting in each certificate on the chain is correct. As a
3891 side effect always do the following basic checks on extensions,
3892 not just when there's an associated purpose to the check:
3893
3894 - if there is an unhandled critical extension (unless the user
3895 has chosen to ignore this fault)
3896 - if the path length has been exceeded (if one is set at all)
3897 - that certain extensions fit the associated purpose (if one has
3898 been given)
3899 [Richard Levitte]
3900
3901 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3902
3903 *) Avoid a race condition when CRLs are checked in a multi threaded
3904 environment. This would happen due to the reordering of the revoked
3905 entries during signature checking and serial number lookup. Now the
3906 encoding is cached and the serial number sort performed under a lock.
3907 Add new STACK function sk_is_sorted().
3908 [Steve Henson]
3909
3910 *) Add Delta CRL to the extension code.
3911 [Steve Henson]
3912
3913 *) Various fixes to s3_pkt.c so alerts are sent properly.
3914 [David Holmes <d.holmes@f5.com>]
3915
3916 *) Reduce the chances of duplicate issuer name and serial numbers (in
3917 violation of RFC3280) using the OpenSSL certificate creation utilities.
3918 This is done by creating a random 64 bit value for the initial serial
3919 number when a serial number file is created or when a self signed
3920 certificate is created using 'openssl req -x509'. The initial serial
3921 number file is created using 'openssl x509 -next_serial' in CA.pl
3922 rather than being initialized to 1.
3923 [Steve Henson]
3924
3925 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3926
3927 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3928 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3929 [Joe Orton, Steve Henson]
3930
3931 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3932 (CVE-2004-0112)
3933 [Joe Orton, Steve Henson]
3934
3935 *) Make it possible to have multiple active certificates with the same
3936 subject in the CA index file. This is done only if the keyword
3937 'unique_subject' is set to 'no' in the main CA section (default
3938 if 'CA_default') of the configuration file. The value is saved
3939 with the database itself in a separate index attribute file,
3940 named like the index file with '.attr' appended to the name.
3941 [Richard Levitte]
3942
3943 *) X509 verify fixes. Disable broken certificate workarounds when
3944 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3945 keyUsage extension present. Don't accept CRLs with unhandled critical
3946 extensions: since verify currently doesn't process CRL extensions this
3947 rejects a CRL with *any* critical extensions. Add new verify error codes
3948 for these cases.
3949 [Steve Henson]
3950
3951 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3952 A clarification of RFC2560 will require the use of OCTET STRINGs and
3953 some implementations cannot handle the current raw format. Since OpenSSL
3954 copies and compares OCSP nonces as opaque blobs without any attempt at
3955 parsing them this should not create any compatibility issues.
3956 [Steve Henson]
3957
3958 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3959 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3960 this HMAC (and other) operations are several times slower than OpenSSL
3961 < 0.9.7.
3962 [Steve Henson]
3963
3964 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3965 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3966
3967 *) Use the correct content when signing type "other".
3968 [Steve Henson]
3969
3970 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3971
3972 *) Fix various bugs revealed by running the NISCC test suite:
3973
3974 Stop out of bounds reads in the ASN1 code when presented with
3975 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3976
3977 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3978
3979 If verify callback ignores invalid public key errors don't try to check
3980 certificate signature with the NULL public key.
3981
3982 [Steve Henson]
3983
3984 *) New -ignore_err option in ocsp application to stop the server
3985 exiting on the first error in a request.
3986 [Steve Henson]
3987
3988 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3989 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3990 specifications.
3991 [Steve Henson]
3992
3993 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3994 extra data after the compression methods not only for TLS 1.0
3995 but also for SSL 3.0 (as required by the specification).
3996 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3997
3998 *) Change X509_certificate_type() to mark the key as exported/exportable
3999 when it's 512 *bits* long, not 512 bytes.
4000 [Richard Levitte]
4001
4002 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4003 blocks during encryption.
4004 [Richard Levitte]
4005
4006 *) Various fixes to base64 BIO and non blocking I/O. On write
4007 flushes were not handled properly if the BIO retried. On read
4008 data was not being buffered properly and had various logic bugs.
4009 This also affects blocking I/O when the data being decoded is a
4010 certain size.
4011 [Steve Henson]
4012
4013 *) Various S/MIME bugfixes and compatibility changes:
4014 output correct application/pkcs7 MIME type if
4015 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4016 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4017 of files as .eml work). Correctly handle very long lines in MIME
4018 parser.
4019 [Steve Henson]
4020
4021 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4022
4023 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4024 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4025 a protocol version number mismatch like a decryption error
4026 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4027 [Bodo Moeller]
4028
4029 *) Turn on RSA blinding by default in the default implementation
4030 to avoid a timing attack. Applications that don't want it can call
4031 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4032 They would be ill-advised to do so in most cases.
4033 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4034
4035 *) Change RSA blinding code so that it works when the PRNG is not
4036 seeded (in this case, the secret RSA exponent is abused as
4037 an unpredictable seed -- if it is not unpredictable, there
4038 is no point in blinding anyway). Make RSA blinding thread-safe
4039 by remembering the creator's thread ID in rsa->blinding and
4040 having all other threads use local one-time blinding factors
4041 (this requires more computation than sharing rsa->blinding, but
4042 avoids excessive locking; and if an RSA object is not shared
4043 between threads, blinding will still be very fast).
4044 [Bodo Moeller]
4045
4046 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4047 ENGINE as defaults for all supported algorithms irrespective of
4048 the 'flags' parameter. 'flags' is now honoured, so applications
4049 should make sure they are passing it correctly.
4050 [Geoff Thorpe]
4051
4052 *) Target "mingw" now allows native Windows code to be generated in
4053 the Cygwin environment as well as with the MinGW compiler.
4054 [Ulf Moeller]
4055
4056 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4057
4058 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4059 via timing by performing a MAC computation even if incorrrect
4060 block cipher padding has been found. This is a countermeasure
4061 against active attacks where the attacker has to distinguish
4062 between bad padding and a MAC verification error. (CVE-2003-0078)
4063
4064 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4065 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4066 Martin Vuagnoux (EPFL, Ilion)]
4067
4068 *) Make the no-err option work as intended. The intention with no-err
4069 is not to have the whole error stack handling routines removed from
4070 libcrypto, it's only intended to remove all the function name and
4071 reason texts, thereby removing some of the footprint that may not
4072 be interesting if those errors aren't displayed anyway.
4073
4074 NOTE: it's still possible for any application or module to have it's
4075 own set of error texts inserted. The routines are there, just not
4076 used by default when no-err is given.
4077 [Richard Levitte]
4078
4079 *) Add support for FreeBSD on IA64.
4080 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4081
4082 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4083 Kerberos function mit_des_cbc_cksum(). Before this change,
4084 the value returned by DES_cbc_cksum() was like the one from
4085 mit_des_cbc_cksum(), except the bytes were swapped.
4086 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4087
4088 *) Allow an application to disable the automatic SSL chain building.
4089 Before this a rather primitive chain build was always performed in
4090 ssl3_output_cert_chain(): an application had no way to send the
4091 correct chain if the automatic operation produced an incorrect result.
4092
4093 Now the chain builder is disabled if either:
4094
4095 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4096
4097 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4098
4099 The reasoning behind this is that an application would not want the
4100 auto chain building to take place if extra chain certificates are
4101 present and it might also want a means of sending no additional
4102 certificates (for example the chain has two certificates and the
4103 root is omitted).
4104 [Steve Henson]
4105
4106 *) Add the possibility to build without the ENGINE framework.
4107 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4108
4109 *) Under Win32 gmtime() can return NULL: check return value in
4110 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4111 [Steve Henson]
4112
4113 *) DSA routines: under certain error conditions uninitialized BN objects
4114 could be freed. Solution: make sure initialization is performed early
4115 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4116 Nils Larsch <nla@trustcenter.de> via PR#459)
4117 [Lutz Jaenicke]
4118
4119 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4120 checked on reconnect on the client side, therefore session resumption
4121 could still fail with a "ssl session id is different" error. This
4122 behaviour is masked when SSL_OP_ALL is used due to
4123 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4124 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4125 followup to PR #377.
4126 [Lutz Jaenicke]
4127
4128 *) IA-32 assembler support enhancements: unified ELF targets, support
4129 for SCO/Caldera platforms, fix for Cygwin shared build.
4130 [Andy Polyakov]
4131
4132 *) Add support for FreeBSD on sparc64. As a consequence, support for
4133 FreeBSD on non-x86 processors is separate from x86 processors on
4134 the config script, much like the NetBSD support.
4135 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4136
4137 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4138
4139 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4140 OpenSSL 0.9.7.]
4141
4142 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4143 code (06) was taken as the first octet of the session ID and the last
4144 octet was ignored consequently. As a result SSLv2 client side session
4145 caching could not have worked due to the session ID mismatch between
4146 client and server.
4147 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4148 PR #377.
4149 [Lutz Jaenicke]
4150
4151 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4152 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4153 removed entirely.
4154 [Richard Levitte]
4155
4156 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4157 seems that in spite of existing for more than a year, many application
4158 author have done nothing to provide the necessary callbacks, which
4159 means that this particular engine will not work properly anywhere.
4160 This is a very unfortunate situation which forces us, in the name
4161 of usability, to give the hw_ncipher.c a static lock, which is part
4162 of libcrypto.
4163 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4164 appear in 0.9.8 or later. We EXPECT application authors to have
4165 dealt properly with this when 0.9.8 is released (unless we actually
4166 make such changes in the libcrypto locking code that changes will
4167 have to be made anyway).
4168 [Richard Levitte]
4169
4170 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4171 octets have been read, EOF or an error occurs. Without this change
4172 some truncated ASN1 structures will not produce an error.
4173 [Steve Henson]
4174
4175 *) Disable Heimdal support, since it hasn't been fully implemented.
4176 Still give the possibility to force the use of Heimdal, but with
4177 warnings and a request that patches get sent to openssl-dev.
4178 [Richard Levitte]
4179
4180 *) Add the VC-CE target, introduce the WINCE sysname, and add
4181 INSTALL.WCE and appropriate conditionals to make it build.
4182 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4183
4184 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4185 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4186 edit numbers of the version.
4187 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4188
4189 *) Introduce safe string copy and catenation functions
4190 (BUF_strlcpy() and BUF_strlcat()).
4191 [Ben Laurie (CHATS) and Richard Levitte]
4192
4193 *) Avoid using fixed-size buffers for one-line DNs.
4194 [Ben Laurie (CHATS)]
4195
4196 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4197 resizing buffers containing secrets, and use where appropriate.
4198 [Ben Laurie (CHATS)]
4199
4200 *) Avoid using fixed size buffers for configuration file location.
4201 [Ben Laurie (CHATS)]
4202
4203 *) Avoid filename truncation for various CA files.
4204 [Ben Laurie (CHATS)]
4205
4206 *) Use sizeof in preference to magic numbers.
4207 [Ben Laurie (CHATS)]
4208
4209 *) Avoid filename truncation in cert requests.
4210 [Ben Laurie (CHATS)]
4211
4212 *) Add assertions to check for (supposedly impossible) buffer
4213 overflows.
4214 [Ben Laurie (CHATS)]
4215
4216 *) Don't cache truncated DNS entries in the local cache (this could
4217 potentially lead to a spoofing attack).
4218 [Ben Laurie (CHATS)]
4219
4220 *) Fix various buffers to be large enough for hex/decimal
4221 representations in a platform independent manner.
4222 [Ben Laurie (CHATS)]
4223
4224 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4225 resizing buffers containing secrets, and use where appropriate.
4226 [Ben Laurie (CHATS)]
4227
4228 *) Add BIO_indent() to avoid much slightly worrying code to do
4229 indents.
4230 [Ben Laurie (CHATS)]
4231
4232 *) Convert sprintf()/BIO_puts() to BIO_printf().
4233 [Ben Laurie (CHATS)]
4234
4235 *) buffer_gets() could terminate with the buffer only half
4236 full. Fixed.
4237 [Ben Laurie (CHATS)]
4238
4239 *) Add assertions to prevent user-supplied crypto functions from
4240 overflowing internal buffers by having large block sizes, etc.
4241 [Ben Laurie (CHATS)]
4242
4243 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4244 unconditionally).
4245 [Ben Laurie (CHATS)]
4246
4247 *) Eliminate unused copy of key in RC4.
4248 [Ben Laurie (CHATS)]
4249
4250 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4251 [Ben Laurie (CHATS)]
4252
4253 *) Fix off-by-one error in EGD path.
4254 [Ben Laurie (CHATS)]
4255
4256 *) If RANDFILE path is too long, ignore instead of truncating.
4257 [Ben Laurie (CHATS)]
4258
4259 *) Eliminate unused and incorrectly sized X.509 structure
4260 CBCParameter.
4261 [Ben Laurie (CHATS)]
4262
4263 *) Eliminate unused and dangerous function knumber().
4264 [Ben Laurie (CHATS)]
4265
4266 *) Eliminate unused and dangerous structure, KSSL_ERR.
4267 [Ben Laurie (CHATS)]
4268
4269 *) Protect against overlong session ID context length in an encoded
4270 session object. Since these are local, this does not appear to be
4271 exploitable.
4272 [Ben Laurie (CHATS)]
4273
4274 *) Change from security patch (see 0.9.6e below) that did not affect
4275 the 0.9.6 release series:
4276
4277 Remote buffer overflow in SSL3 protocol - an attacker could
4278 supply an oversized master key in Kerberos-enabled versions.
4279 (CVE-2002-0657)
4280 [Ben Laurie (CHATS)]
4281
4282 *) Change the SSL kerb5 codes to match RFC 2712.
4283 [Richard Levitte]
4284
4285 *) Make -nameopt work fully for req and add -reqopt switch.
4286 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4287
4288 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4289 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4290
4291 *) Make sure tests can be performed even if the corresponding algorithms
4292 have been removed entirely. This was also the last step to make
4293 OpenSSL compilable with DJGPP under all reasonable conditions.
4294 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4295
4296 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4297 to allow version independent disabling of normally unselected ciphers,
4298 which may be activated as a side-effect of selecting a single cipher.
4299
4300 (E.g., cipher list string "RSA" enables ciphersuites that are left
4301 out of "ALL" because they do not provide symmetric encryption.
4302 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4303 [Lutz Jaenicke, Bodo Moeller]
4304
4305 *) Add appropriate support for separate platform-dependent build
4306 directories. The recommended way to make a platform-dependent
4307 build directory is the following (tested on Linux), maybe with
4308 some local tweaks:
4309
4310 # Place yourself outside of the OpenSSL source tree. In
4311 # this example, the environment variable OPENSSL_SOURCE
4312 # is assumed to contain the absolute OpenSSL source directory.
4313 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4314 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4315 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4316 mkdir -p `dirname $F`
4317 ln -s $OPENSSL_SOURCE/$F $F
4318 done
4319
4320 To be absolutely sure not to disturb the source tree, a "make clean"
4321 is a good thing. If it isn't successfull, don't worry about it,
4322 it probably means the source directory is very clean.
4323 [Richard Levitte]
4324
4325 *) Make sure any ENGINE control commands make local copies of string
4326 pointers passed to them whenever necessary. Otherwise it is possible
4327 the caller may have overwritten (or deallocated) the original string
4328 data when a later ENGINE operation tries to use the stored values.
4329 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4330
4331 *) Improve diagnostics in file reading and command-line digests.
4332 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4333
4334 *) Add AES modes CFB and OFB to the object database. Correct an
4335 error in AES-CFB decryption.
4336 [Richard Levitte]
4337
4338 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4339 allows existing EVP_CIPHER_CTX structures to be reused after
4340 calling EVP_*Final(). This behaviour is used by encryption
4341 BIOs and some applications. This has the side effect that
4342 applications must explicitly clean up cipher contexts with
4343 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4344 [Steve Henson]
4345
4346 *) Check the values of dna and dnb in bn_mul_recursive before calling
4347 bn_mul_comba (a non zero value means the a or b arrays do not contain
4348 n2 elements) and fallback to bn_mul_normal if either is not zero.
4349 [Steve Henson]
4350
4351 *) Fix escaping of non-ASCII characters when using the -subj option
4352 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4353 [Lutz Jaenicke]
4354
4355 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4356 form for "surname", serialNumber has no short form.
4357 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4358 therefore remove "mail" short name for "internet 7".
4359 The OID for unique identifiers in X509 certificates is
4360 x500UniqueIdentifier, not uniqueIdentifier.
4361 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4362 [Lutz Jaenicke]
4363
4364 *) Add an "init" command to the ENGINE config module and auto initialize
4365 ENGINEs. Without any "init" command the ENGINE will be initialized
4366 after all ctrl commands have been executed on it. If init=1 the
4367 ENGINE is initailized at that point (ctrls before that point are run
4368 on the uninitialized ENGINE and after on the initialized one). If
4369 init=0 then the ENGINE will not be iniatialized at all.
4370 [Steve Henson]
4371
4372 *) Fix the 'app_verify_callback' interface so that the user-defined
4373 argument is actually passed to the callback: In the
4374 SSL_CTX_set_cert_verify_callback() prototype, the callback
4375 declaration has been changed from
4376 int (*cb)()
4377 into
4378 int (*cb)(X509_STORE_CTX *,void *);
4379 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4380 i=s->ctx->app_verify_callback(&ctx)
4381 has been changed into
4382 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4383
4384 To update applications using SSL_CTX_set_cert_verify_callback(),
4385 a dummy argument can be added to their callback functions.
4386 [D. K. Smetters <smetters@parc.xerox.com>]
4387
4388 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4389 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4390
4391 *) Add and OPENSSL_LOAD_CONF define which will cause
4392 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4393 This allows older applications to transparently support certain
4394 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4395 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4396 load the config file and OPENSSL_add_all_algorithms_conf() which will
4397 always load it have also been added.
4398 [Steve Henson]
4399
4400 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4401 Adjust NIDs and EVP layer.
4402 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4403
4404 *) Config modules support in openssl utility.
4405
4406 Most commands now load modules from the config file,
4407 though in a few (such as version) this isn't done
4408 because it couldn't be used for anything.
4409
4410 In the case of ca and req the config file used is
4411 the same as the utility itself: that is the -config
4412 command line option can be used to specify an
4413 alternative file.
4414 [Steve Henson]
4415
4416 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4417 use "openssl_conf" if filename is NULL use default openssl config file.
4418 [Steve Henson]
4419
4420 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4421 config section name. Add a new flag to tolerate a missing config file
4422 and move code to CONF_modules_load_file().
4423 [Steve Henson]
4424
4425 *) Support for crypto accelerator cards from Accelerated Encryption
4426 Processing, www.aep.ie. (Use engine 'aep')
4427 The support was copied from 0.9.6c [engine] and adapted/corrected
4428 to work with the new engine framework.
4429 [AEP Inc. and Richard Levitte]
4430
4431 *) Support for SureWare crypto accelerator cards from Baltimore
4432 Technologies. (Use engine 'sureware')
4433 The support was copied from 0.9.6c [engine] and adapted
4434 to work with the new engine framework.
4435 [Richard Levitte]
4436
4437 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4438 make the newer ENGINE framework commands for the CHIL engine work.
4439 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4440
4441 *) Make it possible to produce shared libraries on ReliantUNIX.
4442 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4443
4444 *) Add the configuration target debug-linux-ppro.
4445 Make 'openssl rsa' use the general key loading routines
4446 implemented in apps.c, and make those routines able to
4447 handle the key format FORMAT_NETSCAPE and the variant
4448 FORMAT_IISSGC.
4449 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4450
4451 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4452 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4453
4454 *) Add -keyform to rsautl, and document -engine.
4455 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4456
4457 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4458 BIO_R_NO_SUCH_FILE error code rather than the generic
4459 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4460 [Ben Laurie]
4461
4462 *) Add new functions
4463 ERR_peek_last_error
4464 ERR_peek_last_error_line
4465 ERR_peek_last_error_line_data.
4466 These are similar to
4467 ERR_peek_error
4468 ERR_peek_error_line
4469 ERR_peek_error_line_data,
4470 but report on the latest error recorded rather than the first one
4471 still in the error queue.
4472 [Ben Laurie, Bodo Moeller]
4473
4474 *) default_algorithms option in ENGINE config module. This allows things
4475 like:
4476 default_algorithms = ALL
4477 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4478 [Steve Henson]
4479
4480 *) Prelminary ENGINE config module.
4481 [Steve Henson]
4482
4483 *) New experimental application configuration code.
4484 [Steve Henson]
4485
4486 *) Change the AES code to follow the same name structure as all other
4487 symmetric ciphers, and behave the same way. Move everything to
4488 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4489 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4490
4491 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4492 [Ben Laurie and Theo de Raadt]
4493
4494 *) Add option to output public keys in req command.
4495 [Massimiliano Pala madwolf@openca.org]
4496
4497 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4498 (up to about 10% better than before for P-192 and P-224).
4499 [Bodo Moeller]
4500
4501 *) New functions/macros
4502
4503 SSL_CTX_set_msg_callback(ctx, cb)
4504 SSL_CTX_set_msg_callback_arg(ctx, arg)
4505 SSL_set_msg_callback(ssl, cb)
4506 SSL_set_msg_callback_arg(ssl, arg)
4507
4508 to request calling a callback function
4509
4510 void cb(int write_p, int version, int content_type,
4511 const void *buf, size_t len, SSL *ssl, void *arg)
4512
4513 whenever a protocol message has been completely received
4514 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4515 protocol version according to which the SSL library interprets
4516 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4517 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4518 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4519 specification (change_cipher_spec(20), alert(21), handshake(22)).
4520 'buf' and 'len' point to the actual message, 'ssl' to the
4521 SSL object, and 'arg' is the application-defined value set by
4522 SSL[_CTX]_set_msg_callback_arg().
4523
4524 'openssl s_client' and 'openssl s_server' have new '-msg' options
4525 to enable a callback that displays all protocol messages.
4526 [Bodo Moeller]
4527
4528 *) Change the shared library support so shared libraries are built as
4529 soon as the corresponding static library is finished, and thereby get
4530 openssl and the test programs linked against the shared library.
4531 This still only happens when the keyword "shard" has been given to
4532 the configuration scripts.
4533
4534 NOTE: shared library support is still an experimental thing, and
4535 backward binary compatibility is still not guaranteed.
4536 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4537
4538 *) Add support for Subject Information Access extension.
4539 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4540
4541 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4542 additional bytes when new memory had to be allocated, not just
4543 when reusing an existing buffer.
4544 [Bodo Moeller]
4545
4546 *) New command line and configuration option 'utf8' for the req command.
4547 This allows field values to be specified as UTF8 strings.
4548 [Steve Henson]
4549
4550 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4551 runs for the former and machine-readable output for the latter.
4552 [Ben Laurie]
4553
4554 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4555 of the e-mail address in the DN (i.e., it will go into a certificate
4556 extension only). The new configuration file option 'email_in_dn = no'
4557 has the same effect.
4558 [Massimiliano Pala madwolf@openca.org]
4559
4560 *) Change all functions with names starting with des_ to be starting
4561 with DES_ instead. Add wrappers that are compatible with libdes,
4562 but are named _ossl_old_des_*. Finally, add macros that map the
4563 des_* symbols to the corresponding _ossl_old_des_* if libdes
4564 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4565 desired, the des_* symbols will be mapped to DES_*, with one
4566 exception.
4567
4568 Since we provide two compatibility mappings, the user needs to
4569 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4570 compatibility is desired. The default (i.e., when that macro
4571 isn't defined) is OpenSSL 0.9.6c compatibility.
4572
4573 There are also macros that enable and disable the support of old
4574 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4575 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4576 are defined, the default will apply: to support the old des routines.
4577
4578 In either case, one must include openssl/des.h to get the correct
4579 definitions. Do not try to just include openssl/des_old.h, that
4580 won't work.
4581
4582 NOTE: This is a major break of an old API into a new one. Software
4583 authors are encouraged to switch to the DES_ style functions. Some
4584 time in the future, des_old.h and the libdes compatibility functions
4585 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4586 default), and then completely removed.
4587 [Richard Levitte]
4588
4589 *) Test for certificates which contain unsupported critical extensions.
4590 If such a certificate is found during a verify operation it is
4591 rejected by default: this behaviour can be overridden by either
4592 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4593 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4594 X509_supported_extension() has also been added which returns 1 if a
4595 particular extension is supported.
4596 [Steve Henson]
4597
4598 *) Modify the behaviour of EVP cipher functions in similar way to digests
4599 to retain compatibility with existing code.
4600 [Steve Henson]
4601
4602 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4603 compatibility with existing code. In particular the 'ctx' parameter does
4604 not have to be to be initialized before the call to EVP_DigestInit() and
4605 it is tidied up after a call to EVP_DigestFinal(). New function
4606 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4607 EVP_MD_CTX_copy() changed to not require the destination to be
4608 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4609 requires the destination to be valid.
4610
4611 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4612 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4613 [Steve Henson]
4614
4615 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4616 so that complete 'Handshake' protocol structures are kept in memory
4617 instead of overwriting 'msg_type' and 'length' with 'body' data.
4618 [Bodo Moeller]
4619
4620 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4621 [Massimo Santin via Richard Levitte]
4622
4623 *) Major restructuring to the underlying ENGINE code. This includes
4624 reduction of linker bloat, separation of pure "ENGINE" manipulation
4625 (initialisation, etc) from functionality dealing with implementations
4626 of specific crypto iterfaces. This change also introduces integrated
4627 support for symmetric ciphers and digest implementations - so ENGINEs
4628 can now accelerate these by providing EVP_CIPHER and EVP_MD
4629 implementations of their own. This is detailed in crypto/engine/README
4630 as it couldn't be adequately described here. However, there are a few
4631 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4632 were changed in the original introduction of ENGINE code have now
4633 reverted back - the hooking from this code to ENGINE is now a good
4634 deal more passive and at run-time, operations deal directly with
4635 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4636 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4637 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4638 they were not being used by the framework as there is no concept of a
4639 BIGNUM_METHOD and they could not be generalised to the new
4640 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4641 ENGINE_cpy() has been removed as it cannot be consistently defined in
4642 the new code.
4643 [Geoff Thorpe]
4644
4645 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4646 [Steve Henson]
4647
4648 *) Change mkdef.pl to sort symbols that get the same entry number,
4649 and make sure the automatically generated functions ERR_load_*
4650 become part of libeay.num as well.
4651 [Richard Levitte]
4652
4653 *) New function SSL_renegotiate_pending(). This returns true once
4654 renegotiation has been requested (either SSL_renegotiate() call
4655 or HelloRequest/ClientHello receveived from the peer) and becomes
4656 false once a handshake has been completed.
4657 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4658 sends a HelloRequest, but does not ensure that a handshake takes
4659 place. SSL_renegotiate_pending() is useful for checking if the
4660 client has followed the request.)
4661 [Bodo Moeller]
4662
4663 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4664 By default, clients may request session resumption even during
4665 renegotiation (if session ID contexts permit); with this option,
4666 session resumption is possible only in the first handshake.
4667
4668 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4669 more bits available for options that should not be part of
4670 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4671 [Bodo Moeller]
4672
4673 *) Add some demos for certificate and certificate request creation.
4674 [Steve Henson]
4675
4676 *) Make maximum certificate chain size accepted from the peer application
4677 settable (SSL*_get/set_max_cert_list()), as proposed by
4678 "Douglas E. Engert" <deengert@anl.gov>.
4679 [Lutz Jaenicke]
4680
4681 *) Add support for shared libraries for Unixware-7
4682 (Boyd Lynn Gerber <gerberb@zenez.com>).
4683 [Lutz Jaenicke]
4684
4685 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4686 be done prior to destruction. Use this to unload error strings from
4687 ENGINEs that load their own error strings. NB: This adds two new API
4688 functions to "get" and "set" this destroy handler in an ENGINE.
4689 [Geoff Thorpe]
4690
4691 *) Alter all existing ENGINE implementations (except "openssl" and
4692 "openbsd") to dynamically instantiate their own error strings. This
4693 makes them more flexible to be built both as statically-linked ENGINEs
4694 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4695 Also, add stub code to each that makes building them as self-contained
4696 shared-libraries easier (see README.ENGINE).
4697 [Geoff Thorpe]
4698
4699 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4700 implementations into applications that are completely implemented in
4701 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4702 commands that can be used to configure what shared-library to load and
4703 to control aspects of the way it is handled. Also, made an update to
4704 the README.ENGINE file that brings its information up-to-date and
4705 provides some information and instructions on the "dynamic" ENGINE
4706 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4707 [Geoff Thorpe]
4708
4709 *) Make it possible to unload ranges of ERR strings with a new
4710 "ERR_unload_strings" function.
4711 [Geoff Thorpe]
4712
4713 *) Add a copy() function to EVP_MD.
4714 [Ben Laurie]
4715
4716 *) Make EVP_MD routines take a context pointer instead of just the
4717 md_data void pointer.
4718 [Ben Laurie]
4719
4720 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4721 that the digest can only process a single chunk of data
4722 (typically because it is provided by a piece of
4723 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4724 is only going to provide a single chunk of data, and hence the
4725 framework needn't accumulate the data for oneshot drivers.
4726 [Ben Laurie]
4727
4728 *) As with "ERR", make it possible to replace the underlying "ex_data"
4729 functions. This change also alters the storage and management of global
4730 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4731 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4732 index counters. The API functions that use this state have been changed
4733 to take a "class_index" rather than pointers to the class's local STACK
4734 and counter, and there is now an API function to dynamically create new
4735 classes. This centralisation allows us to (a) plug a lot of the
4736 thread-safety problems that existed, and (b) makes it possible to clean
4737 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4738 such data would previously have always leaked in application code and
4739 workarounds were in place to make the memory debugging turn a blind eye
4740 to it. Application code that doesn't use this new function will still
4741 leak as before, but their memory debugging output will announce it now
4742 rather than letting it slide.
4743
4744 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4745 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4746 has a return value to indicate success or failure.
4747 [Geoff Thorpe]
4748
4749 *) Make it possible to replace the underlying "ERR" functions such that the
4750 global state (2 LHASH tables and 2 locks) is only used by the "default"
4751 implementation. This change also adds two functions to "get" and "set"
4752 the implementation prior to it being automatically set the first time
4753 any other ERR function takes place. Ie. an application can call "get",
4754 pass the return value to a module it has just loaded, and that module
4755 can call its own "set" function using that value. This means the
4756 module's "ERR" operations will use (and modify) the error state in the
4757 application and not in its own statically linked copy of OpenSSL code.
4758 [Geoff Thorpe]
4759
4760 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4761 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4762 the operation, and provides a more encapsulated way for external code
4763 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4764 to use these functions rather than manually incrementing the counts.
4765
4766 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4767 [Geoff Thorpe]
4768
4769 *) Add EVP test program.
4770 [Ben Laurie]
4771
4772 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4773 [Ben Laurie]
4774
4775 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4776 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4777 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4778 These allow a CRL to be built without having to access X509_CRL fields
4779 directly. Modify 'ca' application to use new functions.
4780 [Steve Henson]
4781
4782 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4783 bug workarounds. Rollback attack detection is a security feature.
4784 The problem will only arise on OpenSSL servers when TLSv1 is not
4785 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4786 Software authors not wanting to support TLSv1 will have special reasons
4787 for their choice and can explicitly enable this option.
4788 [Bodo Moeller, Lutz Jaenicke]
4789
4790 *) Rationalise EVP so it can be extended: don't include a union of
4791 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4792 (similar to those existing for EVP_CIPHER_CTX).
4793 Usage example:
4794
4795 EVP_MD_CTX md;
4796
4797 EVP_MD_CTX_init(&md); /* new function call */
4798 EVP_DigestInit(&md, EVP_sha1());
4799 EVP_DigestUpdate(&md, in, len);
4800 EVP_DigestFinal(&md, out, NULL);
4801 EVP_MD_CTX_cleanup(&md); /* new function call */
4802
4803 [Ben Laurie]
4804
4805 *) Make DES key schedule conform to the usual scheme, as well as
4806 correcting its structure. This means that calls to DES functions
4807 now have to pass a pointer to a des_key_schedule instead of a
4808 plain des_key_schedule (which was actually always a pointer
4809 anyway): E.g.,
4810
4811 des_key_schedule ks;
4812
4813 des_set_key_checked(..., &ks);
4814 des_ncbc_encrypt(..., &ks, ...);
4815
4816 (Note that a later change renames 'des_...' into 'DES_...'.)
4817 [Ben Laurie]
4818
4819 *) Initial reduction of linker bloat: the use of some functions, such as
4820 PEM causes large amounts of unused functions to be linked in due to
4821 poor organisation. For example pem_all.c contains every PEM function
4822 which has a knock on effect of linking in large amounts of (unused)
4823 ASN1 code. Grouping together similar functions and splitting unrelated
4824 functions prevents this.
4825 [Steve Henson]
4826
4827 *) Cleanup of EVP macros.
4828 [Ben Laurie]
4829
4830 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4831 correct _ecb suffix.
4832 [Ben Laurie]
4833
4834 *) Add initial OCSP responder support to ocsp application. The
4835 revocation information is handled using the text based index
4836 use by the ca application. The responder can either handle
4837 requests generated internally, supplied in files (for example
4838 via a CGI script) or using an internal minimal server.
4839 [Steve Henson]
4840
4841 *) Add configuration choices to get zlib compression for TLS.
4842 [Richard Levitte]
4843
4844 *) Changes to Kerberos SSL for RFC 2712 compliance:
4845 1. Implemented real KerberosWrapper, instead of just using
4846 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4847 2. Implemented optional authenticator field of KerberosWrapper.
4848
4849 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4850 and authenticator structs; see crypto/krb5/.
4851
4852 Generalized Kerberos calls to support multiple Kerberos libraries.
4853 [Vern Staats <staatsvr@asc.hpc.mil>,
4854 Jeffrey Altman <jaltman@columbia.edu>
4855 via Richard Levitte]
4856
4857 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4858 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4859 values for each of the key sizes rather than having just
4860 parameters (and 'speed' generating keys each time).
4861 [Geoff Thorpe]
4862
4863 *) Speed up EVP routines.
4864 Before:
4865 encrypt
4866 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4867 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4868 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4869 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4870 decrypt
4871 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4872 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4873 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4874 After:
4875 encrypt
4876 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4877 decrypt
4878 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4879 [Ben Laurie]
4880
4881 *) Added the OS2-EMX target.
4882 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4883
4884 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4885 to support NCONF routines in extension code. New function CONF_set_nconf()
4886 to allow functions which take an NCONF to also handle the old LHASH
4887 structure: this means that the old CONF compatible routines can be
4888 retained (in particular wrt extensions) without having to duplicate the
4889 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4890 [Steve Henson]
4891
4892 *) Enhance the general user interface with mechanisms for inner control
4893 and with possibilities to have yes/no kind of prompts.
4894 [Richard Levitte]
4895
4896 *) Change all calls to low level digest routines in the library and
4897 applications to use EVP. Add missing calls to HMAC_cleanup() and
4898 don't assume HMAC_CTX can be copied using memcpy().
4899 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4900
4901 *) Add the possibility to control engines through control names but with
4902 arbitrary arguments instead of just a string.
4903 Change the key loaders to take a UI_METHOD instead of a callback
4904 function pointer. NOTE: this breaks binary compatibility with earlier
4905 versions of OpenSSL [engine].
4906 Adapt the nCipher code for these new conditions and add a card insertion
4907 callback.
4908 [Richard Levitte]
4909
4910 *) Enhance the general user interface with mechanisms to better support
4911 dialog box interfaces, application-defined prompts, the possibility
4912 to use defaults (for example default passwords from somewhere else)
4913 and interrupts/cancellations.
4914 [Richard Levitte]
4915
4916 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4917 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4918 [Steve Henson]
4919
4920 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4921 tidy up some unnecessarily weird code in 'sk_new()').
4922 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4923
4924 *) Change the key loading routines for ENGINEs to use the same kind
4925 callback (pem_password_cb) as all other routines that need this
4926 kind of callback.
4927 [Richard Levitte]
4928
4929 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4930 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4931 than this minimum value is recommended.
4932 [Lutz Jaenicke]
4933
4934 *) New random seeder for OpenVMS, using the system process statistics
4935 that are easily reachable.
4936 [Richard Levitte]
4937
4938 *) Windows apparently can't transparently handle global
4939 variables defined in DLLs. Initialisations such as:
4940
4941 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4942
4943 wont compile. This is used by the any applications that need to
4944 declare their own ASN1 modules. This was fixed by adding the option
4945 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4946 needed for static libraries under Win32.
4947 [Steve Henson]
4948
4949 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4950 setting of purpose and trust fields. New X509_STORE trust and
4951 purpose functions and tidy up setting in other SSL functions.
4952 [Steve Henson]
4953
4954 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4955 structure. These are inherited by X509_STORE_CTX when it is
4956 initialised. This allows various defaults to be set in the
4957 X509_STORE structure (such as flags for CRL checking and custom
4958 purpose or trust settings) for functions which only use X509_STORE_CTX
4959 internally such as S/MIME.
4960
4961 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4962 trust settings if they are not set in X509_STORE. This allows X509_STORE
4963 purposes and trust (in S/MIME for example) to override any set by default.
4964
4965 Add command line options for CRL checking to smime, s_client and s_server
4966 applications.
4967 [Steve Henson]
4968
4969 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4970 are set then the CRL is looked up in the X509_STORE structure and
4971 its validity and signature checked, then if the certificate is found
4972 in the CRL the verify fails with a revoked error.
4973
4974 Various new CRL related callbacks added to X509_STORE_CTX structure.
4975
4976 Command line options added to 'verify' application to support this.
4977
4978 This needs some additional work, such as being able to handle multiple
4979 CRLs with different times, extension based lookup (rather than just
4980 by subject name) and ultimately more complete V2 CRL extension
4981 handling.
4982 [Steve Henson]
4983
4984 *) Add a general user interface API (crypto/ui/). This is designed
4985 to replace things like des_read_password and friends (backward
4986 compatibility functions using this new API are provided).
4987 The purpose is to remove prompting functions from the DES code
4988 section as well as provide for prompting through dialog boxes in
4989 a window system and the like.
4990 [Richard Levitte]
4991
4992 *) Add "ex_data" support to ENGINE so implementations can add state at a
4993 per-structure level rather than having to store it globally.
4994 [Geoff]
4995
4996 *) Make it possible for ENGINE structures to be copied when retrieved by
4997 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4998 This causes the "original" ENGINE structure to act like a template,
4999 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5000 operational state can be localised to each ENGINE structure, despite the
5001 fact they all share the same "methods". New ENGINE structures returned in
5002 this case have no functional references and the return value is the single
5003 structural reference. This matches the single structural reference returned
5004 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5005 ENGINE structure.
5006 [Geoff]
5007
5008 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5009 needs to match any other type at all we need to manually clear the
5010 tag cache.
5011 [Steve Henson]
5012
5013 *) Changes to the "openssl engine" utility to include;
5014 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5015 about an ENGINE's available control commands.
5016 - executing control commands from command line arguments using the
5017 '-pre' and '-post' switches. '-post' is only used if '-t' is
5018 specified and the ENGINE is successfully initialised. The syntax for
5019 the individual commands are colon-separated, for example;
5020 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5021 [Geoff]
5022
5023 *) New dynamic control command support for ENGINEs. ENGINEs can now
5024 declare their own commands (numbers), names (strings), descriptions,
5025 and input types for run-time discovery by calling applications. A
5026 subset of these commands are implicitly classed as "executable"
5027 depending on their input type, and only these can be invoked through
5028 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5029 can be based on user input, config files, etc). The distinction is
5030 that "executable" commands cannot return anything other than a boolean
5031 result and can only support numeric or string input, whereas some
5032 discoverable commands may only be for direct use through
5033 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5034 pointers, or other custom uses. The "executable" commands are to
5035 support parameterisations of ENGINE behaviour that can be
5036 unambiguously defined by ENGINEs and used consistently across any
5037 OpenSSL-based application. Commands have been added to all the
5038 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5039 control over shared-library paths without source code alterations.
5040 [Geoff]
5041
5042 *) Changed all ENGINE implementations to dynamically allocate their
5043 ENGINEs rather than declaring them statically. Apart from this being
5044 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5045 this also allows the implementations to compile without using the
5046 internal engine_int.h header.
5047 [Geoff]
5048
5049 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5050 'const' value. Any code that should be able to modify a RAND_METHOD
5051 should already have non-const pointers to it (ie. they should only
5052 modify their own ones).
5053 [Geoff]
5054
5055 *) Made a variety of little tweaks to the ENGINE code.
5056 - "atalla" and "ubsec" string definitions were moved from header files
5057 to C code. "nuron" string definitions were placed in variables
5058 rather than hard-coded - allowing parameterisation of these values
5059 later on via ctrl() commands.
5060 - Removed unused "#if 0"'d code.
5061 - Fixed engine list iteration code so it uses ENGINE_free() to release
5062 structural references.
5063 - Constified the RAND_METHOD element of ENGINE structures.
5064 - Constified various get/set functions as appropriate and added
5065 missing functions (including a catch-all ENGINE_cpy that duplicates
5066 all ENGINE values onto a new ENGINE except reference counts/state).
5067 - Removed NULL parameter checks in get/set functions. Setting a method
5068 or function to NULL is a way of cancelling out a previously set
5069 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5070 and doesn't justify the extra error symbols and code.
5071 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5072 flags from engine_int.h to engine.h.
5073 - Changed prototypes for ENGINE handler functions (init(), finish(),
5074 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5075 [Geoff]
5076
5077 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5078 to the algorithm using long division. The binary algorithm can be
5079 used only if the modulus is odd. On 32-bit systems, it is faster
5080 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5081 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5082 up to 450 bits. In 64-bit environments, the binary algorithm
5083 appears to be advantageous for much longer moduli; here we use it
5084 for moduli up to 2048 bits.
5085 [Bodo Moeller]
5086
5087 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5088 could not support the combine flag in choice fields.
5089 [Steve Henson]
5090
5091 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5092 extensions from a certificate request to the certificate.
5093 [Steve Henson]
5094
5095 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5096 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5097 file: this allows the display of the certificate about to be
5098 signed to be customised, to allow certain fields to be included
5099 or excluded and extension details. The old system didn't display
5100 multicharacter strings properly, omitted fields not in the policy
5101 and couldn't display additional details such as extensions.
5102 [Steve Henson]
5103
5104 *) Function EC_POINTs_mul for multiple scalar multiplication
5105 of an arbitrary number of elliptic curve points
5106 \sum scalars[i]*points[i],
5107 optionally including the generator defined for the EC_GROUP:
5108 scalar*generator + \sum scalars[i]*points[i].
5109
5110 EC_POINT_mul is a simple wrapper function for the typical case
5111 that the point list has just one item (besides the optional
5112 generator).
5113 [Bodo Moeller]
5114
5115 *) First EC_METHODs for curves over GF(p):
5116
5117 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5118 operations and provides various method functions that can also
5119 operate with faster implementations of modular arithmetic.
5120
5121 EC_GFp_mont_method() reuses most functions that are part of
5122 EC_GFp_simple_method, but uses Montgomery arithmetic.
5123
5124 [Bodo Moeller; point addition and point doubling
5125 implementation directly derived from source code provided by
5126 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5127
5128 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5129 crypto/ec/ec_lib.c):
5130
5131 Curves are EC_GROUP objects (with an optional group generator)
5132 based on EC_METHODs that are built into the library.
5133
5134 Points are EC_POINT objects based on EC_GROUP objects.
5135
5136 Most of the framework would be able to handle curves over arbitrary
5137 finite fields, but as there are no obvious types for fields other
5138 than GF(p), some functions are limited to that for now.
5139 [Bodo Moeller]
5140
5141 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5142 that the file contains a complete HTTP response.
5143 [Richard Levitte]
5144
5145 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5146 change the def and num file printf format specifier from "%-40sXXX"
5147 to "%-39s XXX". The latter will always guarantee a space after the
5148 field while the former will cause them to run together if the field
5149 is 40 of more characters long.
5150 [Steve Henson]
5151
5152 *) Constify the cipher and digest 'method' functions and structures
5153 and modify related functions to take constant EVP_MD and EVP_CIPHER
5154 pointers.
5155 [Steve Henson]
5156
5157 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5158 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5159 [Bodo Moeller]
5160
5161 *) Modify EVP_Digest*() routines so they now return values. Although the
5162 internal software routines can never fail additional hardware versions
5163 might.
5164 [Steve Henson]
5165
5166 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5167
5168 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5169 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5170
5171 ASN1 error codes
5172 ERR_R_NESTED_ASN1_ERROR
5173 ...
5174 ERR_R_MISSING_ASN1_EOS
5175 were 4 .. 9, conflicting with
5176 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5177 ...
5178 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5179 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5180
5181 Add new error code 'ERR_R_INTERNAL_ERROR'.
5182 [Bodo Moeller]
5183
5184 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5185 suffices.
5186 [Bodo Moeller]
5187
5188 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5189 sets the subject name for a new request or supersedes the
5190 subject name in a given request. Formats that can be parsed are
5191 'CN=Some Name, OU=myOU, C=IT'
5192 and
5193 'CN=Some Name/OU=myOU/C=IT'.
5194
5195 Add options '-batch' and '-verbose' to 'openssl req'.
5196 [Massimiliano Pala <madwolf@hackmasters.net>]
5197
5198 *) Introduce the possibility to access global variables through
5199 functions on platform were that's the best way to handle exporting
5200 global variables in shared libraries. To enable this functionality,
5201 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5202 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5203 is normally done by Configure or something similar).
5204
5205 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5206 in the source file (foo.c) like this:
5207
5208 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5209 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5210
5211 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5212 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5213
5214 OPENSSL_DECLARE_GLOBAL(int,foo);
5215 #define foo OPENSSL_GLOBAL_REF(foo)
5216 OPENSSL_DECLARE_GLOBAL(double,bar);
5217 #define bar OPENSSL_GLOBAL_REF(bar)
5218
5219 The #defines are very important, and therefore so is including the
5220 header file everywhere where the defined globals are used.
5221
5222 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5223 of ASN.1 items, but that structure is a bit different.
5224
5225 The largest change is in util/mkdef.pl which has been enhanced with
5226 better and easier to understand logic to choose which symbols should
5227 go into the Windows .def files as well as a number of fixes and code
5228 cleanup (among others, algorithm keywords are now sorted
5229 lexicographically to avoid constant rewrites).
5230 [Richard Levitte]
5231
5232 *) In BN_div() keep a copy of the sign of 'num' before writing the
5233 result to 'rm' because if rm==num the value will be overwritten
5234 and produce the wrong result if 'num' is negative: this caused
5235 problems with BN_mod() and BN_nnmod().
5236 [Steve Henson]
5237
5238 *) Function OCSP_request_verify(). This checks the signature on an
5239 OCSP request and verifies the signer certificate. The signer
5240 certificate is just checked for a generic purpose and OCSP request
5241 trust settings.
5242 [Steve Henson]
5243
5244 *) Add OCSP_check_validity() function to check the validity of OCSP
5245 responses. OCSP responses are prepared in real time and may only
5246 be a few seconds old. Simply checking that the current time lies
5247 between thisUpdate and nextUpdate max reject otherwise valid responses
5248 caused by either OCSP responder or client clock inaccuracy. Instead
5249 we allow thisUpdate and nextUpdate to fall within a certain period of
5250 the current time. The age of the response can also optionally be
5251 checked. Two new options -validity_period and -status_age added to
5252 ocsp utility.
5253 [Steve Henson]
5254
5255 *) If signature or public key algorithm is unrecognized print out its
5256 OID rather that just UNKNOWN.
5257 [Steve Henson]
5258
5259 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5260 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5261 ID to be generated from the issuer certificate alone which can then be
5262 passed to OCSP_id_issuer_cmp().
5263 [Steve Henson]
5264
5265 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5266 ASN1 modules to export functions returning ASN1_ITEM pointers
5267 instead of the ASN1_ITEM structures themselves. This adds several
5268 new macros which allow the underlying ASN1 function/structure to
5269 be accessed transparently. As a result code should not use ASN1_ITEM
5270 references directly (such as &X509_it) but instead use the relevant
5271 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5272 use of the new ASN1 code on platforms where exporting structures
5273 is problematical (for example in shared libraries) but exporting
5274 functions returning pointers to structures is not.
5275 [Steve Henson]
5276
5277 *) Add support for overriding the generation of SSL/TLS session IDs.
5278 These callbacks can be registered either in an SSL_CTX or per SSL.
5279 The purpose of this is to allow applications to control, if they wish,
5280 the arbitrary values chosen for use as session IDs, particularly as it
5281 can be useful for session caching in multiple-server environments. A
5282 command-line switch for testing this (and any client code that wishes
5283 to use such a feature) has been added to "s_server".
5284 [Geoff Thorpe, Lutz Jaenicke]
5285
5286 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5287 of the form '#if defined(...) || defined(...) || ...' and
5288 '#if !defined(...) && !defined(...) && ...'. This also avoids
5289 the growing number of special cases it was previously handling.
5290 [Richard Levitte]
5291
5292 *) Make all configuration macros available for application by making
5293 sure they are available in opensslconf.h, by giving them names starting
5294 with "OPENSSL_" to avoid conflicts with other packages and by making
5295 sure e_os2.h will cover all platform-specific cases together with
5296 opensslconf.h.
5297 Additionally, it is now possible to define configuration/platform-
5298 specific names (called "system identities"). In the C code, these
5299 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5300 macro with the name beginning with "OPENSSL_SYS_", which is determined
5301 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5302 what is available.
5303 [Richard Levitte]
5304
5305 *) New option -set_serial to 'req' and 'x509' this allows the serial
5306 number to use to be specified on the command line. Previously self
5307 signed certificates were hard coded with serial number 0 and the
5308 CA options of 'x509' had to use a serial number in a file which was
5309 auto incremented.
5310 [Steve Henson]
5311
5312 *) New options to 'ca' utility to support V2 CRL entry extensions.
5313 Currently CRL reason, invalidity date and hold instruction are
5314 supported. Add new CRL extensions to V3 code and some new objects.
5315 [Steve Henson]
5316
5317 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5318 disable standard block padding (aka PKCS#5 padding) in the EVP
5319 API, which was previously mandatory. This means that the data is
5320 not padded in any way and so the total length much be a multiple
5321 of the block size, otherwise an error occurs.
5322 [Steve Henson]
5323
5324 *) Initial (incomplete) OCSP SSL support.
5325 [Steve Henson]
5326
5327 *) New function OCSP_parse_url(). This splits up a URL into its host,
5328 port and path components: primarily to parse OCSP URLs. New -url
5329 option to ocsp utility.
5330 [Steve Henson]
5331
5332 *) New nonce behavior. The return value of OCSP_check_nonce() now
5333 reflects the various checks performed. Applications can decide
5334 whether to tolerate certain situations such as an absent nonce
5335 in a response when one was present in a request: the ocsp application
5336 just prints out a warning. New function OCSP_add1_basic_nonce()
5337 this is to allow responders to include a nonce in a response even if
5338 the request is nonce-less.
5339 [Steve Henson]
5340
5341 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5342 skipped when using openssl x509 multiple times on a single input file,
5343 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5344 [Bodo Moeller]
5345
5346 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5347 set string type: to handle setting ASN1_TIME structures. Fix ca
5348 utility to correctly initialize revocation date of CRLs.
5349 [Steve Henson]
5350
5351 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5352 the clients preferred ciphersuites and rather use its own preferences.
5353 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5354 Internet Explorer by ensuring unchanged hash method during stepup.
5355 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5356 [Lutz Jaenicke]
5357
5358 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5359 to aes and add a new 'exist' option to print out symbols that don't
5360 appear to exist.
5361 [Steve Henson]
5362
5363 *) Additional options to ocsp utility to allow flags to be set and
5364 additional certificates supplied.
5365 [Steve Henson]
5366
5367 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5368 OCSP client a number of certificate to only verify the response
5369 signature against.
5370 [Richard Levitte]
5371
5372 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5373 handle the new API. Currently only ECB, CBC modes supported. Add new
5374 AES OIDs.
5375
5376 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5377 Encryption Standard (AES) Ciphersuites for Transport Layer
5378 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5379 not enabled by default and were not part of the "ALL" ciphersuite
5380 alias because they were not yet official; they could be
5381 explicitly requested by specifying the "AESdraft" ciphersuite
5382 group alias. In the final release of OpenSSL 0.9.7, the group
5383 alias is called "AES" and is part of "ALL".)
5384 [Ben Laurie, Steve Henson, Bodo Moeller]
5385
5386 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5387 request to response.
5388 [Steve Henson]
5389
5390 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5391 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5392 extract information from a certificate request. OCSP_response_create()
5393 creates a response and optionally adds a basic response structure.
5394 OCSP_basic_add1_status() adds a complete single response to a basic
5395 response and returns the OCSP_SINGLERESP structure just added (to allow
5396 extensions to be included for example). OCSP_basic_add1_cert() adds a
5397 certificate to a basic response and OCSP_basic_sign() signs a basic
5398 response with various flags. New helper functions ASN1_TIME_check()
5399 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5400 (converts ASN1_TIME to GeneralizedTime).
5401 [Steve Henson]
5402
5403 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5404 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5405 structure from a certificate. X509_pubkey_digest() digests the public_key
5406 contents: this is used in various key identifiers.
5407 [Steve Henson]
5408
5409 *) Make sk_sort() tolerate a NULL argument.
5410 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5411
5412 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5413 passed by the function are trusted implicitly. If any of them signed the
5414 response then it is assumed to be valid and is not verified.
5415 [Steve Henson]
5416
5417 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5418 to data. This was previously part of the PKCS7 ASN1 code. This
5419 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5420 [Steve Henson, reported by Kenneth R. Robinette
5421 <support@securenetterm.com>]
5422
5423 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5424 routines: without these tracing memory leaks is very painful.
5425 Fix leaks in PKCS12 and PKCS7 routines.
5426 [Steve Henson]
5427
5428 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5429 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5430 effectively meant GeneralizedTime would never be used. Now it
5431 is initialised to -1 but X509_time_adj() now has to check the value
5432 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5433 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5434 [Steve Henson, reported by Kenneth R. Robinette
5435 <support@securenetterm.com>]
5436
5437 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5438 result in a zero length in the ASN1_INTEGER structure which was
5439 not consistent with the structure when d2i_ASN1_INTEGER() was used
5440 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5441 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5442 where it did not print out a minus for negative ASN1_INTEGER.
5443 [Steve Henson]
5444
5445 *) Add summary printout to ocsp utility. The various functions which
5446 convert status values to strings have been renamed to:
5447 OCSP_response_status_str(), OCSP_cert_status_str() and
5448 OCSP_crl_reason_str() and are no longer static. New options
5449 to verify nonce values and to disable verification. OCSP response
5450 printout format cleaned up.
5451 [Steve Henson]
5452
5453 *) Add additional OCSP certificate checks. These are those specified
5454 in RFC2560. This consists of two separate checks: the CA of the
5455 certificate being checked must either be the OCSP signer certificate
5456 or the issuer of the OCSP signer certificate. In the latter case the
5457 OCSP signer certificate must contain the OCSP signing extended key
5458 usage. This check is performed by attempting to match the OCSP
5459 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5460 in the OCSP_CERTID structures of the response.
5461 [Steve Henson]
5462
5463 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5464 and related routines. This uses the standard OpenSSL certificate
5465 verify routines to perform initial checks (just CA validity) and
5466 to obtain the certificate chain. Then additional checks will be
5467 performed on the chain. Currently the root CA is checked to see
5468 if it is explicitly trusted for OCSP signing. This is used to set
5469 a root CA as a global signing root: that is any certificate that
5470 chains to that CA is an acceptable OCSP signing certificate.
5471 [Steve Henson]
5472
5473 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5474 extensions from a separate configuration file.
5475 As when reading extensions from the main configuration file,
5476 the '-extensions ...' option may be used for specifying the
5477 section to use.
5478 [Massimiliano Pala <madwolf@comune.modena.it>]
5479
5480 *) New OCSP utility. Allows OCSP requests to be generated or
5481 read. The request can be sent to a responder and the output
5482 parsed, outputed or printed in text form. Not complete yet:
5483 still needs to check the OCSP response validity.
5484 [Steve Henson]
5485
5486 *) New subcommands for 'openssl ca':
5487 'openssl ca -status <serial>' prints the status of the cert with
5488 the given serial number (according to the index file).
5489 'openssl ca -updatedb' updates the expiry status of certificates
5490 in the index file.
5491 [Massimiliano Pala <madwolf@comune.modena.it>]
5492
5493 *) New '-newreq-nodes' command option to CA.pl. This is like
5494 '-newreq', but calls 'openssl req' with the '-nodes' option
5495 so that the resulting key is not encrypted.
5496 [Damien Miller <djm@mindrot.org>]
5497
5498 *) New configuration for the GNU Hurd.
5499 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5500
5501 *) Initial code to implement OCSP basic response verify. This
5502 is currently incomplete. Currently just finds the signer's
5503 certificate and verifies the signature on the response.
5504 [Steve Henson]
5505
5506 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5507 value of OPENSSLDIR. This is available via the new '-d' option
5508 to 'openssl version', and is also included in 'openssl version -a'.
5509 [Bodo Moeller]
5510
5511 *) Allowing defining memory allocation callbacks that will be given
5512 file name and line number information in additional arguments
5513 (a const char* and an int). The basic functionality remains, as
5514 well as the original possibility to just replace malloc(),
5515 realloc() and free() by functions that do not know about these
5516 additional arguments. To register and find out the current
5517 settings for extended allocation functions, the following
5518 functions are provided:
5519
5520 CRYPTO_set_mem_ex_functions
5521 CRYPTO_set_locked_mem_ex_functions
5522 CRYPTO_get_mem_ex_functions
5523 CRYPTO_get_locked_mem_ex_functions
5524
5525 These work the same way as CRYPTO_set_mem_functions and friends.
5526 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5527 extended allocation function is enabled.
5528 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5529 a conventional allocation function is enabled.
5530 [Richard Levitte, Bodo Moeller]
5531
5532 *) Finish off removing the remaining LHASH function pointer casts.
5533 There should no longer be any prototype-casting required when using
5534 the LHASH abstraction, and any casts that remain are "bugs". See
5535 the callback types and macros at the head of lhash.h for details
5536 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5537 [Geoff Thorpe]
5538
5539 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5540 If /dev/[u]random devices are not available or do not return enough
5541 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5542 be queried.
5543 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5544 /etc/entropy will be queried once each in this sequence, quering stops
5545 when enough entropy was collected without querying more sockets.
5546 [Lutz Jaenicke]
5547
5548 *) Change the Unix RAND_poll() variant to be able to poll several
5549 random devices, as specified by DEVRANDOM, until a sufficient amount
5550 of data has been collected. We spend at most 10 ms on each file
5551 (select timeout) and read in non-blocking mode. DEVRANDOM now
5552 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5553 (previously it was just the string "/dev/urandom"), so on typical
5554 platforms the 10 ms delay will never occur.
5555 Also separate out the Unix variant to its own file, rand_unix.c.
5556 For VMS, there's a currently-empty rand_vms.c.
5557 [Richard Levitte]
5558
5559 *) Move OCSP client related routines to ocsp_cl.c. These
5560 provide utility functions which an application needing
5561 to issue a request to an OCSP responder and analyse the
5562 response will typically need: as opposed to those which an
5563 OCSP responder itself would need which will be added later.
5564
5565 OCSP_request_sign() signs an OCSP request with an API similar
5566 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5567 response. OCSP_response_get1_basic() extracts basic response
5568 from response. OCSP_resp_find_status(): finds and extracts status
5569 information from an OCSP_CERTID structure (which will be created
5570 when the request structure is built). These are built from lower
5571 level functions which work on OCSP_SINGLERESP structures but
5572 wont normally be used unless the application wishes to examine
5573 extensions in the OCSP response for example.
5574
5575 Replace nonce routines with a pair of functions.
5576 OCSP_request_add1_nonce() adds a nonce value and optionally
5577 generates a random value. OCSP_check_nonce() checks the
5578 validity of the nonce in an OCSP response.
5579 [Steve Henson]
5580
5581 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5582 This doesn't copy the supplied OCSP_CERTID and avoids the
5583 need to free up the newly created id. Change return type
5584 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5585 This can then be used to add extensions to the request.
5586 Deleted OCSP_request_new(), since most of its functionality
5587 is now in OCSP_REQUEST_new() (and the case insensitive name
5588 clash) apart from the ability to set the request name which
5589 will be added elsewhere.
5590 [Steve Henson]
5591
5592 *) Update OCSP API. Remove obsolete extensions argument from
5593 various functions. Extensions are now handled using the new
5594 OCSP extension code. New simple OCSP HTTP function which
5595 can be used to send requests and parse the response.
5596 [Steve Henson]
5597
5598 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5599 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5600 uses the special reorder version of SET OF to sort the attributes
5601 and reorder them to match the encoded order. This resolves a long
5602 standing problem: a verify on a PKCS7 structure just after signing
5603 it used to fail because the attribute order did not match the
5604 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5605 it uses the received order. This is necessary to tolerate some broken
5606 software that does not order SET OF. This is handled by encoding
5607 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5608 to produce the required SET OF.
5609 [Steve Henson]
5610
5611 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5612 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5613 files to get correct declarations of the ASN.1 item variables.
5614 [Richard Levitte]
5615
5616 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5617 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5618 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5619 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5620 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5621 ASN1_ITEM and no wrapper functions.
5622 [Steve Henson]
5623
5624 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5625 replace the old function pointer based I/O routines. Change most of
5626 the *_d2i_bio() and *_d2i_fp() functions to use these.
5627 [Steve Henson]
5628
5629 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5630 lines, recognice more "algorithms" that can be deselected, and make
5631 it complain about algorithm deselection that isn't recognised.
5632 [Richard Levitte]
5633
5634 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5635 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5636 to use new functions. Add NO_ASN1_OLD which can be set to remove
5637 some old style ASN1 functions: this can be used to determine if old
5638 code will still work when these eventually go away.
5639 [Steve Henson]
5640
5641 *) New extension functions for OCSP structures, these follow the
5642 same conventions as certificates and CRLs.
5643 [Steve Henson]
5644
5645 *) New function X509V3_add1_i2d(). This automatically encodes and
5646 adds an extension. Its behaviour can be customised with various
5647 flags to append, replace or delete. Various wrappers added for
5648 certifcates and CRLs.
5649 [Steve Henson]
5650
5651 *) Fix to avoid calling the underlying ASN1 print routine when
5652 an extension cannot be parsed. Correct a typo in the
5653 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5654 [Steve Henson]
5655
5656 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5657 entries for variables.
5658 [Steve Henson]
5659
5660 *) Add functionality to apps/openssl.c for detecting locking
5661 problems: As the program is single-threaded, all we have
5662 to do is register a locking callback using an array for
5663 storing which locks are currently held by the program.
5664 [Bodo Moeller]
5665
5666 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5667 SSL_get_ex_data_X509_STORE_idx(), which is used in
5668 ssl_verify_cert_chain() and thus can be called at any time
5669 during TLS/SSL handshakes so that thread-safety is essential.
5670 Unfortunately, the ex_data design is not at all suited
5671 for multi-threaded use, so it probably should be abolished.
5672 [Bodo Moeller]
5673
5674 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5675 [Broadcom, tweaked and integrated by Geoff Thorpe]
5676
5677 *) Move common extension printing code to new function
5678 X509V3_print_extensions(). Reorganise OCSP print routines and
5679 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5680 [Steve Henson]
5681
5682 *) New function X509_signature_print() to remove duplication in some
5683 print routines.
5684 [Steve Henson]
5685
5686 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5687 set (this was treated exactly the same as SET OF previously). This
5688 is used to reorder the STACK representing the structure to match the
5689 encoding. This will be used to get round a problem where a PKCS7
5690 structure which was signed could not be verified because the STACK
5691 order did not reflect the encoded order.
5692 [Steve Henson]
5693
5694 *) Reimplement the OCSP ASN1 module using the new code.
5695 [Steve Henson]
5696
5697 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5698 for its ASN1 operations. The old style function pointers still exist
5699 for now but they will eventually go away.
5700 [Steve Henson]
5701
5702 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5703 completely replaces the old ASN1 functionality with a table driven
5704 encoder and decoder which interprets an ASN1_ITEM structure describing
5705 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5706 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5707 has also been converted to the new form.
5708 [Steve Henson]
5709
5710 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5711 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5712 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5713 for negative moduli.
5714 [Bodo Moeller]
5715
5716 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5717 of not touching the result's sign bit.
5718 [Bodo Moeller]
5719
5720 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5721 set.
5722 [Bodo Moeller]
5723
5724 *) Changed the LHASH code to use prototypes for callbacks, and created
5725 macros to declare and implement thin (optionally static) functions
5726 that provide type-safety and avoid function pointer casting for the
5727 type-specific callbacks.
5728 [Geoff Thorpe]
5729
5730 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5731 RFC 2712.
5732 [Veers Staats <staatsvr@asc.hpc.mil>,
5733 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5734
5735 *) Reformat the FAQ so the different questions and answers can be divided
5736 in sections depending on the subject.
5737 [Richard Levitte]
5738
5739 *) Have the zlib compression code load ZLIB.DLL dynamically under
5740 Windows.
5741 [Richard Levitte]
5742
5743 *) New function BN_mod_sqrt for computing square roots modulo a prime
5744 (using the probabilistic Tonelli-Shanks algorithm unless
5745 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5746 be handled deterministically).
5747 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5748
5749 *) Make BN_mod_inverse faster by explicitly handling small quotients
5750 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5751 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5752 [Bodo Moeller]
5753
5754 *) New function BN_kronecker.
5755 [Bodo Moeller]
5756
5757 *) Fix BN_gcd so that it works on negative inputs; the result is
5758 positive unless both parameters are zero.
5759 Previously something reasonably close to an infinite loop was
5760 possible because numbers could be growing instead of shrinking
5761 in the implementation of Euclid's algorithm.
5762 [Bodo Moeller]
5763
5764 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5765 sign of the number in question.
5766
5767 Fix BN_is_word(a,w) to work correctly for w == 0.
5768
5769 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5770 because its test if the absolute value of 'a' equals 'w'.
5771 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5772 it exists mostly for use in the implementations of BN_is_zero(),
5773 BN_is_one(), and BN_is_word().
5774 [Bodo Moeller]
5775
5776 *) New function BN_swap.
5777 [Bodo Moeller]
5778
5779 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5780 the exponentiation functions are more likely to produce reasonable
5781 results on negative inputs.
5782 [Bodo Moeller]
5783
5784 *) Change BN_mod_mul so that the result is always non-negative.
5785 Previously, it could be negative if one of the factors was negative;
5786 I don't think anyone really wanted that behaviour.
5787 [Bodo Moeller]
5788
5789 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5790 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5791 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5792 and add new functions:
5793
5794 BN_nnmod
5795 BN_mod_sqr
5796 BN_mod_add
5797 BN_mod_add_quick
5798 BN_mod_sub
5799 BN_mod_sub_quick
5800 BN_mod_lshift1
5801 BN_mod_lshift1_quick
5802 BN_mod_lshift
5803 BN_mod_lshift_quick
5804
5805 These functions always generate non-negative results.
5806
5807 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5808 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5809
5810 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5811 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5812 be reduced modulo m.
5813 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5814
5815 #if 0
5816 The following entry accidentily appeared in the CHANGES file
5817 distributed with OpenSSL 0.9.7. The modifications described in
5818 it do *not* apply to OpenSSL 0.9.7.
5819
5820 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5821 was actually never needed) and in BN_mul(). The removal in BN_mul()
5822 required a small change in bn_mul_part_recursive() and the addition
5823 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5824 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5825 bn_sub_words() and bn_add_words() except they take arrays with
5826 differing sizes.
5827 [Richard Levitte]
5828 #endif
5829
5830 *) In 'openssl passwd', verify passwords read from the terminal
5831 unless the '-salt' option is used (which usually means that
5832 verification would just waste user's time since the resulting
5833 hash is going to be compared with some given password hash)
5834 or the new '-noverify' option is used.
5835
5836 This is an incompatible change, but it does not affect
5837 non-interactive use of 'openssl passwd' (passwords on the command
5838 line, '-stdin' option, '-in ...' option) and thus should not
5839 cause any problems.
5840 [Bodo Moeller]
5841
5842 *) Remove all references to RSAref, since there's no more need for it.
5843 [Richard Levitte]
5844
5845 *) Make DSO load along a path given through an environment variable
5846 (SHLIB_PATH) with shl_load().
5847 [Richard Levitte]
5848
5849 *) Constify the ENGINE code as a result of BIGNUM constification.
5850 Also constify the RSA code and most things related to it. In a
5851 few places, most notable in the depth of the ASN.1 code, ugly
5852 casts back to non-const were required (to be solved at a later
5853 time)
5854 [Richard Levitte]
5855
5856 *) Make it so the openssl application has all engines loaded by default.
5857 [Richard Levitte]
5858
5859 *) Constify the BIGNUM routines a little more.
5860 [Richard Levitte]
5861
5862 *) Add the following functions:
5863
5864 ENGINE_load_cswift()
5865 ENGINE_load_chil()
5866 ENGINE_load_atalla()
5867 ENGINE_load_nuron()
5868 ENGINE_load_builtin_engines()
5869
5870 That way, an application can itself choose if external engines that
5871 are built-in in OpenSSL shall ever be used or not. The benefit is
5872 that applications won't have to be linked with libdl or other dso
5873 libraries unless it's really needed.
5874
5875 Changed 'openssl engine' to load all engines on demand.
5876 Changed the engine header files to avoid the duplication of some
5877 declarations (they differed!).
5878 [Richard Levitte]
5879
5880 *) 'openssl engine' can now list capabilities.
5881 [Richard Levitte]
5882
5883 *) Better error reporting in 'openssl engine'.
5884 [Richard Levitte]
5885
5886 *) Never call load_dh_param(NULL) in s_server.
5887 [Bodo Moeller]
5888
5889 *) Add engine application. It can currently list engines by name and
5890 identity, and test if they are actually available.
5891 [Richard Levitte]
5892
5893 *) Improve RPM specification file by forcing symbolic linking and making
5894 sure the installed documentation is also owned by root.root.
5895 [Damien Miller <djm@mindrot.org>]
5896
5897 *) Give the OpenSSL applications more possibilities to make use of
5898 keys (public as well as private) handled by engines.
5899 [Richard Levitte]
5900
5901 *) Add OCSP code that comes from CertCo.
5902 [Richard Levitte]
5903
5904 *) Add VMS support for the Rijndael code.
5905 [Richard Levitte]
5906
5907 *) Added untested support for Nuron crypto accelerator.
5908 [Ben Laurie]
5909
5910 *) Add support for external cryptographic devices. This code was
5911 previously distributed separately as the "engine" branch.
5912 [Geoff Thorpe, Richard Levitte]
5913
5914 *) Rework the filename-translation in the DSO code. It is now possible to
5915 have far greater control over how a "name" is turned into a filename
5916 depending on the operating environment and any oddities about the
5917 different shared library filenames on each system.
5918 [Geoff Thorpe]
5919
5920 *) Support threads on FreeBSD-elf in Configure.
5921 [Richard Levitte]
5922
5923 *) Fix for SHA1 assembly problem with MASM: it produces
5924 warnings about corrupt line number information when assembling
5925 with debugging information. This is caused by the overlapping
5926 of two sections.
5927 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5928
5929 *) NCONF changes.
5930 NCONF_get_number() has no error checking at all. As a replacement,
5931 NCONF_get_number_e() is defined (_e for "error checking") and is
5932 promoted strongly. The old NCONF_get_number is kept around for
5933 binary backward compatibility.
5934 Make it possible for methods to load from something other than a BIO,
5935 by providing a function pointer that is given a name instead of a BIO.
5936 For example, this could be used to load configuration data from an
5937 LDAP server.
5938 [Richard Levitte]
5939
5940 *) Fix for non blocking accept BIOs. Added new I/O special reason
5941 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5942 with non blocking I/O was not possible because no retry code was
5943 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5944 this case.
5945 [Steve Henson]
5946
5947 *) Added the beginnings of Rijndael support.
5948 [Ben Laurie]
5949
5950 *) Fix for bug in DirectoryString mask setting. Add support for
5951 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5952 to allow certificate printing to more controllable, additional
5953 'certopt' option to 'x509' to allow new printing options to be
5954 set.
5955 [Steve Henson]
5956
5957 *) Clean old EAY MD5 hack from e_os.h.
5958 [Richard Levitte]
5959
5960 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5961
5962 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5963 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5964 [Joe Orton, Steve Henson]
5965
5966 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5967
5968 *) Fix additional bug revealed by the NISCC test suite:
5969
5970 Stop bug triggering large recursion when presented with
5971 certain ASN.1 tags (CVE-2003-0851)
5972 [Steve Henson]
5973
5974 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5975
5976 *) Fix various bugs revealed by running the NISCC test suite:
5977
5978 Stop out of bounds reads in the ASN1 code when presented with
5979 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5980
5981 If verify callback ignores invalid public key errors don't try to check
5982 certificate signature with the NULL public key.
5983
5984 [Steve Henson]
5985
5986 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5987 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5988 specifications.
5989 [Steve Henson]
5990
5991 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5992 extra data after the compression methods not only for TLS 1.0
5993 but also for SSL 3.0 (as required by the specification).
5994 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5995
5996 *) Change X509_certificate_type() to mark the key as exported/exportable
5997 when it's 512 *bits* long, not 512 bytes.
5998 [Richard Levitte]
5999
6000 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6001
6002 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6003 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6004 a protocol version number mismatch like a decryption error
6005 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6006 [Bodo Moeller]
6007
6008 *) Turn on RSA blinding by default in the default implementation
6009 to avoid a timing attack. Applications that don't want it can call
6010 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6011 They would be ill-advised to do so in most cases.
6012 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6013
6014 *) Change RSA blinding code so that it works when the PRNG is not
6015 seeded (in this case, the secret RSA exponent is abused as
6016 an unpredictable seed -- if it is not unpredictable, there
6017 is no point in blinding anyway). Make RSA blinding thread-safe
6018 by remembering the creator's thread ID in rsa->blinding and
6019 having all other threads use local one-time blinding factors
6020 (this requires more computation than sharing rsa->blinding, but
6021 avoids excessive locking; and if an RSA object is not shared
6022 between threads, blinding will still be very fast).
6023 [Bodo Moeller]
6024
6025 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6026
6027 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6028 via timing by performing a MAC computation even if incorrrect
6029 block cipher padding has been found. This is a countermeasure
6030 against active attacks where the attacker has to distinguish
6031 between bad padding and a MAC verification error. (CVE-2003-0078)
6032
6033 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6034 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6035 Martin Vuagnoux (EPFL, Ilion)]
6036
6037 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6038
6039 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6040 memory from it's contents. This is done with a counter that will
6041 place alternating values in each byte. This can be used to solve
6042 two issues: 1) the removal of calls to memset() by highly optimizing
6043 compilers, and 2) cleansing with other values than 0, since those can
6044 be read through on certain media, for example a swap space on disk.
6045 [Geoff Thorpe]
6046
6047 *) Bugfix: client side session caching did not work with external caching,
6048 because the session->cipher setting was not restored when reloading
6049 from the external cache. This problem was masked, when
6050 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6051 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6052 [Lutz Jaenicke]
6053
6054 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6055 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6056 [Zeev Lieber <zeev-l@yahoo.com>]
6057
6058 *) Undo an undocumented change introduced in 0.9.6e which caused
6059 repeated calls to OpenSSL_add_all_ciphers() and
6060 OpenSSL_add_all_digests() to be ignored, even after calling
6061 EVP_cleanup().
6062 [Richard Levitte]
6063
6064 *) Change the default configuration reader to deal with last line not
6065 being properly terminated.
6066 [Richard Levitte]
6067
6068 *) Change X509_NAME_cmp() so it applies the special rules on handling
6069 DN values that are of type PrintableString, as well as RDNs of type
6070 emailAddress where the value has the type ia5String.
6071 [stefank@valicert.com via Richard Levitte]
6072
6073 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6074 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6075 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6076 the bitwise-OR of the two for use by the majority of applications
6077 wanting this behaviour, and update the docs. The documented
6078 behaviour and actual behaviour were inconsistent and had been
6079 changing anyway, so this is more a bug-fix than a behavioural
6080 change.
6081 [Geoff Thorpe, diagnosed by Nadav Har'El]
6082
6083 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6084 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6085 [Bodo Moeller]
6086
6087 *) Fix initialization code race conditions in
6088 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6089 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6090 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6091 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6092 ssl2_get_cipher_by_char(),
6093 ssl3_get_cipher_by_char().
6094 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6095
6096 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6097 the cached sessions are flushed, as the remove_cb() might use ex_data
6098 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6099 (see [openssl.org #212]).
6100 [Geoff Thorpe, Lutz Jaenicke]
6101
6102 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6103 length, instead of the encoding length to d2i_ASN1_OBJECT.
6104 [Steve Henson]
6105
6106 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6107
6108 *) [In 0.9.6g-engine release:]
6109 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6110 [Lynn Gazis <lgazis@rainbow.com>]
6111
6112 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6113
6114 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6115 and get fix the header length calculation.
6116 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6117 Alon Kantor <alonk@checkpoint.com> (and others),
6118 Steve Henson]
6119
6120 *) Use proper error handling instead of 'assertions' in buffer
6121 overflow checks added in 0.9.6e. This prevents DoS (the
6122 assertions could call abort()).
6123 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6124
6125 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6126
6127 *) Add various sanity checks to asn1_get_length() to reject
6128 the ASN1 length bytes if they exceed sizeof(long), will appear
6129 negative or the content length exceeds the length of the
6130 supplied buffer.
6131 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6132
6133 *) Fix cipher selection routines: ciphers without encryption had no flags
6134 for the cipher strength set and where therefore not handled correctly
6135 by the selection routines (PR #130).
6136 [Lutz Jaenicke]
6137
6138 *) Fix EVP_dsa_sha macro.
6139 [Nils Larsch]
6140
6141 *) New option
6142 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6143 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6144 that was added in OpenSSL 0.9.6d.
6145
6146 As the countermeasure turned out to be incompatible with some
6147 broken SSL implementations, the new option is part of SSL_OP_ALL.
6148 SSL_OP_ALL is usually employed when compatibility with weird SSL
6149 implementations is desired (e.g. '-bugs' option to 's_client' and
6150 's_server'), so the new option is automatically set in many
6151 applications.
6152 [Bodo Moeller]
6153
6154 *) Changes in security patch:
6155
6156 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6157 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6158 Air Force Materiel Command, USAF, under agreement number
6159 F30602-01-2-0537.
6160
6161 *) Add various sanity checks to asn1_get_length() to reject
6162 the ASN1 length bytes if they exceed sizeof(long), will appear
6163 negative or the content length exceeds the length of the
6164 supplied buffer. (CVE-2002-0659)
6165 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6166
6167 *) Assertions for various potential buffer overflows, not known to
6168 happen in practice.
6169 [Ben Laurie (CHATS)]
6170
6171 *) Various temporary buffers to hold ASCII versions of integers were
6172 too small for 64 bit platforms. (CVE-2002-0655)
6173 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6174
6175 *) Remote buffer overflow in SSL3 protocol - an attacker could
6176 supply an oversized session ID to a client. (CVE-2002-0656)
6177 [Ben Laurie (CHATS)]
6178
6179 *) Remote buffer overflow in SSL2 protocol - an attacker could
6180 supply an oversized client master key. (CVE-2002-0656)
6181 [Ben Laurie (CHATS)]
6182
6183 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6184
6185 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6186 encoded as NULL) with id-dsa-with-sha1.
6187 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6188
6189 *) Check various X509_...() return values in apps/req.c.
6190 [Nils Larsch <nla@trustcenter.de>]
6191
6192 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6193 an end-of-file condition would erronously be flagged, when the CRLF
6194 was just at the end of a processed block. The bug was discovered when
6195 processing data through a buffering memory BIO handing the data to a
6196 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6197 <ptsekov@syntrex.com> and Nedelcho Stanev.
6198 [Lutz Jaenicke]
6199
6200 *) Implement a countermeasure against a vulnerability recently found
6201 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6202 before application data chunks to avoid the use of known IVs
6203 with data potentially chosen by the attacker.
6204 [Bodo Moeller]
6205
6206 *) Fix length checks in ssl3_get_client_hello().
6207 [Bodo Moeller]
6208
6209 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6210 to prevent ssl3_read_internal() from incorrectly assuming that
6211 ssl3_read_bytes() found application data while handshake
6212 processing was enabled when in fact s->s3->in_read_app_data was
6213 merely automatically cleared during the initial handshake.
6214 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6215
6216 *) Fix object definitions for Private and Enterprise: they were not
6217 recognized in their shortname (=lowercase) representation. Extend
6218 obj_dat.pl to issue an error when using undefined keywords instead
6219 of silently ignoring the problem (Svenning Sorensen
6220 <sss@sss.dnsalias.net>).
6221 [Lutz Jaenicke]
6222
6223 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6224 generators, i.e. generators other than 2 and 5. (Previously, the
6225 code did not properly initialise the 'add' and 'rem' values to
6226 BN_generate_prime().)
6227
6228 In the new general case, we do not insist that 'generator' is
6229 actually a primitive root: This requirement is rather pointless;
6230 a generator of the order-q subgroup is just as good, if not
6231 better.
6232 [Bodo Moeller]
6233
6234 *) Map new X509 verification errors to alerts. Discovered and submitted by
6235 Tom Wu <tom@arcot.com>.
6236 [Lutz Jaenicke]
6237
6238 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6239 returning non-zero before the data has been completely received
6240 when using non-blocking I/O.
6241 [Bodo Moeller; problem pointed out by John Hughes]
6242
6243 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6244 [Ben Laurie, Lutz Jaenicke]
6245
6246 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6247 Yoram Zahavi <YoramZ@gilian.com>).
6248 [Lutz Jaenicke]
6249
6250 *) Add information about CygWin 1.3 and on, and preserve proper
6251 configuration for the versions before that.
6252 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6253
6254 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6255 check whether we deal with a copy of a session and do not delete from
6256 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6257 <izhar@checkpoint.com>.
6258 [Lutz Jaenicke]
6259
6260 *) Do not store session data into the internal session cache, if it
6261 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6262 flag is set). Proposed by Aslam <aslam@funk.com>.
6263 [Lutz Jaenicke]
6264
6265 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6266 value is 0.
6267 [Richard Levitte]
6268
6269 *) [In 0.9.6d-engine release:]
6270 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6271 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6272
6273 *) Add the configuration target linux-s390x.
6274 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6275
6276 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6277 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6278 variable as an indication that a ClientHello message has been
6279 received. As the flag value will be lost between multiple
6280 invocations of ssl3_accept when using non-blocking I/O, the
6281 function may not be aware that a handshake has actually taken
6282 place, thus preventing a new session from being added to the
6283 session cache.
6284
6285 To avoid this problem, we now set s->new_session to 2 instead of
6286 using a local variable.
6287 [Lutz Jaenicke, Bodo Moeller]
6288
6289 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6290 if the SSL_R_LENGTH_MISMATCH error is detected.
6291 [Geoff Thorpe, Bodo Moeller]
6292
6293 *) New 'shared_ldflag' column in Configure platform table.
6294 [Richard Levitte]
6295
6296 *) Fix EVP_CIPHER_mode macro.
6297 ["Dan S. Camper" <dan@bti.net>]
6298
6299 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6300 type, we must throw them away by setting rr->length to 0.
6301 [D P Chang <dpc@qualys.com>]
6302
6303 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6304
6305 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6306 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6307 worked incorrectly for those cases where range = 10..._2 and
6308 3*range is two bits longer than range.)
6309 [Bodo Moeller]
6310
6311 *) Only add signing time to PKCS7 structures if it is not already
6312 present.
6313 [Steve Henson]
6314
6315 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6316 OBJ_ld_ce should be OBJ_id_ce.
6317 Also some ip-pda OIDs in crypto/objects/objects.txt were
6318 incorrect (cf. RFC 3039).
6319 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6320
6321 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6322 returns early because it has nothing to do.
6323 [Andy Schneider <andy.schneider@bjss.co.uk>]
6324
6325 *) [In 0.9.6c-engine release:]
6326 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6327 [Andy Schneider <andy.schneider@bjss.co.uk>]
6328
6329 *) [In 0.9.6c-engine release:]
6330 Add support for Cryptographic Appliance's keyserver technology.
6331 (Use engine 'keyclient')
6332 [Cryptographic Appliances and Geoff Thorpe]
6333
6334 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6335 is called via tools/c89.sh because arguments have to be
6336 rearranged (all '-L' options must appear before the first object
6337 modules).
6338 [Richard Shapiro <rshapiro@abinitio.com>]
6339
6340 *) [In 0.9.6c-engine release:]
6341 Add support for Broadcom crypto accelerator cards, backported
6342 from 0.9.7.
6343 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6344
6345 *) [In 0.9.6c-engine release:]
6346 Add support for SureWare crypto accelerator cards from
6347 Baltimore Technologies. (Use engine 'sureware')
6348 [Baltimore Technologies and Mark Cox]
6349
6350 *) [In 0.9.6c-engine release:]
6351 Add support for crypto accelerator cards from Accelerated
6352 Encryption Processing, www.aep.ie. (Use engine 'aep')
6353 [AEP Inc. and Mark Cox]
6354
6355 *) Add a configuration entry for gcc on UnixWare.
6356 [Gary Benson <gbenson@redhat.com>]
6357
6358 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6359 messages are stored in a single piece (fixed-length part and
6360 variable-length part combined) and fix various bugs found on the way.
6361 [Bodo Moeller]
6362
6363 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6364 instead. BIO_gethostbyname() does not know what timeouts are
6365 appropriate, so entries would stay in cache even when they have
6366 become invalid.
6367 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6368
6369 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6370 faced with a pathologically small ClientHello fragment that does
6371 not contain client_version: Instead of aborting with an error,
6372 simply choose the highest available protocol version (i.e.,
6373 TLS 1.0 unless it is disabled). In practice, ClientHello
6374 messages are never sent like this, but this change gives us
6375 strictly correct behaviour at least for TLS.
6376 [Bodo Moeller]
6377
6378 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6379 never resets s->method to s->ctx->method when called from within
6380 one of the SSL handshake functions.
6381 [Bodo Moeller; problem pointed out by Niko Baric]
6382
6383 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6384 (sent using the client's version number) if client_version is
6385 smaller than the protocol version in use. Also change
6386 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6387 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6388 the client will at least see that alert.
6389 [Bodo Moeller]
6390
6391 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6392 correctly.
6393 [Bodo Moeller]
6394
6395 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6396 client receives HelloRequest while in a handshake.
6397 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6398
6399 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6400 should end in 'break', not 'goto end' which circuments various
6401 cleanups done in state SSL_ST_OK. But session related stuff
6402 must be disabled for SSL_ST_OK in the case that we just sent a
6403 HelloRequest.
6404
6405 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6406 before just sending a HelloRequest.
6407 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6408
6409 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6410 reveal whether illegal block cipher padding was found or a MAC
6411 verification error occured. (Neither SSLerr() codes nor alerts
6412 are directly visible to potential attackers, but the information
6413 may leak via logfiles.)
6414
6415 Similar changes are not required for the SSL 2.0 implementation
6416 because the number of padding bytes is sent in clear for SSL 2.0,
6417 and the extra bytes are just ignored. However ssl/s2_pkt.c
6418 failed to verify that the purported number of padding bytes is in
6419 the legal range.
6420 [Bodo Moeller]
6421
6422 *) Add OpenUNIX-8 support including shared libraries
6423 (Boyd Lynn Gerber <gerberb@zenez.com>).
6424 [Lutz Jaenicke]
6425
6426 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6427 'wristwatch attack' using huge encoding parameters (cf.
6428 James H. Manger's CRYPTO 2001 paper). Note that the
6429 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6430 encoding parameters and hence was not vulnerable.
6431 [Bodo Moeller]
6432
6433 *) BN_sqr() bug fix.
6434 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6435
6436 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6437 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6438 followed by modular reduction.
6439 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6440
6441 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6442 equivalent based on BN_pseudo_rand() instead of BN_rand().
6443 [Bodo Moeller]
6444
6445 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6446 This function was broken, as the check for a new client hello message
6447 to handle SGC did not allow these large messages.
6448 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6449 [Lutz Jaenicke]
6450
6451 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6452 [Lutz Jaenicke]
6453
6454 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6455 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6456 [Lutz Jaenicke]
6457
6458 *) Rework the configuration and shared library support for Tru64 Unix.
6459 The configuration part makes use of modern compiler features and
6460 still retains old compiler behavior for those that run older versions
6461 of the OS. The shared library support part includes a variant that
6462 uses the RPATH feature, and is available through the special
6463 configuration target "alpha-cc-rpath", which will never be selected
6464 automatically.
6465 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6466
6467 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6468 with the same message size as in ssl3_get_certificate_request().
6469 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6470 messages might inadvertently be reject as too long.
6471 [Petr Lampa <lampa@fee.vutbr.cz>]
6472
6473 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6474 [Andy Polyakov]
6475
6476 *) Modified SSL library such that the verify_callback that has been set
6477 specificly for an SSL object with SSL_set_verify() is actually being
6478 used. Before the change, a verify_callback set with this function was
6479 ignored and the verify_callback() set in the SSL_CTX at the time of
6480 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6481 to allow the necessary settings.
6482 [Lutz Jaenicke]
6483
6484 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6485 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6486 done automatically (in contradiction to the requirements of the C
6487 standard). This made problems when used from OpenSSH.
6488 [Lutz Jaenicke]
6489
6490 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6491 dh->length and always used
6492
6493 BN_rand_range(priv_key, dh->p).
6494
6495 BN_rand_range() is not necessary for Diffie-Hellman, and this
6496 specific range makes Diffie-Hellman unnecessarily inefficient if
6497 dh->length (recommended exponent length) is much smaller than the
6498 length of dh->p. We could use BN_rand_range() if the order of
6499 the subgroup was stored in the DH structure, but we only have
6500 dh->length.
6501
6502 So switch back to
6503
6504 BN_rand(priv_key, l, ...)
6505
6506 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6507 otherwise.
6508 [Bodo Moeller]
6509
6510 *) In
6511
6512 RSA_eay_public_encrypt
6513 RSA_eay_private_decrypt
6514 RSA_eay_private_encrypt (signing)
6515 RSA_eay_public_decrypt (signature verification)
6516
6517 (default implementations for RSA_public_encrypt,
6518 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6519 always reject numbers >= n.
6520 [Bodo Moeller]
6521
6522 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6523 to synchronize access to 'locking_thread'. This is necessary on
6524 systems where access to 'locking_thread' (an 'unsigned long'
6525 variable) is not atomic.
6526 [Bodo Moeller]
6527
6528 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6529 *before* setting the 'crypto_lock_rand' flag. The previous code had
6530 a race condition if 0 is a valid thread ID.
6531 [Travis Vitek <vitek@roguewave.com>]
6532
6533 *) Add support for shared libraries under Irix.
6534 [Albert Chin-A-Young <china@thewrittenword.com>]
6535
6536 *) Add configuration option to build on Linux on both big-endian and
6537 little-endian MIPS.
6538 [Ralf Baechle <ralf@uni-koblenz.de>]
6539
6540 *) Add the possibility to create shared libraries on HP-UX.
6541 [Richard Levitte]
6542
6543 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6544
6545 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6546 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6547 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6548 PRNG state recovery was possible based on the output of
6549 one PRNG request appropriately sized to gain knowledge on
6550 'md' followed by enough consecutive 1-byte PRNG requests
6551 to traverse all of 'state'.
6552
6553 1. When updating 'md_local' (the current thread's copy of 'md')
6554 during PRNG output generation, hash all of the previous
6555 'md_local' value, not just the half used for PRNG output.
6556
6557 2. Make the number of bytes from 'state' included into the hash
6558 independent from the number of PRNG bytes requested.
6559
6560 The first measure alone would be sufficient to avoid
6561 Markku-Juhani's attack. (Actually it had never occurred
6562 to me that the half of 'md_local' used for chaining was the
6563 half from which PRNG output bytes were taken -- I had always
6564 assumed that the secret half would be used.) The second
6565 measure makes sure that additional data from 'state' is never
6566 mixed into 'md_local' in small portions; this heuristically
6567 further strengthens the PRNG.
6568 [Bodo Moeller]
6569
6570 *) Fix crypto/bn/asm/mips3.s.
6571 [Andy Polyakov]
6572
6573 *) When only the key is given to "enc", the IV is undefined. Print out
6574 an error message in this case.
6575 [Lutz Jaenicke]
6576
6577 *) Handle special case when X509_NAME is empty in X509 printing routines.
6578 [Steve Henson]
6579
6580 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6581 positive and less than q.
6582 [Bodo Moeller]
6583
6584 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6585 used: it isn't thread safe and the add_lock_callback should handle
6586 that itself.
6587 [Paul Rose <Paul.Rose@bridge.com>]
6588
6589 *) Verify that incoming data obeys the block size in
6590 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6591 [Bodo Moeller]
6592
6593 *) Fix OAEP check.
6594 [Ulf Möller, Bodo Möller]
6595
6596 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6597 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6598 when fixing the server behaviour for backwards-compatible 'client
6599 hello' messages. (Note that the attack is impractical against
6600 SSL 3.0 and TLS 1.0 anyway because length and version checking
6601 means that the probability of guessing a valid ciphertext is
6602 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6603 paper.)
6604
6605 Before 0.9.5, the countermeasure (hide the error by generating a
6606 random 'decryption result') did not work properly because
6607 ERR_clear_error() was missing, meaning that SSL_get_error() would
6608 detect the supposedly ignored error.
6609
6610 Both problems are now fixed.
6611 [Bodo Moeller]
6612
6613 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6614 (previously it was 1024).
6615 [Bodo Moeller]
6616
6617 *) Fix for compatibility mode trust settings: ignore trust settings
6618 unless some valid trust or reject settings are present.
6619 [Steve Henson]
6620
6621 *) Fix for blowfish EVP: its a variable length cipher.
6622 [Steve Henson]
6623
6624 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6625 parameters in DSA public key structures and return an error in the
6626 DSA routines if parameters are absent.
6627 [Steve Henson]
6628
6629 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6630 in the current directory if neither $RANDFILE nor $HOME was set.
6631 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6632 caused some confusion to Windows users who haven't defined $HOME.
6633 Thus RAND_file_name() is changed again: e_os.h can define a
6634 DEFAULT_HOME, which will be used if $HOME is not set.
6635 For Windows, we use "C:"; on other platforms, we still require
6636 environment variables.
6637
6638 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6639 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6640 having multiple threads call RAND_poll() concurrently.
6641 [Bodo Moeller]
6642
6643 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6644 combination of a flag and a thread ID variable.
6645 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6646 flag), *other* threads can enter ssleay_add_bytes without obeying
6647 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6648 that they do not hold after the first thread unsets add_do_not_lock).
6649 [Bodo Moeller]
6650
6651 *) Change bctest again: '-x' expressions are not available in all
6652 versions of 'test'.
6653 [Bodo Moeller]
6654
6655 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6656
6657 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6658 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6659
6660 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6661 the default extension for executables, if any. Also, make the perl
6662 scripts that use symlink() to test if it really exists and use "cp"
6663 if it doesn't. All this made OpenSSL compilable and installable in
6664 CygWin.
6665 [Richard Levitte]
6666
6667 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6668 If SEQUENCE is length is indefinite just set c->slen to the total
6669 amount of data available.
6670 [Steve Henson, reported by shige@FreeBSD.org]
6671 [This change does not apply to 0.9.7.]
6672
6673 *) Change bctest to avoid here-documents inside command substitution
6674 (workaround for FreeBSD /bin/sh bug).
6675 For compatibility with Ultrix, avoid shell functions (introduced
6676 in the bctest version that searches along $PATH).
6677 [Bodo Moeller]
6678
6679 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6680 with des_encrypt() defined on some operating systems, like Solaris
6681 and UnixWare.
6682 [Richard Levitte]
6683
6684 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6685 On the Importance of Eliminating Errors in Cryptographic
6686 Computations, J. Cryptology 14 (2001) 2, 101-119,
6687 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6688 [Ulf Moeller]
6689
6690 *) MIPS assembler BIGNUM division bug fix.
6691 [Andy Polyakov]
6692
6693 *) Disabled incorrect Alpha assembler code.
6694 [Richard Levitte]
6695
6696 *) Fix PKCS#7 decode routines so they correctly update the length
6697 after reading an EOC for the EXPLICIT tag.
6698 [Steve Henson]
6699 [This change does not apply to 0.9.7.]
6700
6701 *) Fix bug in PKCS#12 key generation routines. This was triggered
6702 if a 3DES key was generated with a 0 initial byte. Include
6703 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6704 (but broken) behaviour.
6705 [Steve Henson]
6706
6707 *) Enhance bctest to search for a working bc along $PATH and print
6708 it when found.
6709 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6710
6711 *) Fix memory leaks in err.c: free err_data string if necessary;
6712 don't write to the wrong index in ERR_set_error_data.
6713 [Bodo Moeller]
6714
6715 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6716 did not exist.
6717 [Bodo Moeller]
6718
6719 *) Replace rdtsc with _emit statements for VC++ version 5.
6720 [Jeremy Cooper <jeremy@baymoo.org>]
6721
6722 *) Make it possible to reuse SSLv2 sessions.
6723 [Richard Levitte]
6724
6725 *) In copy_email() check for >= 0 as a return value for
6726 X509_NAME_get_index_by_NID() since 0 is a valid index.
6727 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6728
6729 *) Avoid coredump with unsupported or invalid public keys by checking if
6730 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6731 PKCS7_verify() fails with non detached data.
6732 [Steve Henson]
6733
6734 *) Don't use getenv in library functions when run as setuid/setgid.
6735 New function OPENSSL_issetugid().
6736 [Ulf Moeller]
6737
6738 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6739 due to incorrect handling of multi-threading:
6740
6741 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6742
6743 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6744
6745 3. Count how many times MemCheck_off() has been called so that
6746 nested use can be treated correctly. This also avoids
6747 inband-signalling in the previous code (which relied on the
6748 assumption that thread ID 0 is impossible).
6749 [Bodo Moeller]
6750
6751 *) Add "-rand" option also to s_client and s_server.
6752 [Lutz Jaenicke]
6753
6754 *) Fix CPU detection on Irix 6.x.
6755 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6756 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6757
6758 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6759 was empty.
6760 [Steve Henson]
6761 [This change does not apply to 0.9.7.]
6762
6763 *) Use the cached encoding of an X509_NAME structure rather than
6764 copying it. This is apparently the reason for the libsafe "errors"
6765 but the code is actually correct.
6766 [Steve Henson]
6767
6768 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6769 Bleichenbacher's DSA attack.
6770 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6771 to be set and top=0 forces the highest bit to be set; top=-1 is new
6772 and leaves the highest bit random.
6773 [Ulf Moeller, Bodo Moeller]
6774
6775 *) In the NCONF_...-based implementations for CONF_... queries
6776 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6777 a temporary CONF structure with the data component set to NULL
6778 (which gives segmentation faults in lh_retrieve).
6779 Instead, use NULL for the CONF pointer in CONF_get_string and
6780 CONF_get_number (which may use environment variables) and directly
6781 return NULL from CONF_get_section.
6782 [Bodo Moeller]
6783
6784 *) Fix potential buffer overrun for EBCDIC.
6785 [Ulf Moeller]
6786
6787 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6788 keyUsage if basicConstraints absent for a CA.
6789 [Steve Henson]
6790
6791 *) Make SMIME_write_PKCS7() write mail header values with a format that
6792 is more generally accepted (no spaces before the semicolon), since
6793 some programs can't parse those values properly otherwise. Also make
6794 sure BIO's that break lines after each write do not create invalid
6795 headers.
6796 [Richard Levitte]
6797
6798 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6799 macros previously used would not encode an empty SEQUENCE OF
6800 and break the signature.
6801 [Steve Henson]
6802 [This change does not apply to 0.9.7.]
6803
6804 *) Zero the premaster secret after deriving the master secret in
6805 DH ciphersuites.
6806 [Steve Henson]
6807
6808 *) Add some EVP_add_digest_alias registrations (as found in
6809 OpenSSL_add_all_digests()) to SSL_library_init()
6810 aka OpenSSL_add_ssl_algorithms(). This provides improved
6811 compatibility with peers using X.509 certificates
6812 with unconventional AlgorithmIdentifier OIDs.
6813 [Bodo Moeller]
6814
6815 *) Fix for Irix with NO_ASM.
6816 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6817
6818 *) ./config script fixes.
6819 [Ulf Moeller, Richard Levitte]
6820
6821 *) Fix 'openssl passwd -1'.
6822 [Bodo Moeller]
6823
6824 *) Change PKCS12_key_gen_asc() so it can cope with non null
6825 terminated strings whose length is passed in the passlen
6826 parameter, for example from PEM callbacks. This was done
6827 by adding an extra length parameter to asc2uni().
6828 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6829
6830 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6831 call failed, free the DSA structure.
6832 [Bodo Moeller]
6833
6834 *) Fix to uni2asc() to cope with zero length Unicode strings.
6835 These are present in some PKCS#12 files.
6836 [Steve Henson]
6837
6838 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6839 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6840 when writing a 32767 byte record.
6841 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6842
6843 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6844 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6845
6846 (RSA objects have a reference count access to which is protected
6847 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6848 so they are meant to be shared between threads.)
6849 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6850 "Reddie, Steven" <Steven.Reddie@ca.com>]
6851
6852 *) Fix a deadlock in CRYPTO_mem_leaks().
6853 [Bodo Moeller]
6854
6855 *) Use better test patterns in bntest.
6856 [Ulf Möller]
6857
6858 *) rand_win.c fix for Borland C.
6859 [Ulf Möller]
6860
6861 *) BN_rshift bugfix for n == 0.
6862 [Bodo Moeller]
6863
6864 *) Add a 'bctest' script that checks for some known 'bc' bugs
6865 so that 'make test' does not abort just because 'bc' is broken.
6866 [Bodo Moeller]
6867
6868 *) Store verify_result within SSL_SESSION also for client side to
6869 avoid potential security hole. (Re-used sessions on the client side
6870 always resulted in verify_result==X509_V_OK, not using the original
6871 result of the server certificate verification.)
6872 [Lutz Jaenicke]
6873
6874 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6875 SSL3_RT_APPLICATION_DATA, return 0.
6876 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6877 [Bodo Moeller]
6878
6879 *) Fix SSL_peek:
6880 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6881 releases, have been re-implemented by renaming the previous
6882 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6883 and ssl3_read_internal, respectively, and adding 'peek' parameters
6884 to them. The new ssl[23]_{read,peek} functions are calls to
6885 ssl[23]_read_internal with the 'peek' flag set appropriately.
6886 A 'peek' parameter has also been added to ssl3_read_bytes, which
6887 does the actual work for ssl3_read_internal.
6888 [Bodo Moeller]
6889
6890 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6891 the method-specific "init()" handler. Also clean up ex_data after
6892 calling the method-specific "finish()" handler. Previously, this was
6893 happening the other way round.
6894 [Geoff Thorpe]
6895
6896 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6897 The previous value, 12, was not always sufficient for BN_mod_exp().
6898 [Bodo Moeller]
6899
6900 *) Make sure that shared libraries get the internal name engine with
6901 the full version number and not just 0. This should mark the
6902 shared libraries as not backward compatible. Of course, this should
6903 be changed again when we can guarantee backward binary compatibility.
6904 [Richard Levitte]
6905
6906 *) Fix typo in get_cert_by_subject() in by_dir.c
6907 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6908
6909 *) Rework the system to generate shared libraries:
6910
6911 - Make note of the expected extension for the shared libraries and
6912 if there is a need for symbolic links from for example libcrypto.so.0
6913 to libcrypto.so.0.9.7. There is extended info in Configure for
6914 that.
6915
6916 - Make as few rebuilds of the shared libraries as possible.
6917
6918 - Still avoid linking the OpenSSL programs with the shared libraries.
6919
6920 - When installing, install the shared libraries separately from the
6921 static ones.
6922 [Richard Levitte]
6923
6924 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6925
6926 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6927 and not in SSL_clear because the latter is also used by the
6928 accept/connect functions; previously, the settings made by
6929 SSL_set_read_ahead would be lost during the handshake.
6930 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6931
6932 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6933 Previously, it would create entries for disableed algorithms no
6934 matter what.
6935 [Richard Levitte]
6936
6937 *) Added several new manual pages for SSL_* function.
6938 [Lutz Jaenicke]
6939
6940 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6941
6942 *) In ssl23_get_client_hello, generate an error message when faced
6943 with an initial SSL 3.0/TLS record that is too small to contain the
6944 first two bytes of the ClientHello message, i.e. client_version.
6945 (Note that this is a pathologic case that probably has never happened
6946 in real life.) The previous approach was to use the version number
6947 from the record header as a substitute; but our protocol choice
6948 should not depend on that one because it is not authenticated
6949 by the Finished messages.
6950 [Bodo Moeller]
6951
6952 *) More robust randomness gathering functions for Windows.
6953 [Jeffrey Altman <jaltman@columbia.edu>]
6954
6955 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6956 not set then we don't setup the error code for issuer check errors
6957 to avoid possibly overwriting other errors which the callback does
6958 handle. If an application does set the flag then we assume it knows
6959 what it is doing and can handle the new informational codes
6960 appropriately.
6961 [Steve Henson]
6962
6963 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6964 a general "ANY" type, as such it should be able to decode anything
6965 including tagged types. However it didn't check the class so it would
6966 wrongly interpret tagged types in the same way as their universal
6967 counterpart and unknown types were just rejected. Changed so that the
6968 tagged and unknown types are handled in the same way as a SEQUENCE:
6969 that is the encoding is stored intact. There is also a new type
6970 "V_ASN1_OTHER" which is used when the class is not universal, in this
6971 case we have no idea what the actual type is so we just lump them all
6972 together.
6973 [Steve Henson]
6974
6975 *) On VMS, stdout may very well lead to a file that is written to
6976 in a record-oriented fashion. That means that every write() will
6977 write a separate record, which will be read separately by the
6978 programs trying to read from it. This can be very confusing.
6979
6980 The solution is to put a BIO filter in the way that will buffer
6981 text until a linefeed is reached, and then write everything a
6982 line at a time, so every record written will be an actual line,
6983 not chunks of lines and not (usually doesn't happen, but I've
6984 seen it once) several lines in one record. BIO_f_linebuffer() is
6985 the answer.
6986
6987 Currently, it's a VMS-only method, because that's where it has
6988 been tested well enough.
6989 [Richard Levitte]
6990
6991 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6992 it can return incorrect results.
6993 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6994 but it was in 0.9.6-beta[12].)
6995 [Bodo Moeller]
6996
6997 *) Disable the check for content being present when verifying detached
6998 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6999 include zero length content when signing messages.
7000 [Steve Henson]
7001
7002 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7003 BIO_ctrl (for BIO pairs).
7004 [Bodo Möller]
7005
7006 *) Add DSO method for VMS.
7007 [Richard Levitte]
7008
7009 *) Bug fix: Montgomery multiplication could produce results with the
7010 wrong sign.
7011 [Ulf Möller]
7012
7013 *) Add RPM specification openssl.spec and modify it to build three
7014 packages. The default package contains applications, application
7015 documentation and run-time libraries. The devel package contains
7016 include files, static libraries and function documentation. The
7017 doc package contains the contents of the doc directory. The original
7018 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7019 [Richard Levitte]
7020
7021 *) Add a large number of documentation files for many SSL routines.
7022 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7023
7024 *) Add a configuration entry for Sony News 4.
7025 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7026
7027 *) Don't set the two most significant bits to one when generating a
7028 random number < q in the DSA library.
7029 [Ulf Möller]
7030
7031 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7032 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7033 the underlying transport is blocking) if a handshake took place.
7034 (The default behaviour is needed by applications such as s_client
7035 and s_server that use select() to determine when to use SSL_read;
7036 but for applications that know in advance when to expect data, it
7037 just makes things more complicated.)
7038 [Bodo Moeller]
7039
7040 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7041 from EGD.
7042 [Ben Laurie]
7043
7044 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7045 work better on such systems.
7046 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7047
7048 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7049 Update PKCS12_parse() so it copies the friendlyName and the
7050 keyid to the certificates aux info.
7051 [Steve Henson]
7052
7053 *) Fix bug in PKCS7_verify() which caused an infinite loop
7054 if there was more than one signature.
7055 [Sven Uszpelkat <su@celocom.de>]
7056
7057 *) Major change in util/mkdef.pl to include extra information
7058 about each symbol, as well as presentig variables as well
7059 as functions. This change means that there's n more need
7060 to rebuild the .num files when some algorithms are excluded.
7061 [Richard Levitte]
7062
7063 *) Allow the verify time to be set by an application,
7064 rather than always using the current time.
7065 [Steve Henson]
7066
7067 *) Phase 2 verify code reorganisation. The certificate
7068 verify code now looks up an issuer certificate by a
7069 number of criteria: subject name, authority key id
7070 and key usage. It also verifies self signed certificates
7071 by the same criteria. The main comparison function is
7072 X509_check_issued() which performs these checks.
7073
7074 Lot of changes were necessary in order to support this
7075 without completely rewriting the lookup code.
7076
7077 Authority and subject key identifier are now cached.
7078
7079 The LHASH 'certs' is X509_STORE has now been replaced
7080 by a STACK_OF(X509_OBJECT). This is mainly because an
7081 LHASH can't store or retrieve multiple objects with
7082 the same hash value.
7083
7084 As a result various functions (which were all internal
7085 use only) have changed to handle the new X509_STORE
7086 structure. This will break anything that messed round
7087 with X509_STORE internally.
7088
7089 The functions X509_STORE_add_cert() now checks for an
7090 exact match, rather than just subject name.
7091
7092 The X509_STORE API doesn't directly support the retrieval
7093 of multiple certificates matching a given criteria, however
7094 this can be worked round by performing a lookup first
7095 (which will fill the cache with candidate certificates)
7096 and then examining the cache for matches. This is probably
7097 the best we can do without throwing out X509_LOOKUP
7098 entirely (maybe later...).
7099
7100 The X509_VERIFY_CTX structure has been enhanced considerably.
7101
7102 All certificate lookup operations now go via a get_issuer()
7103 callback. Although this currently uses an X509_STORE it
7104 can be replaced by custom lookups. This is a simple way
7105 to bypass the X509_STORE hackery necessary to make this
7106 work and makes it possible to use more efficient techniques
7107 in future. A very simple version which uses a simple
7108 STACK for its trusted certificate store is also provided
7109 using X509_STORE_CTX_trusted_stack().
7110
7111 The verify_cb() and verify() callbacks now have equivalents
7112 in the X509_STORE_CTX structure.
7113
7114 X509_STORE_CTX also has a 'flags' field which can be used
7115 to customise the verify behaviour.
7116 [Steve Henson]
7117
7118 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7119 excludes S/MIME capabilities.
7120 [Steve Henson]
7121
7122 *) When a certificate request is read in keep a copy of the
7123 original encoding of the signed data and use it when outputing
7124 again. Signatures then use the original encoding rather than
7125 a decoded, encoded version which may cause problems if the
7126 request is improperly encoded.
7127 [Steve Henson]
7128
7129 *) For consistency with other BIO_puts implementations, call
7130 buffer_write(b, ...) directly in buffer_puts instead of calling
7131 BIO_write(b, ...).
7132
7133 In BIO_puts, increment b->num_write as in BIO_write.
7134 [Peter.Sylvester@EdelWeb.fr]
7135
7136 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7137 BN_zero, we may not return a BIGNUM with an array consisting of
7138 words set to zero.)
7139 [Bodo Moeller]
7140
7141 *) Avoid calling abort() from within the library when problems are
7142 detected, except if preprocessor symbols have been defined
7143 (such as REF_CHECK, BN_DEBUG etc.).
7144 [Bodo Moeller]
7145
7146 *) New openssl application 'rsautl'. This utility can be
7147 used for low level RSA operations. DER public key
7148 BIO/fp routines also added.
7149 [Steve Henson]
7150
7151 *) New Configure entry and patches for compiling on QNX 4.
7152 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7153
7154 *) A demo state-machine implementation was sponsored by
7155 Nuron (http://www.nuron.com/) and is now available in
7156 demos/state_machine.
7157 [Ben Laurie]
7158
7159 *) New options added to the 'dgst' utility for signature
7160 generation and verification.
7161 [Steve Henson]
7162
7163 *) Unrecognized PKCS#7 content types are now handled via a
7164 catch all ASN1_TYPE structure. This allows unsupported
7165 types to be stored as a "blob" and an application can
7166 encode and decode it manually.
7167 [Steve Henson]
7168
7169 *) Fix various signed/unsigned issues to make a_strex.c
7170 compile under VC++.
7171 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7172
7173 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7174 length if passed a buffer. ASN1_INTEGER_to_BN failed
7175 if passed a NULL BN and its argument was negative.
7176 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7177
7178 *) Modification to PKCS#7 encoding routines to output definite
7179 length encoding. Since currently the whole structures are in
7180 memory there's not real point in using indefinite length
7181 constructed encoding. However if OpenSSL is compiled with
7182 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7183 [Steve Henson]
7184
7185 *) Added BIO_vprintf() and BIO_vsnprintf().
7186 [Richard Levitte]
7187
7188 *) Added more prefixes to parse for in the the strings written
7189 through a logging bio, to cover all the levels that are available
7190 through syslog. The prefixes are now:
7191
7192 PANIC, EMERG, EMR => LOG_EMERG
7193 ALERT, ALR => LOG_ALERT
7194 CRIT, CRI => LOG_CRIT
7195 ERROR, ERR => LOG_ERR
7196 WARNING, WARN, WAR => LOG_WARNING
7197 NOTICE, NOTE, NOT => LOG_NOTICE
7198 INFO, INF => LOG_INFO
7199 DEBUG, DBG => LOG_DEBUG
7200
7201 and as before, if none of those prefixes are present at the
7202 beginning of the string, LOG_ERR is chosen.
7203
7204 On Win32, the LOG_* levels are mapped according to this:
7205
7206 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7207 LOG_WARNING => EVENTLOG_WARNING_TYPE
7208 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7209
7210 [Richard Levitte]
7211
7212 *) Made it possible to reconfigure with just the configuration
7213 argument "reconf" or "reconfigure". The command line arguments
7214 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7215 and are retrieved from there when reconfiguring.
7216 [Richard Levitte]
7217
7218 *) MD4 implemented.
7219 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7220
7221 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7222 [Richard Levitte]
7223
7224 *) The obj_dat.pl script was messing up the sorting of object
7225 names. The reason was that it compared the quoted version
7226 of strings as a result "OCSP" > "OCSP Signing" because
7227 " > SPACE. Changed script to store unquoted versions of
7228 names and add quotes on output. It was also omitting some
7229 names from the lookup table if they were given a default
7230 value (that is if SN is missing it is given the same
7231 value as LN and vice versa), these are now added on the
7232 grounds that if an object has a name we should be able to
7233 look it up. Finally added warning output when duplicate
7234 short or long names are found.
7235 [Steve Henson]
7236
7237 *) Changes needed for Tandem NSK.
7238 [Scott Uroff <scott@xypro.com>]
7239
7240 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7241 RSA_padding_check_SSLv23(), special padding was never detected
7242 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7243 version rollback attacks was not effective.
7244
7245 In s23_clnt.c, don't use special rollback-attack detection padding
7246 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7247 client; similarly, in s23_srvr.c, don't do the rollback check if
7248 SSL 2.0 is the only protocol enabled in the server.
7249 [Bodo Moeller]
7250
7251 *) Make it possible to get hexdumps of unprintable data with 'openssl
7252 asn1parse'. By implication, the functions ASN1_parse_dump() and
7253 BIO_dump_indent() are added.
7254 [Richard Levitte]
7255
7256 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7257 these print out strings and name structures based on various
7258 flags including RFC2253 support and proper handling of
7259 multibyte characters. Added options to the 'x509' utility
7260 to allow the various flags to be set.
7261 [Steve Henson]
7262
7263 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7264 Also change the functions X509_cmp_current_time() and
7265 X509_gmtime_adj() work with an ASN1_TIME structure,
7266 this will enable certificates using GeneralizedTime in validity
7267 dates to be checked.
7268 [Steve Henson]
7269
7270 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7271 negative public key encodings) on by default,
7272 NO_NEG_PUBKEY_BUG can be set to disable it.
7273 [Steve Henson]
7274
7275 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7276 content octets. An i2c_ASN1_OBJECT is unnecessary because
7277 the encoding can be trivially obtained from the structure.
7278 [Steve Henson]
7279
7280 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7281 not read locks (CRYPTO_r_[un]lock).
7282 [Bodo Moeller]
7283
7284 *) A first attempt at creating official support for shared
7285 libraries through configuration. I've kept it so the
7286 default is static libraries only, and the OpenSSL programs
7287 are always statically linked for now, but there are
7288 preparations for dynamic linking in place.
7289 This has been tested on Linux and Tru64.
7290 [Richard Levitte]
7291
7292 *) Randomness polling function for Win9x, as described in:
7293 Peter Gutmann, Software Generation of Practically Strong
7294 Random Numbers.
7295 [Ulf Möller]
7296
7297 *) Fix so PRNG is seeded in req if using an already existing
7298 DSA key.
7299 [Steve Henson]
7300
7301 *) New options to smime application. -inform and -outform
7302 allow alternative formats for the S/MIME message including
7303 PEM and DER. The -content option allows the content to be
7304 specified separately. This should allow things like Netscape
7305 form signing output easier to verify.
7306 [Steve Henson]
7307
7308 *) Fix the ASN1 encoding of tags using the 'long form'.
7309 [Steve Henson]
7310
7311 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7312 STRING types. These convert content octets to and from the
7313 underlying type. The actual tag and length octets are
7314 already assumed to have been read in and checked. These
7315 are needed because all other string types have virtually
7316 identical handling apart from the tag. By having versions
7317 of the ASN1 functions that just operate on content octets
7318 IMPLICIT tagging can be handled properly. It also allows
7319 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7320 and ASN1_INTEGER are identical apart from the tag.
7321 [Steve Henson]
7322
7323 *) Change the handling of OID objects as follows:
7324
7325 - New object identifiers are inserted in objects.txt, following
7326 the syntax given in objects.README.
7327 - objects.pl is used to process obj_mac.num and create a new
7328 obj_mac.h.
7329 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7330 obj_mac.h.
7331
7332 This is currently kind of a hack, and the perl code in objects.pl
7333 isn't very elegant, but it works as I intended. The simplest way
7334 to check that it worked correctly is to look in obj_dat.h and
7335 check the array nid_objs and make sure the objects haven't moved
7336 around (this is important!). Additions are OK, as well as
7337 consistent name changes.
7338 [Richard Levitte]
7339
7340 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7341 [Bodo Moeller]
7342
7343 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7344 The given file adds to whatever has already been seeded into the
7345 random pool through the RANDFILE configuration file option or
7346 environment variable, or the default random state file.
7347 [Richard Levitte]
7348
7349 *) mkstack.pl now sorts each macro group into lexical order.
7350 Previously the output order depended on the order the files
7351 appeared in the directory, resulting in needless rewriting
7352 of safestack.h .
7353 [Steve Henson]
7354
7355 *) Patches to make OpenSSL compile under Win32 again. Mostly
7356 work arounds for the VC++ problem that it treats func() as
7357 func(void). Also stripped out the parts of mkdef.pl that
7358 added extra typesafe functions: these no longer exist.
7359 [Steve Henson]
7360
7361 *) Reorganisation of the stack code. The macros are now all
7362 collected in safestack.h . Each macro is defined in terms of
7363 a "stack macro" of the form SKM_<name>(type, a, b). The
7364 DEBUG_SAFESTACK is now handled in terms of function casts,
7365 this has the advantage of retaining type safety without the
7366 use of additional functions. If DEBUG_SAFESTACK is not defined
7367 then the non typesafe macros are used instead. Also modified the
7368 mkstack.pl script to handle the new form. Needs testing to see
7369 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7370 the default if no major problems. Similar behaviour for ASN1_SET_OF
7371 and PKCS12_STACK_OF.
7372 [Steve Henson]
7373
7374 *) When some versions of IIS use the 'NET' form of private key the
7375 key derivation algorithm is different. Normally MD5(password) is
7376 used as a 128 bit RC4 key. In the modified case
7377 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7378 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7379 as the old Netscape_RSA functions except they have an additional
7380 'sgckey' parameter which uses the modified algorithm. Also added
7381 an -sgckey command line option to the rsa utility. Thanks to
7382 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7383 algorithm to openssl-dev.
7384 [Steve Henson]
7385
7386 *) The evp_local.h macros were using 'c.##kname' which resulted in
7387 invalid expansion on some systems (SCO 5.0.5 for example).
7388 Corrected to 'c.kname'.
7389 [Phillip Porch <root@theporch.com>]
7390
7391 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7392 a STACK of email addresses from a certificate or request, these look
7393 in the subject name and the subject alternative name extensions and
7394 omit any duplicate addresses.
7395 [Steve Henson]
7396
7397 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7398 This makes DSA verification about 2 % faster.
7399 [Bodo Moeller]
7400
7401 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7402 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7403 plus overhead for 1024 bit moduli).
7404 This makes exponentiations about 0.5 % faster for 1024 bit
7405 exponents (as measured by "openssl speed rsa2048").
7406 [Bodo Moeller]
7407
7408 *) Rename memory handling macros to avoid conflicts with other
7409 software:
7410 Malloc => OPENSSL_malloc
7411 Malloc_locked => OPENSSL_malloc_locked
7412 Realloc => OPENSSL_realloc
7413 Free => OPENSSL_free
7414 [Richard Levitte]
7415
7416 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7417 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7418 [Bodo Moeller]
7419
7420 *) CygWin32 support.
7421 [John Jarvie <jjarvie@newsguy.com>]
7422
7423 *) The type-safe stack code has been rejigged. It is now only compiled
7424 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7425 by default all type-specific stack functions are "#define"d back to
7426 standard stack functions. This results in more streamlined output
7427 but retains the type-safety checking possibilities of the original
7428 approach.
7429 [Geoff Thorpe]
7430
7431 *) The STACK code has been cleaned up, and certain type declarations
7432 that didn't make a lot of sense have been brought in line. This has
7433 also involved a cleanup of sorts in safestack.h to more correctly
7434 map type-safe stack functions onto their plain stack counterparts.
7435 This work has also resulted in a variety of "const"ifications of
7436 lots of the code, especially "_cmp" operations which should normally
7437 be prototyped with "const" parameters anyway.
7438 [Geoff Thorpe]
7439
7440 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7441 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7442 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7443 where all of 'md' is used each time the PRNG is used, but 'state'
7444 is used only indexed by a cyclic counter. As entropy may not be
7445 well distributed from the beginning, 'md' is important as a
7446 chaining variable. However, the output function chains only half
7447 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7448 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7449 in all of 'state' being rewritten, with the new values depending
7450 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7451 [Bodo Moeller]
7452
7453 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7454 the handshake is continued after ssl_verify_cert_chain();
7455 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7456 can lead to 'unexplainable' connection aborts later.
7457 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7458
7459 *) Major EVP API cipher revision.
7460 Add hooks for extra EVP features. This allows various cipher
7461 parameters to be set in the EVP interface. Support added for variable
7462 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7463 setting of RC2 and RC5 parameters.
7464
7465 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7466 ciphers.
7467
7468 Remove lots of duplicated code from the EVP library. For example *every*
7469 cipher init() function handles the 'iv' in the same way according to the
7470 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7471 for CFB and OFB modes they zero ctx->num.
7472
7473 New functionality allows removal of S/MIME code RC2 hack.
7474
7475 Most of the routines have the same form and so can be declared in terms
7476 of macros.
7477
7478 By shifting this to the top level EVP_CipherInit() it can be removed from
7479 all individual ciphers. If the cipher wants to handle IVs or keys
7480 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7481 flags.
7482
7483 Change lots of functions like EVP_EncryptUpdate() to now return a
7484 value: although software versions of the algorithms cannot fail
7485 any installed hardware versions can.
7486 [Steve Henson]
7487
7488 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7489 this option is set, tolerate broken clients that send the negotiated
7490 protocol version number instead of the requested protocol version
7491 number.
7492 [Bodo Moeller]
7493
7494 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7495 i.e. non-zero for export ciphersuites, zero otherwise.
7496 Previous versions had this flag inverted, inconsistent with
7497 rsa_tmp_cb (..._TMP_RSA_CB).
7498 [Bodo Moeller; problem reported by Amit Chopra]
7499
7500 *) Add missing DSA library text string. Work around for some IIS
7501 key files with invalid SEQUENCE encoding.
7502 [Steve Henson]
7503
7504 *) Add a document (doc/standards.txt) that list all kinds of standards
7505 and so on that are implemented in OpenSSL.
7506 [Richard Levitte]
7507
7508 *) Enhance c_rehash script. Old version would mishandle certificates
7509 with the same subject name hash and wouldn't handle CRLs at all.
7510 Added -fingerprint option to crl utility, to support new c_rehash
7511 features.
7512 [Steve Henson]
7513
7514 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7515 [Ulf Möller]
7516
7517 *) Fix for SSL server purpose checking. Server checking was
7518 rejecting certificates which had extended key usage present
7519 but no ssl client purpose.
7520 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7521
7522 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7523 is a little unclear about how a blank password is handled.
7524 Since the password in encoded as a BMPString with terminating
7525 double NULL a zero length password would end up as just the
7526 double NULL. However no password at all is different and is
7527 handled differently in the PKCS#12 key generation code. NS
7528 treats a blank password as zero length. MSIE treats it as no
7529 password on export: but it will try both on import. We now do
7530 the same: PKCS12_parse() tries zero length and no password if
7531 the password is set to "" or NULL (NULL is now a valid password:
7532 it wasn't before) as does the pkcs12 application.
7533 [Steve Henson]
7534
7535 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7536 perror when PEM_read_bio_X509_REQ fails, the error message must
7537 be obtained from the error queue.
7538 [Bodo Moeller]
7539
7540 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7541 it in ERR_remove_state if appropriate, and change ERR_get_state
7542 accordingly to avoid race conditions (this is necessary because
7543 thread_hash is no longer constant once set).
7544 [Bodo Moeller]
7545
7546 *) Bugfix for linux-elf makefile.one.
7547 [Ulf Möller]
7548
7549 *) RSA_get_default_method() will now cause a default
7550 RSA_METHOD to be chosen if one doesn't exist already.
7551 Previously this was only set during a call to RSA_new()
7552 or RSA_new_method(NULL) meaning it was possible for
7553 RSA_get_default_method() to return NULL.
7554 [Geoff Thorpe]
7555
7556 *) Added native name translation to the existing DSO code
7557 that will convert (if the flag to do so is set) filenames
7558 that are sufficiently small and have no path information
7559 into a canonical native form. Eg. "blah" converted to
7560 "libblah.so" or "blah.dll" etc.
7561 [Geoff Thorpe]
7562
7563 *) New function ERR_error_string_n(e, buf, len) which is like
7564 ERR_error_string(e, buf), but writes at most 'len' bytes
7565 including the 0 terminator. For ERR_error_string_n, 'buf'
7566 may not be NULL.
7567 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7568
7569 *) CONF library reworked to become more general. A new CONF
7570 configuration file reader "class" is implemented as well as a
7571 new functions (NCONF_*, for "New CONF") to handle it. The now
7572 old CONF_* functions are still there, but are reimplemented to
7573 work in terms of the new functions. Also, a set of functions
7574 to handle the internal storage of the configuration data is
7575 provided to make it easier to write new configuration file
7576 reader "classes" (I can definitely see something reading a
7577 configuration file in XML format, for example), called _CONF_*,
7578 or "the configuration storage API"...
7579
7580 The new configuration file reading functions are:
7581
7582 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7583 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7584
7585 NCONF_default, NCONF_WIN32
7586
7587 NCONF_dump_fp, NCONF_dump_bio
7588
7589 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7590 NCONF_new creates a new CONF object. This works in the same way
7591 as other interfaces in OpenSSL, like the BIO interface.
7592 NCONF_dump_* dump the internal storage of the configuration file,
7593 which is useful for debugging. All other functions take the same
7594 arguments as the old CONF_* functions wth the exception of the
7595 first that must be a `CONF *' instead of a `LHASH *'.
7596
7597 To make it easer to use the new classes with the old CONF_* functions,
7598 the function CONF_set_default_method is provided.
7599 [Richard Levitte]
7600
7601 *) Add '-tls1' option to 'openssl ciphers', which was already
7602 mentioned in the documentation but had not been implemented.
7603 (This option is not yet really useful because even the additional
7604 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7605 [Bodo Moeller]
7606
7607 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7608 OpenSSL-based applications) load shared libraries and bind to
7609 them in a portable way.
7610 [Geoff Thorpe, with contributions from Richard Levitte]
7611
7612 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7613
7614 *) Make sure _lrotl and _lrotr are only used with MSVC.
7615
7616 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7617 (the default implementation of RAND_status).
7618
7619 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7620 to '-clrext' (= clear extensions), as intended and documented.
7621 [Bodo Moeller; inconsistency pointed out by Michael Attili
7622 <attili@amaxo.com>]
7623
7624 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7625 was larger than the MD block size.
7626 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7627
7628 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7629 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7630 using the passed key: if the passed key was a private key the result
7631 of X509_print(), for example, would be to print out all the private key
7632 components.
7633 [Steve Henson]
7634
7635 *) des_quad_cksum() byte order bug fix.
7636 [Ulf Möller, using the problem description in krb4-0.9.7, where
7637 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7638
7639 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7640 discouraged.
7641 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7642
7643 *) For easily testing in shell scripts whether some command
7644 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7645 returns with exit code 0 iff no command of the given name is available.
7646 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7647 the output goes to stdout and nothing is printed to stderr.
7648 Additional arguments are always ignored.
7649
7650 Since for each cipher there is a command of the same name,
7651 the 'no-cipher' compilation switches can be tested this way.
7652
7653 ('openssl no-XXX' is not able to detect pseudo-commands such
7654 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7655 [Bodo Moeller]
7656
7657 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7658 [Bodo Moeller]
7659
7660 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7661 is set; it will be thrown away anyway because each handshake creates
7662 its own key.
7663 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7664 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7665 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7666 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7667 [Bodo Moeller]
7668
7669 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7670 'Q' and 'R' lose their special meanings (quit/renegotiate).
7671 This is part of what -quiet does; unlike -quiet, -ign_eof
7672 does not suppress any output.
7673 [Richard Levitte]
7674
7675 *) Add compatibility options to the purpose and trust code. The
7676 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7677 accepts a certificate or CA, this was the previous behaviour,
7678 with all the associated security issues.
7679
7680 X509_TRUST_COMPAT is the old trust behaviour: only and
7681 automatically trust self signed roots in certificate store. A
7682 new trust setting X509_TRUST_DEFAULT is used to specify that
7683 a purpose has no associated trust setting and it should instead
7684 use the value in the default purpose.
7685 [Steve Henson]
7686
7687 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7688 and fix a memory leak.
7689 [Steve Henson]
7690
7691 *) In util/mkerr.pl (which implements 'make errors'), preserve
7692 reason strings from the previous version of the .c file, as
7693 the default to have only downcase letters (and digits) in
7694 automatically generated reasons codes is not always appropriate.
7695 [Bodo Moeller]
7696
7697 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7698 using strerror. Previously, ERR_reason_error_string() returned
7699 library names as reason strings for SYSerr; but SYSerr is a special
7700 case where small numbers are errno values, not library numbers.
7701 [Bodo Moeller]
7702
7703 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7704 converts DSA parameters into DH parameters. (When creating parameters,
7705 DSA_generate_parameters is used.)
7706 [Bodo Moeller]
7707
7708 *) Include 'length' (recommended exponent length) in C code generated
7709 by 'openssl dhparam -C'.
7710 [Bodo Moeller]
7711
7712 *) The second argument to set_label in perlasm was already being used
7713 so couldn't be used as a "file scope" flag. Moved to third argument
7714 which was free.
7715 [Steve Henson]
7716
7717 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7718 instead of RAND_bytes for encryption IVs and salts.
7719 [Bodo Moeller]
7720
7721 *) Include RAND_status() into RAND_METHOD instead of implementing
7722 it only for md_rand.c Otherwise replacing the PRNG by calling
7723 RAND_set_rand_method would be impossible.
7724 [Bodo Moeller]
7725
7726 *) Don't let DSA_generate_key() enter an infinite loop if the random
7727 number generation fails.
7728 [Bodo Moeller]
7729
7730 *) New 'rand' application for creating pseudo-random output.
7731 [Bodo Moeller]
7732
7733 *) Added configuration support for Linux/IA64
7734 [Rolf Haberrecker <rolf@suse.de>]
7735
7736 *) Assembler module support for Mingw32.
7737 [Ulf Möller]
7738
7739 *) Shared library support for HPUX (in shlib/).
7740 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7741
7742 *) Shared library support for Solaris gcc.
7743 [Lutz Behnke <behnke@trustcenter.de>]
7744
7745 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7746
7747 *) PKCS7_encrypt() was adding text MIME headers twice because they
7748 were added manually and by SMIME_crlf_copy().
7749 [Steve Henson]
7750
7751 *) In bntest.c don't call BN_rand with zero bits argument.
7752 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7753
7754 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7755 case was implemented. This caused BN_div_recp() to fail occasionally.
7756 [Ulf Möller]
7757
7758 *) Add an optional second argument to the set_label() in the perl
7759 assembly language builder. If this argument exists and is set
7760 to 1 it signals that the assembler should use a symbol whose
7761 scope is the entire file, not just the current function. This
7762 is needed with MASM which uses the format label:: for this scope.
7763 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7764
7765 *) Change the ASN1 types so they are typedefs by default. Before
7766 almost all types were #define'd to ASN1_STRING which was causing
7767 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7768 for example.
7769 [Steve Henson]
7770
7771 *) Change names of new functions to the new get1/get0 naming
7772 convention: After 'get1', the caller owns a reference count
7773 and has to call ..._free; 'get0' returns a pointer to some
7774 data structure without incrementing reference counters.
7775 (Some of the existing 'get' functions increment a reference
7776 counter, some don't.)
7777 Similarly, 'set1' and 'add1' functions increase reference
7778 counters or duplicate objects.
7779 [Steve Henson]
7780
7781 *) Allow for the possibility of temp RSA key generation failure:
7782 the code used to assume it always worked and crashed on failure.
7783 [Steve Henson]
7784
7785 *) Fix potential buffer overrun problem in BIO_printf().
7786 [Ulf Möller, using public domain code by Patrick Powell; problem
7787 pointed out by David Sacerdote <das33@cornell.edu>]
7788
7789 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7790 RAND_egd() and RAND_status(). In the command line application,
7791 the EGD socket can be specified like a seed file using RANDFILE
7792 or -rand.
7793 [Ulf Möller]
7794
7795 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7796 Some CAs (e.g. Verisign) distribute certificates in this form.
7797 [Steve Henson]
7798
7799 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7800 list to exclude them. This means that no special compilation option
7801 is needed to use anonymous DH: it just needs to be included in the
7802 cipher list.
7803 [Steve Henson]
7804
7805 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7806 EVP_MD_type. The old functionality is available in a new macro called
7807 EVP_MD_md(). Change code that uses it and update docs.
7808 [Steve Henson]
7809
7810 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7811 where the 'void *' argument is replaced by a function pointer argument.
7812 Previously 'void *' was abused to point to functions, which works on
7813 many platforms, but is not correct. As these functions are usually
7814 called by macros defined in OpenSSL header files, most source code
7815 should work without changes.
7816 [Richard Levitte]
7817
7818 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7819 sections with information on -D... compiler switches used for
7820 compiling the library so that applications can see them. To enable
7821 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7822 must be defined. E.g.,
7823 #define OPENSSL_ALGORITHM_DEFINES
7824 #include <openssl/opensslconf.h>
7825 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7826 [Richard Levitte, Ulf and Bodo Möller]
7827
7828 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7829 record layer.
7830 [Bodo Moeller]
7831
7832 *) Change the 'other' type in certificate aux info to a STACK_OF
7833 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7834 the required ASN1 format: arbitrary types determined by an OID.
7835 [Steve Henson]
7836
7837 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7838 argument to 'req'. This is not because the function is newer or
7839 better than others it just uses the work 'NEW' in the certificate
7840 request header lines. Some software needs this.
7841 [Steve Henson]
7842
7843 *) Reorganise password command line arguments: now passwords can be
7844 obtained from various sources. Delete the PEM_cb function and make
7845 it the default behaviour: i.e. if the callback is NULL and the
7846 usrdata argument is not NULL interpret it as a null terminated pass
7847 phrase. If usrdata and the callback are NULL then the pass phrase
7848 is prompted for as usual.
7849 [Steve Henson]
7850
7851 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7852 the support is automatically enabled. The resulting binaries will
7853 autodetect the card and use it if present.
7854 [Ben Laurie and Compaq Inc.]
7855
7856 *) Work around for Netscape hang bug. This sends certificate request
7857 and server done in one record. Since this is perfectly legal in the
7858 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7859 the bugs/SSLv3 entry for more info.
7860 [Steve Henson]
7861
7862 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7863 [Andy Polyakov]
7864
7865 *) Add -rand argument to smime and pkcs12 applications and read/write
7866 of seed file.
7867 [Steve Henson]
7868
7869 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7870 [Bodo Moeller]
7871
7872 *) Add command line password options to the remaining applications.
7873 [Steve Henson]
7874
7875 *) Bug fix for BN_div_recp() for numerators with an even number of
7876 bits.
7877 [Ulf Möller]
7878
7879 *) More tests in bntest.c, and changed test_bn output.
7880 [Ulf Möller]
7881
7882 *) ./config recognizes MacOS X now.
7883 [Andy Polyakov]
7884
7885 *) Bug fix for BN_div() when the first words of num and divsor are
7886 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7887 [Ulf Möller]
7888
7889 *) Add support for various broken PKCS#8 formats, and command line
7890 options to produce them.
7891 [Steve Henson]
7892
7893 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7894 get temporary BIGNUMs from a BN_CTX.
7895 [Ulf Möller]
7896
7897 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7898 for p == 0.
7899 [Ulf Möller]
7900
7901 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7902 include a #define from the old name to the new. The original intent
7903 was that statically linked binaries could for example just call
7904 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7905 link with digests. This never worked becayse SSLeay_add_all_digests()
7906 and SSLeay_add_all_ciphers() were in the same source file so calling
7907 one would link with the other. They are now in separate source files.
7908 [Steve Henson]
7909
7910 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7911 [Steve Henson]
7912
7913 *) Use a less unusual form of the Miller-Rabin primality test (it used
7914 a binary algorithm for exponentiation integrated into the Miller-Rabin
7915 loop, our standard modexp algorithms are faster).
7916 [Bodo Moeller]
7917
7918 *) Support for the EBCDIC character set completed.
7919 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7920
7921 *) Source code cleanups: use const where appropriate, eliminate casts,
7922 use void * instead of char * in lhash.
7923 [Ulf Möller]
7924
7925 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7926 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7927 this the server could overwrite ephemeral keys that the client
7928 has already seen).
7929 [Bodo Moeller]
7930
7931 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7932 using 50 iterations of the Rabin-Miller test.
7933
7934 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7935 iterations of the Rabin-Miller test as required by the appendix
7936 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7937 As BN_is_prime_fasttest includes trial division, DSA parameter
7938 generation becomes much faster.
7939
7940 This implies a change for the callback functions in DSA_is_prime
7941 and DSA_generate_parameters: The callback function is called once
7942 for each positive witness in the Rabin-Miller test, not just
7943 occasionally in the inner loop; and the parameters to the
7944 callback function now provide an iteration count for the outer
7945 loop rather than for the current invocation of the inner loop.
7946 DSA_generate_parameters additionally can call the callback
7947 function with an 'iteration count' of -1, meaning that a
7948 candidate has passed the trial division test (when q is generated
7949 from an application-provided seed, trial division is skipped).
7950 [Bodo Moeller]
7951
7952 *) New function BN_is_prime_fasttest that optionally does trial
7953 division before starting the Rabin-Miller test and has
7954 an additional BN_CTX * argument (whereas BN_is_prime always
7955 has to allocate at least one BN_CTX).
7956 'callback(1, -1, cb_arg)' is called when a number has passed the
7957 trial division stage.
7958 [Bodo Moeller]
7959
7960 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7961 as ASN1_TIME.
7962 [Steve Henson]
7963
7964 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7965 [Steve Henson]
7966
7967 *) New function BN_pseudo_rand().
7968 [Ulf Möller]
7969
7970 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7971 bignum version of BN_from_montgomery() with the working code from
7972 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7973 the comments.
7974 [Ulf Möller]
7975
7976 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7977 made it impossible to use the same SSL_SESSION data structure in
7978 SSL2 clients in multiple threads.
7979 [Bodo Moeller]
7980
7981 *) The return value of RAND_load_file() no longer counts bytes obtained
7982 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7983 to seed the PRNG (previously an explicit byte count was required).
7984 [Ulf Möller, Bodo Möller]
7985
7986 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7987 used (char *) instead of (void *) and had casts all over the place.
7988 [Steve Henson]
7989
7990 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7991 [Ulf Möller]
7992
7993 *) Retain source code compatibility for BN_prime_checks macro:
7994 BN_is_prime(..., BN_prime_checks, ...) now uses
7995 BN_prime_checks_for_size to determine the appropriate number of
7996 Rabin-Miller iterations.
7997 [Ulf Möller]
7998
7999 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8000 DH_CHECK_P_NOT_SAFE_PRIME.
8001 (Check if this is true? OpenPGP calls them "strong".)
8002 [Ulf Möller]
8003
8004 *) Merge the functionality of "dh" and "gendh" programs into a new program
8005 "dhparam". The old programs are retained for now but will handle DH keys
8006 (instead of parameters) in future.
8007 [Steve Henson]
8008
8009 *) Make the ciphers, s_server and s_client programs check the return values
8010 when a new cipher list is set.
8011 [Steve Henson]
8012
8013 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8014 ciphers. Before when the 56bit ciphers were enabled the sorting was
8015 wrong.
8016
8017 The syntax for the cipher sorting has been extended to support sorting by
8018 cipher-strength (using the strength_bits hard coded in the tables).
8019 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8020
8021 Fix a bug in the cipher-command parser: when supplying a cipher command
8022 string with an "undefined" symbol (neither command nor alphanumeric
8023 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8024 an error is flagged.
8025
8026 Due to the strength-sorting extension, the code of the
8027 ssl_create_cipher_list() function was completely rearranged. I hope that
8028 the readability was also increased :-)
8029 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8030
8031 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8032 for the first serial number and places 2 in the serial number file. This
8033 avoids problems when the root CA is created with serial number zero and
8034 the first user certificate has the same issuer name and serial number
8035 as the root CA.
8036 [Steve Henson]
8037
8038 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8039 the new code. Add documentation for this stuff.
8040 [Steve Henson]
8041
8042 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8043 X509_*() to X509at_*() on the grounds that they don't handle X509
8044 structures and behave in an analagous way to the X509v3 functions:
8045 they shouldn't be called directly but wrapper functions should be used
8046 instead.
8047
8048 So we also now have some wrapper functions that call the X509at functions
8049 when passed certificate requests. (TO DO: similar things can be done with
8050 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8051 things. Some of these need some d2i or i2d and print functionality
8052 because they handle more complex structures.)
8053 [Steve Henson]
8054
8055 *) Add missing #ifndefs that caused missing symbols when building libssl
8056 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8057 NO_RSA in ssl/s2*.c.
8058 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8059
8060 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8061 has a return value which indicates the quality of the random data
8062 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8063 error queue. New function RAND_pseudo_bytes() generates output that is
8064 guaranteed to be unique but not unpredictable. RAND_add is like
8065 RAND_seed, but takes an extra argument for an entropy estimate
8066 (RAND_seed always assumes full entropy).
8067 [Ulf Möller]
8068
8069 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8070 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8071 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8072 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8073 false-positive rate of at most 2^-80 for random input.
8074 [Bodo Moeller]
8075
8076 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8077 [Bodo Moeller]
8078
8079 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8080 in the 0.9.5 release), this returns the chain
8081 from an X509_CTX structure with a dup of the stack and all
8082 the X509 reference counts upped: so the stack will exist
8083 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8084 to use this.
8085
8086 Also make SSL_SESSION_print() print out the verify return
8087 code.
8088 [Steve Henson]
8089
8090 *) Add manpage for the pkcs12 command. Also change the default
8091 behaviour so MAC iteration counts are used unless the new
8092 -nomaciter option is used. This improves file security and
8093 only older versions of MSIE (4.0 for example) need it.
8094 [Steve Henson]
8095
8096 *) Honor the no-xxx Configure options when creating .DEF files.
8097 [Ulf Möller]
8098
8099 *) Add PKCS#10 attributes to field table: challengePassword,
8100 unstructuredName and unstructuredAddress. These are taken from
8101 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8102 international characters are used.
8103
8104 More changes to X509_ATTRIBUTE code: allow the setting of types
8105 based on strings. Remove the 'loc' parameter when adding
8106 attributes because these will be a SET OF encoding which is sorted
8107 in ASN1 order.
8108 [Steve Henson]
8109
8110 *) Initial changes to the 'req' utility to allow request generation
8111 automation. This will allow an application to just generate a template
8112 file containing all the field values and have req construct the
8113 request.
8114
8115 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8116 used all over the place including certificate requests and PKCS#7
8117 structures. They are currently handled manually where necessary with
8118 some primitive wrappers for PKCS#7. The new functions behave in a
8119 manner analogous to the X509 extension functions: they allow
8120 attributes to be looked up by NID and added.
8121
8122 Later something similar to the X509V3 code would be desirable to
8123 automatically handle the encoding, decoding and printing of the
8124 more complex types. The string types like challengePassword can
8125 be handled by the string table functions.
8126
8127 Also modified the multi byte string table handling. Now there is
8128 a 'global mask' which masks out certain types. The table itself
8129 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8130 is useful when for example there is only one permissible type
8131 (as in countryName) and using the mask might result in no valid
8132 types at all.
8133 [Steve Henson]
8134
8135 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8136 SSL_get_peer_finished to allow applications to obtain the latest
8137 Finished messages sent to the peer or expected from the peer,
8138 respectively. (SSL_get_peer_finished is usually the Finished message
8139 actually received from the peer, otherwise the protocol will be aborted.)
8140
8141 As the Finished message are message digests of the complete handshake
8142 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8143 be used for external authentication procedures when the authentication
8144 provided by SSL/TLS is not desired or is not enough.
8145 [Bodo Moeller]
8146
8147 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8148 the host supports BWX extension and if Compaq C is present on the
8149 $PATH. Just exploiting of the BWX extension results in 20-30%
8150 performance kick for some algorithms, e.g. DES and RC4 to mention
8151 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8152 SHA1.
8153 [Andy Polyakov]
8154
8155 *) Add support for MS "fast SGC". This is arguably a violation of the
8156 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8157 weak crypto and after checking the certificate is SGC a second one
8158 with strong crypto. MS SGC stops the first handshake after receiving
8159 the server certificate message and sends a second client hello. Since
8160 a server will typically do all the time consuming operations before
8161 expecting any further messages from the client (server key exchange
8162 is the most expensive) there is little difference between the two.
8163
8164 To get OpenSSL to support MS SGC we have to permit a second client
8165 hello message after we have sent server done. In addition we have to
8166 reset the MAC if we do get this second client hello.
8167 [Steve Henson]
8168
8169 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8170 if a DER encoded private key is RSA or DSA traditional format. Changed
8171 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8172 format DER encoded private key. Newer code should use PKCS#8 format which
8173 has the key type encoded in the ASN1 structure. Added DER private key
8174 support to pkcs8 application.
8175 [Steve Henson]
8176
8177 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8178 ciphersuites has been selected (as required by the SSL 3/TLS 1
8179 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8180 is set, we interpret this as a request to violate the specification
8181 (the worst that can happen is a handshake failure, and 'correct'
8182 behaviour would result in a handshake failure anyway).
8183 [Bodo Moeller]
8184
8185 *) In SSL_CTX_add_session, take into account that there might be multiple
8186 SSL_SESSION structures with the same session ID (e.g. when two threads
8187 concurrently obtain them from an external cache).
8188 The internal cache can handle only one SSL_SESSION with a given ID,
8189 so if there's a conflict, we now throw out the old one to achieve
8190 consistency.
8191 [Bodo Moeller]
8192
8193 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8194 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8195 some routines that use cipher OIDs: some ciphers do not have OIDs
8196 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8197 example.
8198 [Steve Henson]
8199
8200 *) Simplify the trust setting structure and code. Now we just have
8201 two sequences of OIDs for trusted and rejected settings. These will
8202 typically have values the same as the extended key usage extension
8203 and any application specific purposes.
8204
8205 The trust checking code now has a default behaviour: it will just
8206 check for an object with the same NID as the passed id. Functions can
8207 be provided to override either the default behaviour or the behaviour
8208 for a given id. SSL client, server and email already have functions
8209 in place for compatibility: they check the NID and also return "trusted"
8210 if the certificate is self signed.
8211 [Steve Henson]
8212
8213 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8214 traditional format into an EVP_PKEY structure.
8215 [Steve Henson]
8216
8217 *) Add a password callback function PEM_cb() which either prompts for
8218 a password if usr_data is NULL or otherwise assumes it is a null
8219 terminated password. Allow passwords to be passed on command line
8220 environment or config files in a few more utilities.
8221 [Steve Henson]
8222
8223 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8224 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8225 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8226 Update documentation.
8227 [Steve Henson]
8228
8229 *) Support for ASN1 "NULL" type. This could be handled before by using
8230 ASN1_TYPE but there wasn't any function that would try to read a NULL
8231 and produce an error if it couldn't. For compatibility we also have
8232 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8233 don't allocate anything because they don't need to.
8234 [Steve Henson]
8235
8236 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8237 for details.
8238 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8239
8240 *) Rebuild of the memory allocation routines used by OpenSSL code and
8241 possibly others as well. The purpose is to make an interface that
8242 provide hooks so anyone can build a separate set of allocation and
8243 deallocation routines to be used by OpenSSL, for example memory
8244 pool implementations, or something else, which was previously hard
8245 since Malloc(), Realloc() and Free() were defined as macros having
8246 the values malloc, realloc and free, respectively (except for Win32
8247 compilations). The same is provided for memory debugging code.
8248 OpenSSL already comes with functionality to find memory leaks, but
8249 this gives people a chance to debug other memory problems.
8250
8251 With these changes, a new set of functions and macros have appeared:
8252
8253 CRYPTO_set_mem_debug_functions() [F]
8254 CRYPTO_get_mem_debug_functions() [F]
8255 CRYPTO_dbg_set_options() [F]
8256 CRYPTO_dbg_get_options() [F]
8257 CRYPTO_malloc_debug_init() [M]
8258
8259 The memory debug functions are NULL by default, unless the library
8260 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8261 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8262 gives the standard debugging functions that come with OpenSSL) or
8263 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8264 provided by the library user) must be used. When the standard
8265 debugging functions are used, CRYPTO_dbg_set_options can be used to
8266 request additional information:
8267 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8268 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8269
8270 Also, things like CRYPTO_set_mem_functions will always give the
8271 expected result (the new set of functions is used for allocation
8272 and deallocation) at all times, regardless of platform and compiler
8273 options.
8274
8275 To finish it up, some functions that were never use in any other
8276 way than through macros have a new API and new semantic:
8277
8278 CRYPTO_dbg_malloc()
8279 CRYPTO_dbg_realloc()
8280 CRYPTO_dbg_free()
8281
8282 All macros of value have retained their old syntax.
8283 [Richard Levitte and Bodo Moeller]
8284
8285 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8286 ordering of SMIMECapabilities wasn't in "strength order" and there
8287 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8288 algorithm.
8289 [Steve Henson]
8290
8291 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8292 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8293 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8294
8295 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8296 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8297 functionality to handle multipart/signed properly) and a utility
8298 called 'smime' to call all this stuff. This is based on code I
8299 originally wrote for Celo who have kindly allowed it to be
8300 included in OpenSSL.
8301 [Steve Henson]
8302
8303 *) Add variants des_set_key_checked and des_set_key_unchecked of
8304 des_set_key (aka des_key_sched). Global variable des_check_key
8305 decides which of these is called by des_set_key; this way
8306 des_check_key behaves as it always did, but applications and
8307 the library itself, which was buggy for des_check_key == 1,
8308 have a cleaner way to pick the version they need.
8309 [Bodo Moeller]
8310
8311 *) New function PKCS12_newpass() which changes the password of a
8312 PKCS12 structure.
8313 [Steve Henson]
8314
8315 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8316 dynamic mix. In both cases the ids can be used as an index into the
8317 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8318 functions so they accept a list of the field values and the
8319 application doesn't need to directly manipulate the X509_TRUST
8320 structure.
8321 [Steve Henson]
8322
8323 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8324 need initialising.
8325 [Steve Henson]
8326
8327 *) Modify the way the V3 extension code looks up extensions. This now
8328 works in a similar way to the object code: we have some "standard"
8329 extensions in a static table which is searched with OBJ_bsearch()
8330 and the application can add dynamic ones if needed. The file
8331 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8332 updated whenever a new extension is added to the core code and kept
8333 in ext_nid order. There is a simple program 'tabtest.c' which checks
8334 this. New extensions are not added too often so this file can readily
8335 be maintained manually.
8336
8337 There are two big advantages in doing things this way. The extensions
8338 can be looked up immediately and no longer need to be "added" using
8339 X509V3_add_standard_extensions(): this function now does nothing.
8340 [Side note: I get *lots* of email saying the extension code doesn't
8341 work because people forget to call this function]
8342 Also no dynamic allocation is done unless new extensions are added:
8343 so if we don't add custom extensions there is no need to call
8344 X509V3_EXT_cleanup().
8345 [Steve Henson]
8346
8347 *) Modify enc utility's salting as follows: make salting the default. Add a
8348 magic header, so unsalted files fail gracefully instead of just decrypting
8349 to garbage. This is because not salting is a big security hole, so people
8350 should be discouraged from doing it.
8351 [Ben Laurie]
8352
8353 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8354 digest to be passed on the command line but it only used this
8355 parameter when signing a certificate. Modified so all relevant
8356 operations are affected by the digest parameter including the
8357 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8358 DSA key was used because it didn't fix the digest.
8359 [Steve Henson]
8360
8361 *) Initial certificate chain verify code. Currently tests the untrusted
8362 certificates for consistency with the verify purpose (which is set
8363 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8364
8365 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8366 this is because it will reject chains with invalid extensions whereas
8367 every previous version of OpenSSL and SSLeay made no checks at all.
8368
8369 Trust code: checks the root CA for the relevant trust settings. Trust
8370 settings have an initial value consistent with the verify purpose: e.g.
8371 if the verify purpose is for SSL client use it expects the CA to be
8372 trusted for SSL client use. However the default value can be changed to
8373 permit custom trust settings: one example of this would be to only trust
8374 certificates from a specific "secure" set of CAs.
8375
8376 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8377 which should be used for version portability: especially since the
8378 verify structure is likely to change more often now.
8379
8380 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8381 to set them. If not set then assume SSL clients will verify SSL servers
8382 and vice versa.
8383
8384 Two new options to the verify program: -untrusted allows a set of
8385 untrusted certificates to be passed in and -purpose which sets the
8386 intended purpose of the certificate. If a purpose is set then the
8387 new chain verify code is used to check extension consistency.
8388 [Steve Henson]
8389
8390 *) Support for the authority information access extension.
8391 [Steve Henson]
8392
8393 *) Modify RSA and DSA PEM read routines to transparently handle
8394 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8395 public keys in a format compatible with certificate
8396 SubjectPublicKeyInfo structures. Unfortunately there were already
8397 functions called *_PublicKey_* which used various odd formats so
8398 these are retained for compatibility: however the DSA variants were
8399 never in a public release so they have been deleted. Changed dsa/rsa
8400 utilities to handle the new format: note no releases ever handled public
8401 keys so we should be OK.
8402
8403 The primary motivation for this change is to avoid the same fiasco
8404 that dogs private keys: there are several incompatible private key
8405 formats some of which are standard and some OpenSSL specific and
8406 require various evil hacks to allow partial transparent handling and
8407 even then it doesn't work with DER formats. Given the option anything
8408 other than PKCS#8 should be dumped: but the other formats have to
8409 stay in the name of compatibility.
8410
8411 With public keys and the benefit of hindsight one standard format
8412 is used which works with EVP_PKEY, RSA or DSA structures: though
8413 it clearly returns an error if you try to read the wrong kind of key.
8414
8415 Added a -pubkey option to the 'x509' utility to output the public key.
8416 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8417 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8418 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8419 that do the same as the EVP_PKEY_assign_*() except they up the
8420 reference count of the added key (they don't "swallow" the
8421 supplied key).
8422 [Steve Henson]
8423
8424 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8425 CRLs would fail if the file contained no certificates or no CRLs:
8426 added a new function to read in both types and return the number
8427 read: this means that if none are read it will be an error. The
8428 DER versions of the certificate and CRL reader would always fail
8429 because it isn't possible to mix certificates and CRLs in DER format
8430 without choking one or the other routine. Changed this to just read
8431 a certificate: this is the best we can do. Also modified the code
8432 in apps/verify.c to take notice of return codes: it was previously
8433 attempting to read in certificates from NULL pointers and ignoring
8434 any errors: this is one reason why the cert and CRL reader seemed
8435 to work. It doesn't check return codes from the default certificate
8436 routines: these may well fail if the certificates aren't installed.
8437 [Steve Henson]
8438
8439 *) Code to support otherName option in GeneralName.
8440 [Steve Henson]
8441
8442 *) First update to verify code. Change the verify utility
8443 so it warns if it is passed a self signed certificate:
8444 for consistency with the normal behaviour. X509_verify
8445 has been modified to it will now verify a self signed
8446 certificate if *exactly* the same certificate appears
8447 in the store: it was previously impossible to trust a
8448 single self signed certificate. This means that:
8449 openssl verify ss.pem
8450 now gives a warning about a self signed certificate but
8451 openssl verify -CAfile ss.pem ss.pem
8452 is OK.
8453 [Steve Henson]
8454
8455 *) For servers, store verify_result in SSL_SESSION data structure
8456 (and add it to external session representation).
8457 This is needed when client certificate verifications fails,
8458 but an application-provided verification callback (set by
8459 SSL_CTX_set_cert_verify_callback) allows accepting the session
8460 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8461 but returns 1): When the session is reused, we have to set
8462 ssl->verify_result to the appropriate error code to avoid
8463 security holes.
8464 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8465
8466 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8467 case in PKCS7_dataInit() where the signed PKCS7 structure
8468 didn't contain any existing data because it was being created.
8469 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8470
8471 *) Add a salt to the key derivation routines in enc.c. This
8472 forms the first 8 bytes of the encrypted file. Also add a
8473 -S option to allow a salt to be input on the command line.
8474 [Steve Henson]
8475
8476 *) New function X509_cmp(). Oddly enough there wasn't a function
8477 to compare two certificates. We do this by working out the SHA1
8478 hash and comparing that. X509_cmp() will be needed by the trust
8479 code.
8480 [Steve Henson]
8481
8482 *) SSL_get1_session() is like SSL_get_session(), but increments
8483 the reference count in the SSL_SESSION returned.
8484 [Geoff Thorpe <geoff@eu.c2.net>]
8485
8486 *) Fix for 'req': it was adding a null to request attributes.
8487 Also change the X509_LOOKUP and X509_INFO code to handle
8488 certificate auxiliary information.
8489 [Steve Henson]
8490
8491 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8492 the 'enc' command.
8493 [Steve Henson]
8494
8495 *) Add the possibility to add extra information to the memory leak
8496 detecting output, to form tracebacks, showing from where each
8497 allocation was originated: CRYPTO_push_info("constant string") adds
8498 the string plus current file name and line number to a per-thread
8499 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8500 is like calling CYRPTO_pop_info() until the stack is empty.
8501 Also updated memory leak detection code to be multi-thread-safe.
8502 [Richard Levitte]
8503
8504 *) Add options -text and -noout to pkcs7 utility and delete the
8505 encryption options which never did anything. Update docs.
8506 [Steve Henson]
8507
8508 *) Add options to some of the utilities to allow the pass phrase
8509 to be included on either the command line (not recommended on
8510 OSes like Unix) or read from the environment. Update the
8511 manpages and fix a few bugs.
8512 [Steve Henson]
8513
8514 *) Add a few manpages for some of the openssl commands.
8515 [Steve Henson]
8516
8517 *) Fix the -revoke option in ca. It was freeing up memory twice,
8518 leaking and not finding already revoked certificates.
8519 [Steve Henson]
8520
8521 *) Extensive changes to support certificate auxiliary information.
8522 This involves the use of X509_CERT_AUX structure and X509_AUX
8523 functions. An X509_AUX function such as PEM_read_X509_AUX()
8524 can still read in a certificate file in the usual way but it
8525 will also read in any additional "auxiliary information". By
8526 doing things this way a fair degree of compatibility can be
8527 retained: existing certificates can have this information added
8528 using the new 'x509' options.
8529
8530 Current auxiliary information includes an "alias" and some trust
8531 settings. The trust settings will ultimately be used in enhanced
8532 certificate chain verification routines: currently a certificate
8533 can only be trusted if it is self signed and then it is trusted
8534 for all purposes.
8535 [Steve Henson]
8536
8537 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8538 The problem was that one of the replacement routines had not been working
8539 since SSLeay releases. For now the offending routine has been replaced
8540 with non-optimised assembler. Even so, this now gives around 95%
8541 performance improvement for 1024 bit RSA signs.
8542 [Mark Cox]
8543
8544 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8545 handling. Most clients have the effective key size in bits equal to
8546 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8547 A few however don't do this and instead use the size of the decrypted key
8548 to determine the RC2 key length and the AlgorithmIdentifier to determine
8549 the effective key length. In this case the effective key length can still
8550 be 40 bits but the key length can be 168 bits for example. This is fixed
8551 by manually forcing an RC2 key into the EVP_PKEY structure because the
8552 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8553 the key length and effective key length are equal.
8554 [Steve Henson]
8555
8556 *) Add a bunch of functions that should simplify the creation of
8557 X509_NAME structures. Now you should be able to do:
8558 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8559 and have it automatically work out the correct field type and fill in
8560 the structures. The more adventurous can try:
8561 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8562 and it will (hopefully) work out the correct multibyte encoding.
8563 [Steve Henson]
8564
8565 *) Change the 'req' utility to use the new field handling and multibyte
8566 copy routines. Before the DN field creation was handled in an ad hoc
8567 way in req, ca, and x509 which was rather broken and didn't support
8568 BMPStrings or UTF8Strings. Since some software doesn't implement
8569 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8570 using the dirstring_type option. See the new comment in the default
8571 openssl.cnf for more info.
8572 [Steve Henson]
8573
8574 *) Make crypto/rand/md_rand.c more robust:
8575 - Assure unique random numbers after fork().
8576 - Make sure that concurrent threads access the global counter and
8577 md serializably so that we never lose entropy in them
8578 or use exactly the same state in multiple threads.
8579 Access to the large state is not always serializable because
8580 the additional locking could be a performance killer, and
8581 md should be large enough anyway.
8582 [Bodo Moeller]
8583
8584 *) New file apps/app_rand.c with commonly needed functionality
8585 for handling the random seed file.
8586
8587 Use the random seed file in some applications that previously did not:
8588 ca,
8589 dsaparam -genkey (which also ignored its '-rand' option),
8590 s_client,
8591 s_server,
8592 x509 (when signing).
8593 Except on systems with /dev/urandom, it is crucial to have a random
8594 seed file at least for key creation, DSA signing, and for DH exchanges;
8595 for RSA signatures we could do without one.
8596
8597 gendh and gendsa (unlike genrsa) used to read only the first byte
8598 of each file listed in the '-rand' option. The function as previously
8599 found in genrsa is now in app_rand.c and is used by all programs
8600 that support '-rand'.
8601 [Bodo Moeller]
8602
8603 *) In RAND_write_file, use mode 0600 for creating files;
8604 don't just chmod when it may be too late.
8605 [Bodo Moeller]
8606
8607 *) Report an error from X509_STORE_load_locations
8608 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8609 [Bill Perry]
8610
8611 *) New function ASN1_mbstring_copy() this copies a string in either
8612 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8613 into an ASN1_STRING type. A mask of permissible types is passed
8614 and it chooses the "minimal" type to use or an error if not type
8615 is suitable.
8616 [Steve Henson]
8617
8618 *) Add function equivalents to the various macros in asn1.h. The old
8619 macros are retained with an M_ prefix. Code inside the library can
8620 use the M_ macros. External code (including the openssl utility)
8621 should *NOT* in order to be "shared library friendly".
8622 [Steve Henson]
8623
8624 *) Add various functions that can check a certificate's extensions
8625 to see if it usable for various purposes such as SSL client,
8626 server or S/MIME and CAs of these types. This is currently
8627 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8628 verification. Also added a -purpose flag to x509 utility to
8629 print out all the purposes.
8630 [Steve Henson]
8631
8632 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8633 functions.
8634 [Steve Henson]
8635
8636 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8637 for, obtain and decode and extension and obtain its critical flag.
8638 This allows all the necessary extension code to be handled in a
8639 single function call.
8640 [Steve Henson]
8641
8642 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8643 platforms. See crypto/rc4/rc4_enc.c for further details.
8644 [Andy Polyakov]
8645
8646 *) New -noout option to asn1parse. This causes no output to be produced
8647 its main use is when combined with -strparse and -out to extract data
8648 from a file (which may not be in ASN.1 format).
8649 [Steve Henson]
8650
8651 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8652 when producing the local key id.
8653 [Richard Levitte <levitte@stacken.kth.se>]
8654
8655 *) New option -dhparam in s_server. This allows a DH parameter file to be
8656 stated explicitly. If it is not stated then it tries the first server
8657 certificate file. The previous behaviour hard coded the filename
8658 "server.pem".
8659 [Steve Henson]
8660
8661 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8662 a public key to be input or output. For example:
8663 openssl rsa -in key.pem -pubout -out pubkey.pem
8664 Also added necessary DSA public key functions to handle this.
8665 [Steve Henson]
8666
8667 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8668 in the message. This was handled by allowing
8669 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8670 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8671
8672 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8673 to the end of the strings whereas this didn't. This would cause problems
8674 if strings read with d2i_ASN1_bytes() were later modified.
8675 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8676
8677 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8678 data and it contains EOF it will end up returning an error. This is
8679 caused by input 46 bytes long. The cause is due to the way base64
8680 BIOs find the start of base64 encoded data. They do this by trying a
8681 trial decode on each line until they find one that works. When they
8682 do a flag is set and it starts again knowing it can pass all the
8683 data directly through the decoder. Unfortunately it doesn't reset
8684 the context it uses. This means that if EOF is reached an attempt
8685 is made to pass two EOFs through the context and this causes the
8686 resulting error. This can also cause other problems as well. As is
8687 usual with these problems it takes *ages* to find and the fix is
8688 trivial: move one line.
8689 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8690
8691 *) Ugly workaround to get s_client and s_server working under Windows. The
8692 old code wouldn't work because it needed to select() on sockets and the
8693 tty (for keypresses and to see if data could be written). Win32 only
8694 supports select() on sockets so we select() with a 1s timeout on the
8695 sockets and then see if any characters are waiting to be read, if none
8696 are present then we retry, we also assume we can always write data to
8697 the tty. This isn't nice because the code then blocks until we've
8698 received a complete line of data and it is effectively polling the
8699 keyboard at 1s intervals: however it's quite a bit better than not
8700 working at all :-) A dedicated Windows application might handle this
8701 with an event loop for example.
8702 [Steve Henson]
8703
8704 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8705 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8706 will be called when RSA_sign() and RSA_verify() are used. This is useful
8707 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8708 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8709 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8710 This necessitated the support of an extra signature type NID_md5_sha1
8711 for SSL signatures and modifications to the SSL library to use it instead
8712 of calling RSA_public_decrypt() and RSA_private_encrypt().
8713 [Steve Henson]
8714
8715 *) Add new -verify -CAfile and -CApath options to the crl program, these
8716 will lookup a CRL issuers certificate and verify the signature in a
8717 similar way to the verify program. Tidy up the crl program so it
8718 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8719 less strict. It will now permit CRL extensions even if it is not
8720 a V2 CRL: this will allow it to tolerate some broken CRLs.
8721 [Steve Henson]
8722
8723 *) Initialize all non-automatic variables each time one of the openssl
8724 sub-programs is started (this is necessary as they may be started
8725 multiple times from the "OpenSSL>" prompt).
8726 [Lennart Bang, Bodo Moeller]
8727
8728 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8729 removing all other RSA functionality (this is what NO_RSA does). This
8730 is so (for example) those in the US can disable those operations covered
8731 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8732 key generation.
8733 [Steve Henson]
8734
8735 *) Non-copying interface to BIO pairs.
8736 (still largely untested)
8737 [Bodo Moeller]
8738
8739 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8740 ASCII string. This was handled independently in various places before.
8741 [Steve Henson]
8742
8743 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8744 UTF8 strings a character at a time.
8745 [Steve Henson]
8746
8747 *) Use client_version from client hello to select the protocol
8748 (s23_srvr.c) and for RSA client key exchange verification
8749 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8750 [Bodo Moeller]
8751
8752 *) Add various utility functions to handle SPKACs, these were previously
8753 handled by poking round in the structure internals. Added new function
8754 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8755 print, verify and generate SPKACs. Based on an original idea from
8756 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8757 [Steve Henson]
8758
8759 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8760 [Andy Polyakov]
8761
8762 *) Allow the config file extension section to be overwritten on the
8763 command line. Based on an original idea from Massimiliano Pala
8764 <madwolf@comune.modena.it>. The new option is called -extensions
8765 and can be applied to ca, req and x509. Also -reqexts to override
8766 the request extensions in req and -crlexts to override the crl extensions
8767 in ca.
8768 [Steve Henson]
8769
8770 *) Add new feature to the SPKAC handling in ca. Now you can include
8771 the same field multiple times by preceding it by "XXXX." for example:
8772 1.OU="Unit name 1"
8773 2.OU="Unit name 2"
8774 this is the same syntax as used in the req config file.
8775 [Steve Henson]
8776
8777 *) Allow certificate extensions to be added to certificate requests. These
8778 are specified in a 'req_extensions' option of the req section of the
8779 config file. They can be printed out with the -text option to req but
8780 are otherwise ignored at present.
8781 [Steve Henson]
8782
8783 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8784 data read consists of only the final block it would not decrypted because
8785 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8786 A misplaced 'break' also meant the decrypted final block might not be
8787 copied until the next read.
8788 [Steve Henson]
8789
8790 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8791 a few extra parameters to the DH structure: these will be useful if
8792 for example we want the value of 'q' or implement X9.42 DH.
8793 [Steve Henson]
8794
8795 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8796 provides hooks that allow the default DSA functions or functions on a
8797 "per key" basis to be replaced. This allows hardware acceleration and
8798 hardware key storage to be handled without major modification to the
8799 library. Also added low level modexp hooks and CRYPTO_EX structure and
8800 associated functions.
8801 [Steve Henson]
8802
8803 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8804 as "read only": it can't be written to and the buffer it points to will
8805 not be freed. Reading from a read only BIO is much more efficient than
8806 a normal memory BIO. This was added because there are several times when
8807 an area of memory needs to be read from a BIO. The previous method was
8808 to create a memory BIO and write the data to it, this results in two
8809 copies of the data and an O(n^2) reading algorithm. There is a new
8810 function BIO_new_mem_buf() which creates a read only memory BIO from
8811 an area of memory. Also modified the PKCS#7 routines to use read only
8812 memory BIOs.
8813 [Steve Henson]
8814
8815 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8816 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8817 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8818 but a retry condition occured while trying to read the rest.
8819 [Bodo Moeller]
8820
8821 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8822 NID_pkcs7_encrypted by default: this was wrong since this should almost
8823 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8824 the encrypted data type: this is a more sensible place to put it and it
8825 allows the PKCS#12 code to be tidied up that duplicated this
8826 functionality.
8827 [Steve Henson]
8828
8829 *) Changed obj_dat.pl script so it takes its input and output files on
8830 the command line. This should avoid shell escape redirection problems
8831 under Win32.
8832 [Steve Henson]
8833
8834 *) Initial support for certificate extension requests, these are included
8835 in things like Xenroll certificate requests. Included functions to allow
8836 extensions to be obtained and added.
8837 [Steve Henson]
8838
8839 *) -crlf option to s_client and s_server for sending newlines as
8840 CRLF (as required by many protocols).
8841 [Bodo Moeller]
8842
8843 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8844
8845 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8846 [Ralf S. Engelschall]
8847
8848 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8849 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8850
8851 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8852 program.
8853 [Steve Henson]
8854
8855 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8856 DH parameters/keys (q is lost during that conversion, but the resulting
8857 DH parameters contain its length).
8858
8859 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8860 much faster than DH_generate_parameters (which creates parameters
8861 where p = 2*q + 1), and also the smaller q makes DH computations
8862 much more efficient (160-bit exponentiation instead of 1024-bit
8863 exponentiation); so this provides a convenient way to support DHE
8864 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8865 utter importance to use
8866 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8867 or
8868 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8869 when such DH parameters are used, because otherwise small subgroup
8870 attacks may become possible!
8871 [Bodo Moeller]
8872
8873 *) Avoid memory leak in i2d_DHparams.
8874 [Bodo Moeller]
8875
8876 *) Allow the -k option to be used more than once in the enc program:
8877 this allows the same encrypted message to be read by multiple recipients.
8878 [Steve Henson]
8879
8880 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8881 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8882 it will always use the numerical form of the OID, even if it has a short
8883 or long name.
8884 [Steve Henson]
8885
8886 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8887 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8888 otherwise bn_mod_exp was called. In the case of hardware keys for example
8889 no private key components need be present and it might store extra data
8890 in the RSA structure, which cannot be accessed from bn_mod_exp.
8891 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8892 private key operations.
8893 [Steve Henson]
8894
8895 *) Added support for SPARC Linux.
8896 [Andy Polyakov]
8897
8898 *) pem_password_cb function type incompatibly changed from
8899 typedef int pem_password_cb(char *buf, int size, int rwflag);
8900 to
8901 ....(char *buf, int size, int rwflag, void *userdata);
8902 so that applications can pass data to their callbacks:
8903 The PEM[_ASN1]_{read,write}... functions and macros now take an
8904 additional void * argument, which is just handed through whenever
8905 the password callback is called.
8906 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8907
8908 New function SSL_CTX_set_default_passwd_cb_userdata.
8909
8910 Compatibility note: As many C implementations push function arguments
8911 onto the stack in reverse order, the new library version is likely to
8912 interoperate with programs that have been compiled with the old
8913 pem_password_cb definition (PEM_whatever takes some data that
8914 happens to be on the stack as its last argument, and the callback
8915 just ignores this garbage); but there is no guarantee whatsoever that
8916 this will work.
8917
8918 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8919 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8920 problems not only on Windows, but also on some Unix platforms.
8921 To avoid problematic command lines, these definitions are now in an
8922 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8923 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8924 [Bodo Moeller]
8925
8926 *) MIPS III/IV assembler module is reimplemented.
8927 [Andy Polyakov]
8928
8929 *) More DES library cleanups: remove references to srand/rand and
8930 delete an unused file.
8931 [Ulf Möller]
8932
8933 *) Add support for the the free Netwide assembler (NASM) under Win32,
8934 since not many people have MASM (ml) and it can be hard to obtain.
8935 This is currently experimental but it seems to work OK and pass all
8936 the tests. Check out INSTALL.W32 for info.
8937 [Steve Henson]
8938
8939 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8940 without temporary keys kept an extra copy of the server key,
8941 and connections with temporary keys did not free everything in case
8942 of an error.
8943 [Bodo Moeller]
8944
8945 *) New function RSA_check_key and new openssl rsa option -check
8946 for verifying the consistency of RSA keys.
8947 [Ulf Moeller, Bodo Moeller]
8948
8949 *) Various changes to make Win32 compile work:
8950 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8951 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8952 comparison" warnings.
8953 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8954 [Steve Henson]
8955
8956 *) Add a debugging option to PKCS#5 v2 key generation function: when
8957 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8958 derived keys are printed to stderr.
8959 [Steve Henson]
8960
8961 *) Copy the flags in ASN1_STRING_dup().
8962 [Roman E. Pavlov <pre@mo.msk.ru>]
8963
8964 *) The x509 application mishandled signing requests containing DSA
8965 keys when the signing key was also DSA and the parameters didn't match.
8966
8967 It was supposed to omit the parameters when they matched the signing key:
8968 the verifying software was then supposed to automatically use the CA's
8969 parameters if they were absent from the end user certificate.
8970
8971 Omitting parameters is no longer recommended. The test was also
8972 the wrong way round! This was probably due to unusual behaviour in
8973 EVP_cmp_parameters() which returns 1 if the parameters match.
8974 This meant that parameters were omitted when they *didn't* match and
8975 the certificate was useless. Certificates signed with 'ca' didn't have
8976 this bug.
8977 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8978
8979 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8980 The interface is as follows:
8981 Applications can use
8982 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8983 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8984 "off" is now the default.
8985 The library internally uses
8986 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8987 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8988 to disable memory-checking temporarily.
8989
8990 Some inconsistent states that previously were possible (and were
8991 even the default) are now avoided.
8992
8993 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8994 with each memory chunk allocated; this is occasionally more helpful
8995 than just having a counter.
8996
8997 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8998
8999 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9000 extensions.
9001 [Bodo Moeller]
9002
9003 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9004 which largely parallels "options", but is for changing API behaviour,
9005 whereas "options" are about protocol behaviour.
9006 Initial "mode" flags are:
9007
9008 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9009 a single record has been written.
9010 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9011 retries use the same buffer location.
9012 (But all of the contents must be
9013 copied!)
9014 [Bodo Moeller]
9015
9016 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9017 worked.
9018
9019 *) Fix problems with no-hmac etc.
9020 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9021
9022 *) New functions RSA_get_default_method(), RSA_set_method() and
9023 RSA_get_method(). These allows replacement of RSA_METHODs without having
9024 to mess around with the internals of an RSA structure.
9025 [Steve Henson]
9026
9027 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9028 Also really enable memory leak checks in openssl.c and in some
9029 test programs.
9030 [Chad C. Mulligan, Bodo Moeller]
9031
9032 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9033 up the length of negative integers. This has now been simplified to just
9034 store the length when it is first determined and use it later, rather
9035 than trying to keep track of where data is copied and updating it to
9036 point to the end.
9037 [Steve Henson, reported by Brien Wheeler
9038 <bwheeler@authentica-security.com>]
9039
9040 *) Add a new function PKCS7_signatureVerify. This allows the verification
9041 of a PKCS#7 signature but with the signing certificate passed to the
9042 function itself. This contrasts with PKCS7_dataVerify which assumes the
9043 certificate is present in the PKCS#7 structure. This isn't always the
9044 case: certificates can be omitted from a PKCS#7 structure and be
9045 distributed by "out of band" means (such as a certificate database).
9046 [Steve Henson]
9047
9048 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9049 function prototypes in pem.h, also change util/mkdef.pl to add the
9050 necessary function names.
9051 [Steve Henson]
9052
9053 *) mk1mf.pl (used by Windows builds) did not properly read the
9054 options set by Configure in the top level Makefile, and Configure
9055 was not even able to write more than one option correctly.
9056 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9057 [Bodo Moeller]
9058
9059 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9060 file to be loaded from a BIO or FILE pointer. The BIO version will
9061 for example allow memory BIOs to contain config info.
9062 [Steve Henson]
9063
9064 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9065 Whoever hopes to achieve shared-library compatibility across versions
9066 must use this, not the compile-time macro.
9067 (Exercise 0.9.4: Which is the minimum library version required by
9068 such programs?)
9069 Note: All this applies only to multi-threaded programs, others don't
9070 need locks.
9071 [Bodo Moeller]
9072
9073 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9074 through a BIO pair triggered the default case, i.e.
9075 SSLerr(...,SSL_R_UNKNOWN_STATE).
9076 [Bodo Moeller]
9077
9078 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9079 can use the SSL library even if none of the specific BIOs is
9080 appropriate.
9081 [Bodo Moeller]
9082
9083 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9084 for the encoded length.
9085 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9086
9087 *) Add initial documentation of the X509V3 functions.
9088 [Steve Henson]
9089
9090 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9091 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9092 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9093 secure PKCS#8 private key format with a high iteration count.
9094 [Steve Henson]
9095
9096 *) Fix determination of Perl interpreter: A perl or perl5
9097 _directory_ in $PATH was also accepted as the interpreter.
9098 [Ralf S. Engelschall]
9099
9100 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9101 wrong with it but it was very old and did things like calling
9102 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9103 unusual formatting.
9104 [Steve Henson]
9105
9106 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9107 to use the new extension code.
9108 [Steve Henson]
9109
9110 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9111 with macros. This should make it easier to change their form, add extra
9112 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9113 constant.
9114 [Steve Henson]
9115
9116 *) Add to configuration table a new entry that can specify an alternative
9117 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9118 according to Mark Crispin <MRC@Panda.COM>.
9119 [Bodo Moeller]
9120
9121 #if 0
9122 *) DES CBC did not update the IV. Weird.
9123 [Ben Laurie]
9124 #else
9125 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9126 Changing the behaviour of the former might break existing programs --
9127 where IV updating is needed, des_ncbc_encrypt can be used.
9128 #endif
9129
9130 *) When bntest is run from "make test" it drives bc to check its
9131 calculations, as well as internally checking them. If an internal check
9132 fails, it needs to cause bc to give a non-zero result or make test carries
9133 on without noticing the failure. Fixed.
9134 [Ben Laurie]
9135
9136 *) DES library cleanups.
9137 [Ulf Möller]
9138
9139 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9140 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9141 ciphers. NOTE: although the key derivation function has been verified
9142 against some published test vectors it has not been extensively tested
9143 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9144 of v2.0.
9145 [Steve Henson]
9146
9147 *) Instead of "mkdir -p", which is not fully portable, use new
9148 Perl script "util/mkdir-p.pl".
9149 [Bodo Moeller]
9150
9151 *) Rewrite the way password based encryption (PBE) is handled. It used to
9152 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9153 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9154 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9155 the 'parameter' field of the AlgorithmIdentifier is passed to the
9156 underlying key generation function so it must do its own ASN1 parsing.
9157 This has also changed the EVP_PBE_CipherInit() function which now has a
9158 'parameter' argument instead of literal salt and iteration count values
9159 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9160 [Steve Henson]
9161
9162 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9163 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9164 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9165 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9166 value was just used as a "magic string" and not used directly its
9167 value doesn't matter.
9168 [Steve Henson]
9169
9170 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9171 support mutable.
9172 [Ben Laurie]
9173
9174 *) "linux-sparc64" configuration (ultrapenguin).
9175 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9176 "linux-sparc" configuration.
9177 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9178
9179 *) config now generates no-xxx options for missing ciphers.
9180 [Ulf Möller]
9181
9182 *) Support the EBCDIC character set (work in progress).
9183 File ebcdic.c not yet included because it has a different license.
9184 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9185
9186 *) Support BS2000/OSD-POSIX.
9187 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9188
9189 *) Make callbacks for key generation use void * instead of char *.
9190 [Ben Laurie]
9191
9192 *) Make S/MIME samples compile (not yet tested).
9193 [Ben Laurie]
9194
9195 *) Additional typesafe stacks.
9196 [Ben Laurie]
9197
9198 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9199 [Bodo Moeller]
9200
9201
9202 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9203
9204 *) New configuration variant "sco5-gcc".
9205
9206 *) Updated some demos.
9207 [Sean O Riordain, Wade Scholine]
9208
9209 *) Add missing BIO_free at exit of pkcs12 application.
9210 [Wu Zhigang]
9211
9212 *) Fix memory leak in conf.c.
9213 [Steve Henson]
9214
9215 *) Updates for Win32 to assembler version of MD5.
9216 [Steve Henson]
9217
9218 *) Set #! path to perl in apps/der_chop to where we found it
9219 instead of using a fixed path.
9220 [Bodo Moeller]
9221
9222 *) SHA library changes for irix64-mips4-cc.
9223 [Andy Polyakov]
9224
9225 *) Improvements for VMS support.
9226 [Richard Levitte]
9227
9228
9229 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9230
9231 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9232 This also avoids the problems with SC4.2 and unpatched SC5.
9233 [Andy Polyakov <appro@fy.chalmers.se>]
9234
9235 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9236 These are required because of the typesafe stack would otherwise break
9237 existing code. If old code used a structure member which used to be STACK
9238 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9239 sk_num or sk_value it would produce an error because the num, data members
9240 are not present in STACK_OF. Now it just produces a warning. sk_set
9241 replaces the old method of assigning a value to sk_value
9242 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9243 that does this will no longer work (and should use sk_set instead) but
9244 this could be regarded as a "questionable" behaviour anyway.
9245 [Steve Henson]
9246
9247 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9248 correctly handle encrypted S/MIME data.
9249 [Steve Henson]
9250
9251 *) Change type of various DES function arguments from des_cblock
9252 (which means, in function argument declarations, pointer to char)
9253 to des_cblock * (meaning pointer to array with 8 char elements),
9254 which allows the compiler to do more typechecking; it was like
9255 that back in SSLeay, but with lots of ugly casts.
9256
9257 Introduce new type const_des_cblock.
9258 [Bodo Moeller]
9259
9260 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9261 problems: find RecipientInfo structure that matches recipient certificate
9262 and initialise the ASN1 structures properly based on passed cipher.
9263 [Steve Henson]
9264
9265 *) Belatedly make the BN tests actually check the results.
9266 [Ben Laurie]
9267
9268 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9269 to and from BNs: it was completely broken. New compilation option
9270 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9271 key elements as negative integers.
9272 [Steve Henson]
9273
9274 *) Reorganize and speed up MD5.
9275 [Andy Polyakov <appro@fy.chalmers.se>]
9276
9277 *) VMS support.
9278 [Richard Levitte <richard@levitte.org>]
9279
9280 *) New option -out to asn1parse to allow the parsed structure to be
9281 output to a file. This is most useful when combined with the -strparse
9282 option to examine the output of things like OCTET STRINGS.
9283 [Steve Henson]
9284
9285 *) Make SSL library a little more fool-proof by not requiring any longer
9286 that SSL_set_{accept,connect}_state be called before
9287 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9288 in many applications because usually everything *appeared* to work as
9289 intended anyway -- now it really works as intended).
9290 [Bodo Moeller]
9291
9292 *) Move openssl.cnf out of lib/.
9293 [Ulf Möller]
9294
9295 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9296 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9297 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9298 [Ralf S. Engelschall]
9299
9300 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9301 handle PKCS#7 enveloped data properly.
9302 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9303
9304 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9305 copying pointers. The cert_st handling is changed by this in
9306 various ways (and thus what used to be known as ctx->default_cert
9307 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9308 any longer when s->cert does not give us what we need).
9309 ssl_cert_instantiate becomes obsolete by this change.
9310 As soon as we've got the new code right (possibly it already is?),
9311 we have solved a couple of bugs of the earlier code where s->cert
9312 was used as if it could not have been shared with other SSL structures.
9313
9314 Note that using the SSL API in certain dirty ways now will result
9315 in different behaviour than observed with earlier library versions:
9316 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9317 does not influence s as it used to.
9318
9319 In order to clean up things more thoroughly, inside SSL_SESSION
9320 we don't use CERT any longer, but a new structure SESS_CERT
9321 that holds per-session data (if available); currently, this is
9322 the peer's certificate chain and, for clients, the server's certificate
9323 and temporary key. CERT holds only those values that can have
9324 meaningful defaults in an SSL_CTX.
9325 [Bodo Moeller]
9326
9327 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9328 from the internal representation. Various PKCS#7 fixes: remove some
9329 evil casts and set the enc_dig_alg field properly based on the signing
9330 key type.
9331 [Steve Henson]
9332
9333 *) Allow PKCS#12 password to be set from the command line or the
9334 environment. Let 'ca' get its config file name from the environment
9335 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9336 and 'x509').
9337 [Steve Henson]
9338
9339 *) Allow certificate policies extension to use an IA5STRING for the
9340 organization field. This is contrary to the PKIX definition but
9341 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9342 extension option.
9343 [Steve Henson]
9344
9345 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9346 without disallowing inline assembler and the like for non-pedantic builds.
9347 [Ben Laurie]
9348
9349 *) Support Borland C++ builder.
9350 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9351
9352 *) Support Mingw32.
9353 [Ulf Möller]
9354
9355 *) SHA-1 cleanups and performance enhancements.
9356 [Andy Polyakov <appro@fy.chalmers.se>]
9357
9358 *) Sparc v8plus assembler for the bignum library.
9359 [Andy Polyakov <appro@fy.chalmers.se>]
9360
9361 *) Accept any -xxx and +xxx compiler options in Configure.
9362 [Ulf Möller]
9363
9364 *) Update HPUX configuration.
9365 [Anonymous]
9366
9367 *) Add missing sk_<type>_unshift() function to safestack.h
9368 [Ralf S. Engelschall]
9369
9370 *) New function SSL_CTX_use_certificate_chain_file that sets the
9371 "extra_cert"s in addition to the certificate. (This makes sense
9372 only for "PEM" format files, as chains as a whole are not
9373 DER-encoded.)
9374 [Bodo Moeller]
9375
9376 *) Support verify_depth from the SSL API.
9377 x509_vfy.c had what can be considered an off-by-one-error:
9378 Its depth (which was not part of the external interface)
9379 was actually counting the number of certificates in a chain;
9380 now it really counts the depth.
9381 [Bodo Moeller]
9382
9383 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9384 instead of X509err, which often resulted in confusing error
9385 messages since the error codes are not globally unique
9386 (e.g. an alleged error in ssl3_accept when a certificate
9387 didn't match the private key).
9388
9389 *) New function SSL_CTX_set_session_id_context that allows to set a default
9390 value (so that you don't need SSL_set_session_id_context for each
9391 connection using the SSL_CTX).
9392 [Bodo Moeller]
9393
9394 *) OAEP decoding bug fix.
9395 [Ulf Möller]
9396
9397 *) Support INSTALL_PREFIX for package builders, as proposed by
9398 David Harris.
9399 [Bodo Moeller]
9400
9401 *) New Configure options "threads" and "no-threads". For systems
9402 where the proper compiler options are known (currently Solaris
9403 and Linux), "threads" is the default.
9404 [Bodo Moeller]
9405
9406 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9407 [Bodo Moeller]
9408
9409 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9410 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9411 such as /usr/local/bin.
9412 [Bodo Moeller]
9413
9414 *) "make linux-shared" to build shared libraries.
9415 [Niels Poppe <niels@netbox.org>]
9416
9417 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9418 [Ulf Möller]
9419
9420 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9421 extension adding in x509 utility.
9422 [Steve Henson]
9423
9424 *) Remove NOPROTO sections and error code comments.
9425 [Ulf Möller]
9426
9427 *) Partial rewrite of the DEF file generator to now parse the ANSI
9428 prototypes.
9429 [Steve Henson]
9430
9431 *) New Configure options --prefix=DIR and --openssldir=DIR.
9432 [Ulf Möller]
9433
9434 *) Complete rewrite of the error code script(s). It is all now handled
9435 by one script at the top level which handles error code gathering,
9436 header rewriting and C source file generation. It should be much better
9437 than the old method: it now uses a modified version of Ulf's parser to
9438 read the ANSI prototypes in all header files (thus the old K&R definitions
9439 aren't needed for error creation any more) and do a better job of
9440 translating function codes into names. The old 'ASN1 error code imbedded
9441 in a comment' is no longer necessary and it doesn't use .err files which
9442 have now been deleted. Also the error code call doesn't have to appear all
9443 on one line (which resulted in some large lines...).
9444 [Steve Henson]
9445
9446 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9447 [Bodo Moeller]
9448
9449 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9450 0 (which usually indicates a closed connection), but continue reading.
9451 [Bodo Moeller]
9452
9453 *) Fix some race conditions.
9454 [Bodo Moeller]
9455
9456 *) Add support for CRL distribution points extension. Add Certificate
9457 Policies and CRL distribution points documentation.
9458 [Steve Henson]
9459
9460 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9461 [Ulf Möller]
9462
9463 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9464 8 of keying material. Merlin has also confirmed interop with this fix
9465 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9466 [Merlin Hughes <merlin@baltimore.ie>]
9467
9468 *) Fix lots of warnings.
9469 [Richard Levitte <levitte@stacken.kth.se>]
9470
9471 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9472 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9473 [Richard Levitte <levitte@stacken.kth.se>]
9474
9475 *) Fix problems with sizeof(long) == 8.
9476 [Andy Polyakov <appro@fy.chalmers.se>]
9477
9478 *) Change functions to ANSI C.
9479 [Ulf Möller]
9480
9481 *) Fix typos in error codes.
9482 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9483
9484 *) Remove defunct assembler files from Configure.
9485 [Ulf Möller]
9486
9487 *) SPARC v8 assembler BIGNUM implementation.
9488 [Andy Polyakov <appro@fy.chalmers.se>]
9489
9490 *) Support for Certificate Policies extension: both print and set.
9491 Various additions to support the r2i method this uses.
9492 [Steve Henson]
9493
9494 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9495 return a const string when you are expecting an allocated buffer.
9496 [Ben Laurie]
9497
9498 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9499 types DirectoryString and DisplayText.
9500 [Steve Henson]
9501
9502 *) Add code to allow r2i extensions to access the configuration database,
9503 add an LHASH database driver and add several ctx helper functions.
9504 [Steve Henson]
9505
9506 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9507 fail when they extended the size of a BIGNUM.
9508 [Steve Henson]
9509
9510 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9511 support typesafe stack.
9512 [Steve Henson]
9513
9514 *) Fix typo in SSL_[gs]et_options().
9515 [Nils Frostberg <nils@medcom.se>]
9516
9517 *) Delete various functions and files that belonged to the (now obsolete)
9518 old X509V3 handling code.
9519 [Steve Henson]
9520
9521 *) New Configure option "rsaref".
9522 [Ulf Möller]
9523
9524 *) Don't auto-generate pem.h.
9525 [Bodo Moeller]
9526
9527 *) Introduce type-safe ASN.1 SETs.
9528 [Ben Laurie]
9529
9530 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9531 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9532
9533 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9534 that links with OpenSSL (well at least cause lots of warnings), but fear
9535 not: the conversion is trivial, and it eliminates loads of evil casts. A
9536 few STACKed things have been converted already. Feel free to convert more.
9537 In the fullness of time, I'll do away with the STACK type altogether.
9538 [Ben Laurie]
9539
9540 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9541 specified in <certfile> by updating the entry in the index.txt file.
9542 This way one no longer has to edit the index.txt file manually for
9543 revoking a certificate. The -revoke option does the gory details now.
9544 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9545
9546 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9547 `-text' option at all and this way the `-noout -text' combination was
9548 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9549 [Ralf S. Engelschall]
9550
9551 *) Make sure a corresponding plain text error message exists for the
9552 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9553 verify callback function determined that a certificate was revoked.
9554 [Ralf S. Engelschall]
9555
9556 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9557 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9558 all available cipers including rc5, which was forgotten until now.
9559 In order to let the testing shell script know which algorithms
9560 are available, a new (up to now undocumented) command
9561 "openssl list-cipher-commands" is used.
9562 [Bodo Moeller]
9563
9564 *) Bugfix: s_client occasionally would sleep in select() when
9565 it should have checked SSL_pending() first.
9566 [Bodo Moeller]
9567
9568 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9569 the raw DSA values prior to ASN.1 encoding.
9570 [Ulf Möller]
9571
9572 *) Tweaks to Configure
9573 [Niels Poppe <niels@netbox.org>]
9574
9575 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9576 yet...
9577 [Steve Henson]
9578
9579 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9580 [Ulf Möller]
9581
9582 *) New config option to avoid instructions that are illegal on the 80386.
9583 The default code is faster, but requires at least a 486.
9584 [Ulf Möller]
9585
9586 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9587 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9588 same as SSL2_VERSION anyway.
9589 [Bodo Moeller]
9590
9591 *) New "-showcerts" option for s_client.
9592 [Bodo Moeller]
9593
9594 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9595 application. Various cleanups and fixes.
9596 [Steve Henson]
9597
9598 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9599 modify error routines to work internally. Add error codes and PBE init
9600 to library startup routines.
9601 [Steve Henson]
9602
9603 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9604 packing functions to asn1 and evp. Changed function names and error
9605 codes along the way.
9606 [Steve Henson]
9607
9608 *) PKCS12 integration: and so it begins... First of several patches to
9609 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9610 objects to objects.h
9611 [Steve Henson]
9612
9613 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9614 and display support for Thawte strong extranet extension.
9615 [Steve Henson]
9616
9617 *) Add LinuxPPC support.
9618 [Jeff Dubrule <igor@pobox.org>]
9619
9620 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9621 bn_div_words in alpha.s.
9622 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9623
9624 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9625 OAEP isn't supported when OpenSSL is built with RSAref.
9626 [Ulf Moeller <ulf@fitug.de>]
9627
9628 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9629 so they no longer are missing under -DNOPROTO.
9630 [Soren S. Jorvang <soren@t.dk>]
9631
9632
9633 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9634
9635 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9636 doesn't work when the session is reused. Coming soon!
9637 [Ben Laurie]
9638
9639 *) Fix a security hole, that allows sessions to be reused in the wrong
9640 context thus bypassing client cert protection! All software that uses
9641 client certs and session caches in multiple contexts NEEDS PATCHING to
9642 allow session reuse! A fuller solution is in the works.
9643 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9644
9645 *) Some more source tree cleanups (removed obsolete files
9646 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9647 permission on "config" script to be executable) and a fix for the INSTALL
9648 document.
9649 [Ulf Moeller <ulf@fitug.de>]
9650
9651 *) Remove some legacy and erroneous uses of malloc, free instead of
9652 Malloc, Free.
9653 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9654
9655 *) Make rsa_oaep_test return non-zero on error.
9656 [Ulf Moeller <ulf@fitug.de>]
9657
9658 *) Add support for native Solaris shared libraries. Configure
9659 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9660 if someone would make that last step automatic.
9661 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9662
9663 *) ctx_size was not built with the right compiler during "make links". Fixed.
9664 [Ben Laurie]
9665
9666 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9667 except NULL ciphers". This means the default cipher list will no longer
9668 enable NULL ciphers. They need to be specifically enabled e.g. with
9669 the string "DEFAULT:eNULL".
9670 [Steve Henson]
9671
9672 *) Fix to RSA private encryption routines: if p < q then it would
9673 occasionally produce an invalid result. This will only happen with
9674 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9675 [Steve Henson]
9676
9677 *) Be less restrictive and allow also `perl util/perlpath.pl
9678 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9679 because this way one can also use an interpreter named `perl5' (which is
9680 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9681 installed as `perl').
9682 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9683
9684 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9685 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9686
9687 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9688 advapi32.lib to Win32 build and change the pem test comparision
9689 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9690 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9691 and crypto/des/ede_cbcm_enc.c.
9692 [Steve Henson]
9693
9694 *) DES quad checksum was broken on big-endian architectures. Fixed.
9695 [Ben Laurie]
9696
9697 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9698 Win32 test batch file so it (might) work again. The Win32 test batch file
9699 is horrible: I feel ill....
9700 [Steve Henson]
9701
9702 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9703 in e_os.h. Audit of header files to check ANSI and non ANSI
9704 sections: 10 functions were absent from non ANSI section and not exported
9705 from Windows DLLs. Fixed up libeay.num for new functions.
9706 [Steve Henson]
9707
9708 *) Make `openssl version' output lines consistent.
9709 [Ralf S. Engelschall]
9710
9711 *) Fix Win32 symbol export lists for BIO functions: Added
9712 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9713 to ms/libeay{16,32}.def.
9714 [Ralf S. Engelschall]
9715
9716 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9717 fine under Unix and passes some trivial tests I've now added. But the
9718 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9719 added to make sure no one expects that this stuff really works in the
9720 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9721 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9722 openssl_bio.xs.
9723 [Ralf S. Engelschall]
9724
9725 *) Fix the generation of two part addresses in perl.
9726 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9727
9728 *) Add config entry for Linux on MIPS.
9729 [John Tobey <jtobey@channel1.com>]
9730
9731 *) Make links whenever Configure is run, unless we are on Windoze.
9732 [Ben Laurie]
9733
9734 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9735 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9736 in CRLs.
9737 [Steve Henson]
9738
9739 *) Add a useful kludge to allow package maintainers to specify compiler and
9740 other platforms details on the command line without having to patch the
9741 Configure script everytime: One now can use ``perl Configure
9742 <id>:<details>'', i.e. platform ids are allowed to have details appended
9743 to them (seperated by colons). This is treated as there would be a static
9744 pre-configured entry in Configure's %table under key <id> with value
9745 <details> and ``perl Configure <id>'' is called. So, when you want to
9746 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9747 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9748 now, which overrides the FreeBSD-elf entry on-the-fly.
9749 [Ralf S. Engelschall]
9750
9751 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9752 [Ben Laurie]
9753
9754 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9755 on the `perl Configure ...' command line. This way one can compile
9756 OpenSSL libraries with Position Independent Code (PIC) which is needed
9757 for linking it into DSOs.
9758 [Ralf S. Engelschall]
9759
9760 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9761 Fixed.
9762 [Ben Laurie]
9763
9764 *) Cleaned up the LICENSE document: The official contact for any license
9765 questions now is the OpenSSL core team under openssl-core@openssl.org.
9766 And add a paragraph about the dual-license situation to make sure people
9767 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9768 to the OpenSSL toolkit.
9769 [Ralf S. Engelschall]
9770
9771 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9772 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9773 Additonally cleaned up the `make links' target: Remove unnecessary
9774 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9775 to speed processing and no longer clutter the display with confusing
9776 stuff. Instead only the actually done links are displayed.
9777 [Ralf S. Engelschall]
9778
9779 *) Permit null encryption ciphersuites, used for authentication only. It used
9780 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9781 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9782 encryption.
9783 [Ben Laurie]
9784
9785 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9786 signed attributes when verifying signatures (this would break them),
9787 the detached data encoding was wrong and public keys obtained using
9788 X509_get_pubkey() weren't freed.
9789 [Steve Henson]
9790
9791 *) Add text documentation for the BUFFER functions. Also added a work around
9792 to a Win95 console bug. This was triggered by the password read stuff: the
9793 last character typed gets carried over to the next fread(). If you were
9794 generating a new cert request using 'req' for example then the last
9795 character of the passphrase would be CR which would then enter the first
9796 field as blank.
9797 [Steve Henson]
9798
9799 *) Added the new `Includes OpenSSL Cryptography Software' button as
9800 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9801 button and can be used by applications based on OpenSSL to show the
9802 relationship to the OpenSSL project.
9803 [Ralf S. Engelschall]
9804
9805 *) Remove confusing variables in function signatures in files
9806 ssl/ssl_lib.c and ssl/ssl.h.
9807 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9808
9809 *) Don't install bss_file.c under PREFIX/include/
9810 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9811
9812 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9813 functions that return function pointers and has support for NT specific
9814 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9815 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9816 unsigned to signed types: this was killing the Win32 compile.
9817 [Steve Henson]
9818
9819 *) Add new certificate file to stack functions,
9820 SSL_add_dir_cert_subjects_to_stack() and
9821 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9822 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9823 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9824 This means that Apache-SSL and similar packages don't have to mess around
9825 to add as many CAs as they want to the preferred list.
9826 [Ben Laurie]
9827
9828 *) Experiment with doxygen documentation. Currently only partially applied to
9829 ssl/ssl_lib.c.
9830 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9831 openssl.doxy as the configuration file.
9832 [Ben Laurie]
9833
9834 *) Get rid of remaining C++-style comments which strict C compilers hate.
9835 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9836
9837 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9838 compiled in by default: it has problems with large keys.
9839 [Steve Henson]
9840
9841 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9842 DH private keys and/or callback functions which directly correspond to
9843 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9844 is needed for applications which have to configure certificates on a
9845 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9846 (e.g. s_server).
9847 For the RSA certificate situation is makes no difference, but
9848 for the DSA certificate situation this fixes the "no shared cipher"
9849 problem where the OpenSSL cipher selection procedure failed because the
9850 temporary keys were not overtaken from the context and the API provided
9851 no way to reconfigure them.
9852 The new functions now let applications reconfigure the stuff and they
9853 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9854 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9855 non-public-API function ssl_cert_instantiate() is used as a helper
9856 function and also to reduce code redundancy inside ssl_rsa.c.
9857 [Ralf S. Engelschall]
9858
9859 *) Move s_server -dcert and -dkey options out of the undocumented feature
9860 area because they are useful for the DSA situation and should be
9861 recognized by the users.
9862 [Ralf S. Engelschall]
9863
9864 *) Fix the cipher decision scheme for export ciphers: the export bits are
9865 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9866 SSL_EXP_MASK. So, the original variable has to be used instead of the
9867 already masked variable.
9868 [Richard Levitte <levitte@stacken.kth.se>]
9869
9870 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9871 [Richard Levitte <levitte@stacken.kth.se>]
9872
9873 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9874 from `int' to `unsigned int' because it's a length and initialized by
9875 EVP_DigestFinal() which expects an `unsigned int *'.
9876 [Richard Levitte <levitte@stacken.kth.se>]
9877
9878 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9879 script. Instead use the usual Shell->Perl transition trick.
9880 [Ralf S. Engelschall]
9881
9882 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9883 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9884 -noout -modulus' as it's already the case for `openssl rsa -noout
9885 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9886 currently the public key is printed (a decision which was already done by
9887 `openssl dsa -modulus' in the past) which serves a similar purpose.
9888 Additionally the NO_RSA no longer completely removes the whole -modulus
9889 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9890 now, too.
9891 [Ralf S. Engelschall]
9892
9893 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9894 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9895 [Arne Ansper <arne@ats.cyber.ee>]
9896
9897 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9898 to be added. Now both 'req' and 'ca' can use new objects defined in the
9899 config file.
9900 [Steve Henson]
9901
9902 *) Add cool BIO that does syslog (or event log on NT).
9903 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9904
9905 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9906 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9907 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9908 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9909 [Ben Laurie]
9910
9911 *) Add preliminary config info for new extension code.
9912 [Steve Henson]
9913
9914 *) Make RSA_NO_PADDING really use no padding.
9915 [Ulf Moeller <ulf@fitug.de>]
9916
9917 *) Generate errors when private/public key check is done.
9918 [Ben Laurie]
9919
9920 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9921 for some CRL extensions and new objects added.
9922 [Steve Henson]
9923
9924 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9925 key usage extension and fuller support for authority key id.
9926 [Steve Henson]
9927
9928 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9929 padding method for RSA, which is recommended for new applications in PKCS
9930 #1 v2.0 (RFC 2437, October 1998).
9931 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9932 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9933 against Bleichbacher's attack on RSA.
9934 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9935 Ben Laurie]
9936
9937 *) Updates to the new SSL compression code
9938 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9939
9940 *) Fix so that the version number in the master secret, when passed
9941 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9942 (because the server will not accept higher), that the version number
9943 is 0x03,0x01, not 0x03,0x00
9944 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9945
9946 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9947 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9948 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9949 [Steve Henson]
9950
9951 *) Support for RAW extensions where an arbitrary extension can be
9952 created by including its DER encoding. See apps/openssl.cnf for
9953 an example.
9954 [Steve Henson]
9955
9956 *) Make sure latest Perl versions don't interpret some generated C array
9957 code as Perl array code in the crypto/err/err_genc.pl script.
9958 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9959
9960 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9961 not many people have the assembler. Various Win32 compilation fixes and
9962 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9963 build instructions.
9964 [Steve Henson]
9965
9966 *) Modify configure script 'Configure' to automatically create crypto/date.h
9967 file under Win32 and also build pem.h from pem.org. New script
9968 util/mkfiles.pl to create the MINFO file on environments that can't do a
9969 'make files': perl util/mkfiles.pl >MINFO should work.
9970 [Steve Henson]
9971
9972 *) Major rework of DES function declarations, in the pursuit of correctness
9973 and purity. As a result, many evil casts evaporated, and some weirdness,
9974 too. You may find this causes warnings in your code. Zapping your evil
9975 casts will probably fix them. Mostly.
9976 [Ben Laurie]
9977
9978 *) Fix for a typo in asn1.h. Bug fix to object creation script
9979 obj_dat.pl. It considered a zero in an object definition to mean
9980 "end of object": none of the objects in objects.h have any zeros
9981 so it wasn't spotted.
9982 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9983
9984 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9985 Masking (CBCM). In the absence of test vectors, the best I have been able
9986 to do is check that the decrypt undoes the encrypt, so far. Send me test
9987 vectors if you have them.
9988 [Ben Laurie]
9989
9990 *) Correct calculation of key length for export ciphers (too much space was
9991 allocated for null ciphers). This has not been tested!
9992 [Ben Laurie]
9993
9994 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9995 message is now correct (it understands "crypto" and "ssl" on its
9996 command line). There is also now an "update" option. This will update
9997 the util/ssleay.num and util/libeay.num files with any new functions.
9998 If you do a:
9999 perl util/mkdef.pl crypto ssl update
10000 it will update them.
10001 [Steve Henson]
10002
10003 *) Overhauled the Perl interface (perl/*):
10004 - ported BN stuff to OpenSSL's different BN library
10005 - made the perl/ source tree CVS-aware
10006 - renamed the package from SSLeay to OpenSSL (the files still contain
10007 their history because I've copied them in the repository)
10008 - removed obsolete files (the test scripts will be replaced
10009 by better Test::Harness variants in the future)
10010 [Ralf S. Engelschall]
10011
10012 *) First cut for a very conservative source tree cleanup:
10013 1. merge various obsolete readme texts into doc/ssleay.txt
10014 where we collect the old documents and readme texts.
10015 2. remove the first part of files where I'm already sure that we no
10016 longer need them because of three reasons: either they are just temporary
10017 files which were left by Eric or they are preserved original files where
10018 I've verified that the diff is also available in the CVS via "cvs diff
10019 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10020 the crypto/md/ stuff).
10021 [Ralf S. Engelschall]
10022
10023 *) More extension code. Incomplete support for subject and issuer alt
10024 name, issuer and authority key id. Change the i2v function parameters
10025 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10026 what that's for :-) Fix to ASN1 macro which messed up
10027 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10028 [Steve Henson]
10029
10030 *) Preliminary support for ENUMERATED type. This is largely copied from the
10031 INTEGER code.
10032 [Steve Henson]
10033
10034 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10035 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10036
10037 *) Make sure `make rehash' target really finds the `openssl' program.
10038 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10039
10040 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10041 like to hear about it if this slows down other processors.
10042 [Ben Laurie]
10043
10044 *) Add CygWin32 platform information to Configure script.
10045 [Alan Batie <batie@aahz.jf.intel.com>]
10046
10047 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10048 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10049
10050 *) New program nseq to manipulate netscape certificate sequences
10051 [Steve Henson]
10052
10053 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10054 few typos.
10055 [Steve Henson]
10056
10057 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10058 but the BN code had some problems that would cause failures when
10059 doing certificate verification and some other functions.
10060 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10061
10062 *) Add ASN1 and PEM code to support netscape certificate sequences.
10063 [Steve Henson]
10064
10065 *) Add ASN1 and PEM code to support netscape certificate sequences.
10066 [Steve Henson]
10067
10068 *) Add several PKIX and private extended key usage OIDs.
10069 [Steve Henson]
10070
10071 *) Modify the 'ca' program to handle the new extension code. Modify
10072 openssl.cnf for new extension format, add comments.
10073 [Steve Henson]
10074
10075 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10076 and add a sample to openssl.cnf so req -x509 now adds appropriate
10077 CA extensions.
10078 [Steve Henson]
10079
10080 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10081 error code, add initial support to X509_print() and x509 application.
10082 [Steve Henson]
10083
10084 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10085 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10086 stuff is currently isolated and isn't even compiled yet.
10087 [Steve Henson]
10088
10089 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10090 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10091 Removed the versions check from X509 routines when loading extensions:
10092 this allows certain broken certificates that don't set the version
10093 properly to be processed.
10094 [Steve Henson]
10095
10096 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10097 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10098 can still be regenerated with "make depend".
10099 [Ben Laurie]
10100
10101 *) Spelling mistake in C version of CAST-128.
10102 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10103
10104 *) Changes to the error generation code. The perl script err-code.pl
10105 now reads in the old error codes and retains the old numbers, only
10106 adding new ones if necessary. It also only changes the .err files if new
10107 codes are added. The makefiles have been modified to only insert errors
10108 when needed (to avoid needlessly modifying header files). This is done
10109 by only inserting errors if the .err file is newer than the auto generated
10110 C file. To rebuild all the error codes from scratch (the old behaviour)
10111 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10112 or delete all the .err files.
10113 [Steve Henson]
10114
10115 *) CAST-128 was incorrectly implemented for short keys. The C version has
10116 been fixed, but is untested. The assembler versions are also fixed, but
10117 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10118 to regenerate it if needed.
10119 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10120 Hagino <itojun@kame.net>]
10121
10122 *) File was opened incorrectly in randfile.c.
10123 [Ulf Möller <ulf@fitug.de>]
10124
10125 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10126 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10127 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10128 al: it's just almost always a UTCTime. Note this patch adds new error
10129 codes so do a "make errors" if there are problems.
10130 [Steve Henson]
10131
10132 *) Correct Linux 1 recognition in config.
10133 [Ulf Möller <ulf@fitug.de>]
10134
10135 *) Remove pointless MD5 hash when using DSA keys in ca.
10136 [Anonymous <nobody@replay.com>]
10137
10138 *) Generate an error if given an empty string as a cert directory. Also
10139 generate an error if handed NULL (previously returned 0 to indicate an
10140 error, but didn't set one).
10141 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10142
10143 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10144 [Ben Laurie]
10145
10146 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10147 parameters. This was causing a warning which killed off the Win32 compile.
10148 [Steve Henson]
10149
10150 *) Remove C++ style comments from crypto/bn/bn_local.h.
10151 [Neil Costigan <neil.costigan@celocom.com>]
10152
10153 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10154 based on a text string, looking up short and long names and finally
10155 "dot" format. The "dot" format stuff didn't work. Added new function
10156 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10157 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10158 OID is not part of the table.
10159 [Steve Henson]
10160
10161 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10162 X509_LOOKUP_by_alias().
10163 [Ben Laurie]
10164
10165 *) Sort openssl functions by name.
10166 [Ben Laurie]
10167
10168 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10169 encryption from sample DSA keys (in case anyone is interested the password
10170 was "1234").
10171 [Steve Henson]
10172
10173 *) Make _all_ *_free functions accept a NULL pointer.
10174 [Frans Heymans <fheymans@isaserver.be>]
10175
10176 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10177 NULL pointers.
10178 [Anonymous <nobody@replay.com>]
10179
10180 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10181 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10182
10183 *) Don't blow it for numeric -newkey arguments to apps/req.
10184 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10185
10186 *) Temp key "for export" tests were wrong in s3_srvr.c.
10187 [Anonymous <nobody@replay.com>]
10188
10189 *) Add prototype for temp key callback functions
10190 SSL_CTX_set_tmp_{rsa,dh}_callback().
10191 [Ben Laurie]
10192
10193 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10194 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10195 [Steve Henson]
10196
10197 *) X509_name_add_entry() freed the wrong thing after an error.
10198 [Arne Ansper <arne@ats.cyber.ee>]
10199
10200 *) rsa_eay.c would attempt to free a NULL context.
10201 [Arne Ansper <arne@ats.cyber.ee>]
10202
10203 *) BIO_s_socket() had a broken should_retry() on Windoze.
10204 [Arne Ansper <arne@ats.cyber.ee>]
10205
10206 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10207 [Arne Ansper <arne@ats.cyber.ee>]
10208
10209 *) Make sure the already existing X509_STORE->depth variable is initialized
10210 in X509_STORE_new(), but document the fact that this variable is still
10211 unused in the certificate verification process.
10212 [Ralf S. Engelschall]
10213
10214 *) Fix the various library and apps files to free up pkeys obtained from
10215 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10216 [Steve Henson]
10217
10218 *) Fix reference counting in X509_PUBKEY_get(). This makes
10219 demos/maurice/example2.c work, amongst others, probably.
10220 [Steve Henson and Ben Laurie]
10221
10222 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10223 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10224 are no longer created. This way we have a single and consistent command
10225 line interface `openssl <command>', similar to `cvs <command>'.
10226 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10227
10228 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10229 BIT STRING wrapper always have zero unused bits.
10230 [Steve Henson]
10231
10232 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10233 [Steve Henson]
10234
10235 *) Make the top-level INSTALL documentation easier to understand.
10236 [Paul Sutton]
10237
10238 *) Makefiles updated to exit if an error occurs in a sub-directory
10239 make (including if user presses ^C) [Paul Sutton]
10240
10241 *) Make Montgomery context stuff explicit in RSA data structure.
10242 [Ben Laurie]
10243
10244 *) Fix build order of pem and err to allow for generated pem.h.
10245 [Ben Laurie]
10246
10247 *) Fix renumbering bug in X509_NAME_delete_entry().
10248 [Ben Laurie]
10249
10250 *) Enhanced the err-ins.pl script so it makes the error library number
10251 global and can add a library name. This is needed for external ASN1 and
10252 other error libraries.
10253 [Steve Henson]
10254
10255 *) Fixed sk_insert which never worked properly.
10256 [Steve Henson]
10257
10258 *) Fix ASN1 macros so they can handle indefinite length construted
10259 EXPLICIT tags. Some non standard certificates use these: they can now
10260 be read in.
10261 [Steve Henson]
10262
10263 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10264 into a single doc/ssleay.txt bundle. This way the information is still
10265 preserved but no longer messes up this directory. Now it's new room for
10266 the new set of documenation files.
10267 [Ralf S. Engelschall]
10268
10269 *) SETs were incorrectly DER encoded. This was a major pain, because they
10270 shared code with SEQUENCEs, which aren't coded the same. This means that
10271 almost everything to do with SETs or SEQUENCEs has either changed name or
10272 number of arguments.
10273 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10274
10275 *) Fix test data to work with the above.
10276 [Ben Laurie]
10277
10278 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10279 was already fixed by Eric for 0.9.1 it seems.
10280 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10281
10282 *) Autodetect FreeBSD3.
10283 [Ben Laurie]
10284
10285 *) Fix various bugs in Configure. This affects the following platforms:
10286 nextstep
10287 ncr-scde
10288 unixware-2.0
10289 unixware-2.0-pentium
10290 sco5-cc.
10291 [Ben Laurie]
10292
10293 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10294 before they are needed.
10295 [Ben Laurie]
10296
10297 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10298 [Ben Laurie]
10299
10300
10301 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10302
10303 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10304 changed SSLeay to OpenSSL in version strings.
10305 [Ralf S. Engelschall]
10306
10307 *) Some fixups to the top-level documents.
10308 [Paul Sutton]
10309
10310 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10311 because the symlink to include/ was missing.
10312 [Ralf S. Engelschall]
10313
10314 *) Incorporated the popular no-RSA/DSA-only patches
10315 which allow to compile a RSA-free SSLeay.
10316 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10317
10318 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10319 when "ssleay" is still not found.
10320 [Ralf S. Engelschall]
10321
10322 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10323 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10324
10325 *) Updated the README file.
10326 [Ralf S. Engelschall]
10327
10328 *) Added various .cvsignore files in the CVS repository subdirs
10329 to make a "cvs update" really silent.
10330 [Ralf S. Engelschall]
10331
10332 *) Recompiled the error-definition header files and added
10333 missing symbols to the Win32 linker tables.
10334 [Ralf S. Engelschall]
10335
10336 *) Cleaned up the top-level documents;
10337 o new files: CHANGES and LICENSE
10338 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10339 o merged COPYRIGHT into LICENSE
10340 o removed obsolete TODO file
10341 o renamed MICROSOFT to INSTALL.W32
10342 [Ralf S. Engelschall]
10343
10344 *) Removed dummy files from the 0.9.1b source tree:
10345 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10346 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10347 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10348 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10349 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10350 [Ralf S. Engelschall]
10351
10352 *) Added various platform portability fixes.
10353 [Mark J. Cox]
10354
10355 *) The Genesis of the OpenSSL rpject:
10356 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10357 Young and Tim J. Hudson created while they were working for C2Net until
10358 summer 1998.
10359 [The OpenSSL Project]
10360
10361
10362 Changes between 0.9.0b and 0.9.1b [not released]
10363
10364 *) Updated a few CA certificates under certs/
10365 [Eric A. Young]
10366
10367 *) Changed some BIGNUM api stuff.
10368 [Eric A. Young]
10369
10370 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10371 DGUX x86, Linux Alpha, etc.
10372 [Eric A. Young]
10373
10374 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10375 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10376 available).
10377 [Eric A. Young]
10378
10379 *) Add -strparse option to asn1pars program which parses nested
10380 binary structures
10381 [Dr Stephen Henson <shenson@bigfoot.com>]
10382
10383 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10384 [Eric A. Young]
10385
10386 *) DSA fix for "ca" program.
10387 [Eric A. Young]
10388
10389 *) Added "-genkey" option to "dsaparam" program.
10390 [Eric A. Young]
10391
10392 *) Added RIPE MD160 (rmd160) message digest.
10393 [Eric A. Young]
10394
10395 *) Added -a (all) option to "ssleay version" command.
10396 [Eric A. Young]
10397
10398 *) Added PLATFORM define which is the id given to Configure.
10399 [Eric A. Young]
10400
10401 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10402 [Eric A. Young]
10403
10404 *) Extended the ASN.1 parser routines.
10405 [Eric A. Young]
10406
10407 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10408 [Eric A. Young]
10409
10410 *) Added a BN_CTX to the BN library.
10411 [Eric A. Young]
10412
10413 *) Fixed the weak key values in DES library
10414 [Eric A. Young]
10415
10416 *) Changed API in EVP library for cipher aliases.
10417 [Eric A. Young]
10418
10419 *) Added support for RC2/64bit cipher.
10420 [Eric A. Young]
10421
10422 *) Converted the lhash library to the crypto/mem.c functions.
10423 [Eric A. Young]
10424
10425 *) Added more recognized ASN.1 object ids.
10426 [Eric A. Young]
10427
10428 *) Added more RSA padding checks for SSL/TLS.
10429 [Eric A. Young]
10430
10431 *) Added BIO proxy/filter functionality.
10432 [Eric A. Young]
10433
10434 *) Added extra_certs to SSL_CTX which can be used
10435 send extra CA certificates to the client in the CA cert chain sending
10436 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10437 [Eric A. Young]
10438
10439 *) Now Fortezza is denied in the authentication phase because
10440 this is key exchange mechanism is not supported by SSLeay at all.
10441 [Eric A. Young]
10442
10443 *) Additional PKCS1 checks.
10444 [Eric A. Young]
10445
10446 *) Support the string "TLSv1" for all TLS v1 ciphers.
10447 [Eric A. Young]
10448
10449 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10450 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10451 [Eric A. Young]
10452
10453 *) Fixed a few memory leaks.
10454 [Eric A. Young]
10455
10456 *) Fixed various code and comment typos.
10457 [Eric A. Young]
10458
10459 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10460 bytes sent in the client random.
10461 [Edward Bishop <ebishop@spyglass.com>]
10462