]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix double free in policy check code (CVE-2011-4109)
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8r and 0.9.8s [xx XXX xxxx]
6
7 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
8 [Ben Laurie, Kasper <ekasper@google.com>]
9
10 *) Clear bytes used for block padding of SSL 3.0 records.
11 (CVE-2011-4576)
12 [Adam Langley (Google)]
13
14 *) Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)
15 [Adam Langley (Google)]
16
17 *) Prevent malformed RFC3779 data triggering an assertion failure.
18 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
19 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
20 [Rob Austein <sra@hactrn.net>]
21
22 *) Fix ssl_ciph.c set-up race.
23 [Adam Langley (Google)]
24
25 *) Fix spurious failures in ecdsatest.c.
26 [Emilia Käsper (Google)]
27
28 *) Fix the BIO_f_buffer() implementation (which was mixing different
29 interpretations of the '..._len' fields).
30 [Adam Langley (Google)]
31
32 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
33 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
34 threads won't reuse the same blinding coefficients.
35
36 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
37 lock to call BN_BLINDING_invert_ex, and avoids one use of
38 BN_BLINDING_update for each BN_BLINDING structure (previously,
39 the last update always remained unused).
40 [Emilia Käsper (Google)]
41
42 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
43 for multi-threaded use of ECDH.
44 [Adam Langley (Google)]
45
46 *) Fix x509_name_ex_d2i memory leak on bad inputs.
47 [Bodo Moeller]
48
49 *) Add protection against ECDSA timing attacks as mentioned in the paper
50 by Billy Bob Brumley and Nicola Tuveri, see:
51
52 http://eprint.iacr.org/2011/232.pdf
53
54 [Billy Bob Brumley and Nicola Tuveri]
55
56 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
57
58 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
59 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
60
61 *) Fix bug in string printing code: if *any* escaping is enabled we must
62 escape the escape character (backslash) or the resulting string is
63 ambiguous.
64 [Steve Henson]
65
66 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
67
68 *) Disable code workaround for ancient and obsolete Netscape browsers
69 and servers: an attacker can use it in a ciphersuite downgrade attack.
70 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
71 [Steve Henson]
72
73 *) Fixed J-PAKE implementation error, originally discovered by
74 Sebastien Martini, further info and confirmation from Stefan
75 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
76 [Ben Laurie]
77
78 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
79
80 *) Fix extension code to avoid race conditions which can result in a buffer
81 overrun vulnerability: resumed sessions must not be modified as they can
82 be shared by multiple threads. CVE-2010-3864
83 [Steve Henson]
84
85 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
86 [Steve Henson]
87
88 *) Don't reencode certificate when calculating signature: cache and use
89 the original encoding instead. This makes signature verification of
90 some broken encodings work correctly.
91 [Steve Henson]
92
93 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
94 is also one of the inputs.
95 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
96
97 *) Don't repeatedly append PBE algorithms to table if they already exist.
98 Sort table on each new add. This effectively makes the table read only
99 after all algorithms are added and subsequent calls to PKCS12_pbe_add
100 etc are non-op.
101 [Steve Henson]
102
103 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
104
105 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
106 OpenSSL 1.0.0.]
107
108 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
109 access or freeing data twice (CVE-2010-0742)
110 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
111
112 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
113 common in certificates and some applications which only call
114 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
115 [Steve Henson]
116
117 *) VMS fixes:
118 Reduce copying into .apps and .test in makevms.com
119 Don't try to use blank CA certificate in CA.com
120 Allow use of C files from original directories in maketests.com
121 [Steven M. Schweda" <sms@antinode.info>]
122
123 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
124
125 *) When rejecting SSL/TLS records due to an incorrect version number, never
126 update s->server with a new major version number. As of
127 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
128 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
129 the previous behavior could result in a read attempt at NULL when
130 receiving specific incorrect SSL/TLS records once record payload
131 protection is active. (CVE-2010-0740)
132 [Bodo Moeller, Adam Langley <agl@chromium.org>]
133
134 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
135 could be crashed if the relevant tables were not present (e.g. chrooted).
136 [Tomas Hoger <thoger@redhat.com>]
137
138 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
139
140 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
141 [Martin Olsson, Neel Mehta]
142
143 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
144 accommodate for stack sorting, always a write lock!).
145 [Bodo Moeller]
146
147 *) On some versions of WIN32 Heap32Next is very slow. This can cause
148 excessive delays in the RAND_poll(): over a minute. As a workaround
149 include a time check in the inner Heap32Next loop too.
150 [Steve Henson]
151
152 *) The code that handled flushing of data in SSL/TLS originally used the
153 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
154 the problem outlined in PR#1949. The fix suggested there however can
155 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
156 of Apache). So instead simplify the code to flush unconditionally.
157 This should be fine since flushing with no data to flush is a no op.
158 [Steve Henson]
159
160 *) Handle TLS versions 2.0 and later properly and correctly use the
161 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
162 off ancient servers have a habit of sticking around for a while...
163 [Steve Henson]
164
165 *) Modify compression code so it frees up structures without using the
166 ex_data callbacks. This works around a problem where some applications
167 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
168 restarting) then use compression (e.g. SSL with compression) later.
169 This results in significant per-connection memory leaks and
170 has caused some security issues including CVE-2008-1678 and
171 CVE-2009-4355.
172 [Steve Henson]
173
174 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
175 change when encrypting or decrypting.
176 [Bodo Moeller]
177
178 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
179 connect and renegotiate with servers which do not support RI.
180 Until RI is more widely deployed this option is enabled by default.
181 [Steve Henson]
182
183 *) Add "missing" ssl ctrls to clear options and mode.
184 [Steve Henson]
185
186 *) If client attempts to renegotiate and doesn't support RI respond with
187 a no_renegotiation alert as required by RFC5746. Some renegotiating
188 TLS clients will continue a connection gracefully when they receive
189 the alert. Unfortunately OpenSSL mishandled this alert and would hang
190 waiting for a server hello which it will never receive. Now we treat a
191 received no_renegotiation alert as a fatal error. This is because
192 applications requesting a renegotiation might well expect it to succeed
193 and would have no code in place to handle the server denying it so the
194 only safe thing to do is to terminate the connection.
195 [Steve Henson]
196
197 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
198 peer supports secure renegotiation and 0 otherwise. Print out peer
199 renegotiation support in s_client/s_server.
200 [Steve Henson]
201
202 *) Replace the highly broken and deprecated SPKAC certification method with
203 the updated NID creation version. This should correctly handle UTF8.
204 [Steve Henson]
205
206 *) Implement RFC5746. Re-enable renegotiation but require the extension
207 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
208 turns out to be a bad idea. It has been replaced by
209 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
210 SSL_CTX_set_options(). This is really not recommended unless you
211 know what you are doing.
212 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
213
214 *) Fixes to stateless session resumption handling. Use initial_ctx when
215 issuing and attempting to decrypt tickets in case it has changed during
216 servername handling. Use a non-zero length session ID when attempting
217 stateless session resumption: this makes it possible to determine if
218 a resumption has occurred immediately after receiving server hello
219 (several places in OpenSSL subtly assume this) instead of later in
220 the handshake.
221 [Steve Henson]
222
223 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
224 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
225 fixes for a few places where the return code is not checked
226 correctly.
227 [Julia Lawall <julia@diku.dk>]
228
229 *) Add --strict-warnings option to Configure script to include devteam
230 warnings in other configurations.
231 [Steve Henson]
232
233 *) Add support for --libdir option and LIBDIR variable in makefiles. This
234 makes it possible to install openssl libraries in locations which
235 have names other than "lib", for example "/usr/lib64" which some
236 systems need.
237 [Steve Henson, based on patch from Jeremy Utley]
238
239 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
240 X690 8.9.12 and can produce some misleading textual output of OIDs.
241 [Steve Henson, reported by Dan Kaminsky]
242
243 *) Delete MD2 from algorithm tables. This follows the recommendation in
244 several standards that it is not used in new applications due to
245 several cryptographic weaknesses. For binary compatibility reasons
246 the MD2 API is still compiled in by default.
247 [Steve Henson]
248
249 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
250 and restored.
251 [Steve Henson]
252
253 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
254 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
255 clash.
256 [Guenter <lists@gknw.net>]
257
258 *) Fix the server certificate chain building code to use X509_verify_cert(),
259 it used to have an ad-hoc builder which was unable to cope with anything
260 other than a simple chain.
261 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
262
263 *) Don't check self signed certificate signatures in X509_verify_cert()
264 by default (a flag can override this): it just wastes time without
265 adding any security. As a useful side effect self signed root CAs
266 with non-FIPS digests are now usable in FIPS mode.
267 [Steve Henson]
268
269 *) In dtls1_process_out_of_seq_message() the check if the current message
270 is already buffered was missing. For every new message was memory
271 allocated, allowing an attacker to perform an denial of service attack
272 with sending out of seq handshake messages until there is no memory
273 left. Additionally every future messege was buffered, even if the
274 sequence number made no sense and would be part of another handshake.
275 So only messages with sequence numbers less than 10 in advance will be
276 buffered. (CVE-2009-1378)
277 [Robin Seggelmann, discovered by Daniel Mentz]
278
279 *) Records are buffered if they arrive with a future epoch to be
280 processed after finishing the corresponding handshake. There is
281 currently no limitation to this buffer allowing an attacker to perform
282 a DOS attack with sending records with future epochs until there is no
283 memory left. This patch adds the pqueue_size() function to detemine
284 the size of a buffer and limits the record buffer to 100 entries.
285 (CVE-2009-1377)
286 [Robin Seggelmann, discovered by Daniel Mentz]
287
288 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
289 parent structure is freed. (CVE-2009-1379)
290 [Daniel Mentz]
291
292 *) Handle non-blocking I/O properly in SSL_shutdown() call.
293 [Darryl Miles <darryl-mailinglists@netbauds.net>]
294
295 *) Add 2.5.4.* OIDs
296 [Ilya O. <vrghost@gmail.com>]
297
298 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
299
300 *) Disable renegotiation completely - this fixes a severe security
301 problem (CVE-2009-3555) at the cost of breaking all
302 renegotiation. Renegotiation can be re-enabled by setting
303 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
304 run-time. This is really not recommended unless you know what
305 you're doing.
306 [Ben Laurie]
307
308 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
309
310 *) Don't set val to NULL when freeing up structures, it is freed up by
311 underlying code. If sizeof(void *) > sizeof(long) this can result in
312 zeroing past the valid field. (CVE-2009-0789)
313 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
314
315 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
316 checked correctly. This would allow some invalid signed attributes to
317 appear to verify correctly. (CVE-2009-0591)
318 [Ivan Nestlerode <inestlerode@us.ibm.com>]
319
320 *) Reject UniversalString and BMPString types with invalid lengths. This
321 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
322 a legal length. (CVE-2009-0590)
323 [Steve Henson]
324
325 *) Set S/MIME signing as the default purpose rather than setting it
326 unconditionally. This allows applications to override it at the store
327 level.
328 [Steve Henson]
329
330 *) Permit restricted recursion of ASN1 strings. This is needed in practice
331 to handle some structures.
332 [Steve Henson]
333
334 *) Improve efficiency of mem_gets: don't search whole buffer each time
335 for a '\n'
336 [Jeremy Shapiro <jnshapir@us.ibm.com>]
337
338 *) New -hex option for openssl rand.
339 [Matthieu Herrb]
340
341 *) Print out UTF8String and NumericString when parsing ASN1.
342 [Steve Henson]
343
344 *) Support NumericString type for name components.
345 [Steve Henson]
346
347 *) Allow CC in the environment to override the automatically chosen
348 compiler. Note that nothing is done to ensure flags work with the
349 chosen compiler.
350 [Ben Laurie]
351
352 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
353
354 *) Properly check EVP_VerifyFinal() and similar return values
355 (CVE-2008-5077).
356 [Ben Laurie, Bodo Moeller, Google Security Team]
357
358 *) Enable TLS extensions by default.
359 [Ben Laurie]
360
361 *) Allow the CHIL engine to be loaded, whether the application is
362 multithreaded or not. (This does not release the developer from the
363 obligation to set up the dynamic locking callbacks.)
364 [Sander Temme <sander@temme.net>]
365
366 *) Use correct exit code if there is an error in dgst command.
367 [Steve Henson; problem pointed out by Roland Dirlewanger]
368
369 *) Tweak Configure so that you need to say "experimental-jpake" to enable
370 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
371 [Bodo Moeller]
372
373 *) Add experimental JPAKE support, including demo authentication in
374 s_client and s_server.
375 [Ben Laurie]
376
377 *) Set the comparison function in v3_addr_canonize().
378 [Rob Austein <sra@hactrn.net>]
379
380 *) Add support for XMPP STARTTLS in s_client.
381 [Philip Paeps <philip@freebsd.org>]
382
383 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
384 to ensure that even with this option, only ciphersuites in the
385 server's preference list will be accepted. (Note that the option
386 applies only when resuming a session, so the earlier behavior was
387 just about the algorithm choice for symmetric cryptography.)
388 [Bodo Moeller]
389
390 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
391
392 *) Fix NULL pointer dereference if a DTLS server received
393 ChangeCipherSpec as first record (CVE-2009-1386).
394 [PR #1679]
395
396 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
397 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
398 [Nagendra Modadugu]
399
400 *) The fix in 0.9.8c that supposedly got rid of unsafe
401 double-checked locking was incomplete for RSA blinding,
402 addressing just one layer of what turns out to have been
403 doubly unsafe triple-checked locking.
404
405 So now fix this for real by retiring the MONT_HELPER macro
406 in crypto/rsa/rsa_eay.c.
407
408 [Bodo Moeller; problem pointed out by Marius Schilder]
409
410 *) Various precautionary measures:
411
412 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
413
414 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
415 (NB: This would require knowledge of the secret session ticket key
416 to exploit, in which case you'd be SOL either way.)
417
418 - Change bn_nist.c so that it will properly handle input BIGNUMs
419 outside the expected range.
420
421 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
422 builds.
423
424 [Neel Mehta, Bodo Moeller]
425
426 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
427 the load fails. Useful for distros.
428 [Ben Laurie and the FreeBSD team]
429
430 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
431 [Steve Henson]
432
433 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
434 [Huang Ying]
435
436 *) Expand ENGINE to support engine supplied SSL client certificate functions.
437
438 This work was sponsored by Logica.
439 [Steve Henson]
440
441 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
442 keystores. Support for SSL/TLS client authentication too.
443 Not compiled unless enable-capieng specified to Configure.
444
445 This work was sponsored by Logica.
446 [Steve Henson]
447
448 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
449 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
450 attribute creation routines such as certifcate requests and PKCS#12
451 files.
452 [Steve Henson]
453
454 Changes between 0.9.8g and 0.9.8h [28 May 2008]
455
456 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
457 handshake which could lead to a cilent crash as found using the
458 Codenomicon TLS test suite (CVE-2008-1672)
459 [Steve Henson, Mark Cox]
460
461 *) Fix double free in TLS server name extensions which could lead to
462 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
463 [Joe Orton]
464
465 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
466
467 Clear the error queue to ensure that error entries left from
468 older function calls do not interfere with the correct operation.
469 [Lutz Jaenicke, Erik de Castro Lopo]
470
471 *) Remove root CA certificates of commercial CAs:
472
473 The OpenSSL project does not recommend any specific CA and does not
474 have any policy with respect to including or excluding any CA.
475 Therefore it does not make any sense to ship an arbitrary selection
476 of root CA certificates with the OpenSSL software.
477 [Lutz Jaenicke]
478
479 *) RSA OAEP patches to fix two separate invalid memory reads.
480 The first one involves inputs when 'lzero' is greater than
481 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
482 before the beginning of from). The second one involves inputs where
483 the 'db' section contains nothing but zeroes (there is a one-byte
484 invalid read after the end of 'db').
485 [Ivan Nestlerode <inestlerode@us.ibm.com>]
486
487 *) Partial backport from 0.9.9-dev:
488
489 Introduce bn_mul_mont (dedicated Montgomery multiplication
490 procedure) as a candidate for BIGNUM assembler implementation.
491 While 0.9.9-dev uses assembler for various architectures, only
492 x86_64 is available by default here in the 0.9.8 branch, and
493 32-bit x86 is available through a compile-time setting.
494
495 To try the 32-bit x86 assembler implementation, use Configure
496 option "enable-montasm" (which exists only for this backport).
497
498 As "enable-montasm" for 32-bit x86 disclaims code stability
499 anyway, in this constellation we activate additional code
500 backported from 0.9.9-dev for further performance improvements,
501 namely BN_from_montgomery_word. (To enable this otherwise,
502 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
503
504 [Andy Polyakov (backport partially by Bodo Moeller)]
505
506 *) Add TLS session ticket callback. This allows an application to set
507 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
508 values. This is useful for key rollover for example where several key
509 sets may exist with different names.
510 [Steve Henson]
511
512 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
513 This was broken until now in 0.9.8 releases, such that the only way
514 a registered ENGINE could be used (assuming it initialises
515 successfully on the host) was to explicitly set it as the default
516 for the relevant algorithms. This is in contradiction with 0.9.7
517 behaviour and the documentation. With this fix, when an ENGINE is
518 registered into a given algorithm's table of implementations, the
519 'uptodate' flag is reset so that auto-discovery will be used next
520 time a new context for that algorithm attempts to select an
521 implementation.
522 [Ian Lister (tweaked by Geoff Thorpe)]
523
524 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
525 implemention in the following ways:
526
527 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
528 hard coded.
529
530 Lack of BER streaming support means one pass streaming processing is
531 only supported if data is detached: setting the streaming flag is
532 ignored for embedded content.
533
534 CMS support is disabled by default and must be explicitly enabled
535 with the enable-cms configuration option.
536 [Steve Henson]
537
538 *) Update the GMP engine glue to do direct copies between BIGNUM and
539 mpz_t when openssl and GMP use the same limb size. Otherwise the
540 existing "conversion via a text string export" trick is still used.
541 [Paul Sheer <paulsheer@gmail.com>]
542
543 *) Zlib compression BIO. This is a filter BIO which compressed and
544 uncompresses any data passed through it.
545 [Steve Henson]
546
547 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
548 RFC3394 compatible AES key wrapping.
549 [Steve Henson]
550
551 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
552 sets string data without copying. X509_ALGOR_set0() and
553 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
554 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
555 from an X509_ATTRIBUTE structure optionally checking it occurs only
556 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
557 data.
558 [Steve Henson]
559
560 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
561 to get the expected BN_FLG_CONSTTIME behavior.
562 [Bodo Moeller (Google)]
563
564 *) Netware support:
565
566 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
567 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
568 - added some more tests to do_tests.pl
569 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
570 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
571 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
572 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
573 - various changes to netware.pl to enable gcc-cross builds on Win32
574 platform
575 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
576 - various changes to fix missing prototype warnings
577 - fixed x86nasm.pl to create correct asm files for NASM COFF output
578 - added AES, WHIRLPOOL and CPUID assembler code to build files
579 - added missing AES assembler make rules to mk1mf.pl
580 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
581 [Guenter Knauf <eflash@gmx.net>]
582
583 *) Implement certificate status request TLS extension defined in RFC3546.
584 A client can set the appropriate parameters and receive the encoded
585 OCSP response via a callback. A server can query the supplied parameters
586 and set the encoded OCSP response in the callback. Add simplified examples
587 to s_client and s_server.
588 [Steve Henson]
589
590 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
591
592 *) Fix various bugs:
593 + Binary incompatibility of ssl_ctx_st structure
594 + DTLS interoperation with non-compliant servers
595 + Don't call get_session_cb() without proposed session
596 + Fix ia64 assembler code
597 [Andy Polyakov, Steve Henson]
598
599 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
600
601 *) DTLS Handshake overhaul. There were longstanding issues with
602 OpenSSL DTLS implementation, which were making it impossible for
603 RFC 4347 compliant client to communicate with OpenSSL server.
604 Unfortunately just fixing these incompatibilities would "cut off"
605 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
606 server keeps tolerating non RFC compliant syntax. The opposite is
607 not true, 0.9.8f client can not communicate with earlier server.
608 This update even addresses CVE-2007-4995.
609 [Andy Polyakov]
610
611 *) Changes to avoid need for function casts in OpenSSL: some compilers
612 (gcc 4.2 and later) reject their use.
613 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
614 Steve Henson]
615
616 *) Add RFC4507 support to OpenSSL. This includes the corrections in
617 RFC4507bis. The encrypted ticket format is an encrypted encoded
618 SSL_SESSION structure, that way new session features are automatically
619 supported.
620
621 If a client application caches session in an SSL_SESSION structure
622 support is transparent because tickets are now stored in the encoded
623 SSL_SESSION.
624
625 The SSL_CTX structure automatically generates keys for ticket
626 protection in servers so again support should be possible
627 with no application modification.
628
629 If a client or server wishes to disable RFC4507 support then the option
630 SSL_OP_NO_TICKET can be set.
631
632 Add a TLS extension debugging callback to allow the contents of any client
633 or server extensions to be examined.
634
635 This work was sponsored by Google.
636 [Steve Henson]
637
638 *) Add initial support for TLS extensions, specifically for the server_name
639 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
640 have new members for a host name. The SSL data structure has an
641 additional member SSL_CTX *initial_ctx so that new sessions can be
642 stored in that context to allow for session resumption, even after the
643 SSL has been switched to a new SSL_CTX in reaction to a client's
644 server_name extension.
645
646 New functions (subject to change):
647
648 SSL_get_servername()
649 SSL_get_servername_type()
650 SSL_set_SSL_CTX()
651
652 New CTRL codes and macros (subject to change):
653
654 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
655 - SSL_CTX_set_tlsext_servername_callback()
656 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
657 - SSL_CTX_set_tlsext_servername_arg()
658 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
659
660 openssl s_client has a new '-servername ...' option.
661
662 openssl s_server has new options '-servername_host ...', '-cert2 ...',
663 '-key2 ...', '-servername_fatal' (subject to change). This allows
664 testing the HostName extension for a specific single host name ('-cert'
665 and '-key' remain fallbacks for handshakes without HostName
666 negotiation). If the unrecogninzed_name alert has to be sent, this by
667 default is a warning; it becomes fatal with the '-servername_fatal'
668 option.
669
670 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
671
672 *) Add AES and SSE2 assembly language support to VC++ build.
673 [Steve Henson]
674
675 *) Mitigate attack on final subtraction in Montgomery reduction.
676 [Andy Polyakov]
677
678 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
679 (which previously caused an internal error).
680 [Bodo Moeller]
681
682 *) Squeeze another 10% out of IGE mode when in != out.
683 [Ben Laurie]
684
685 *) AES IGE mode speedup.
686 [Dean Gaudet (Google)]
687
688 *) Add the Korean symmetric 128-bit cipher SEED (see
689 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
690 add SEED ciphersuites from RFC 4162:
691
692 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
693 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
694 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
695 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
696
697 To minimize changes between patchlevels in the OpenSSL 0.9.8
698 series, SEED remains excluded from compilation unless OpenSSL
699 is configured with 'enable-seed'.
700 [KISA, Bodo Moeller]
701
702 *) Mitigate branch prediction attacks, which can be practical if a
703 single processor is shared, allowing a spy process to extract
704 information. For detailed background information, see
705 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
706 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
707 and Necessary Software Countermeasures"). The core of the change
708 are new versions BN_div_no_branch() and
709 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
710 respectively, which are slower, but avoid the security-relevant
711 conditional branches. These are automatically called by BN_div()
712 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
713 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
714 remove a conditional branch.
715
716 BN_FLG_CONSTTIME is the new name for the previous
717 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
718 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
719 in the exponent causes BN_mod_exp_mont() to use the alternative
720 implementation in BN_mod_exp_mont_consttime().) The old name
721 remains as a deprecated alias.
722
723 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
724 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
725 constant-time implementations for more than just exponentiation.
726 Here too the old name is kept as a deprecated alias.
727
728 BN_BLINDING_new() will now use BN_dup() for the modulus so that
729 the BN_BLINDING structure gets an independent copy of the
730 modulus. This means that the previous "BIGNUM *m" argument to
731 BN_BLINDING_new() and to BN_BLINDING_create_param() now
732 essentially becomes "const BIGNUM *m", although we can't actually
733 change this in the header file before 0.9.9. It allows
734 RSA_setup_blinding() to use BN_with_flags() on the modulus to
735 enable BN_FLG_CONSTTIME.
736
737 [Matthew D Wood (Intel Corp)]
738
739 *) In the SSL/TLS server implementation, be strict about session ID
740 context matching (which matters if an application uses a single
741 external cache for different purposes). Previously,
742 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
743 set. This did ensure strict client verification, but meant that,
744 with applications using a single external cache for quite
745 different requirements, clients could circumvent ciphersuite
746 restrictions for a given session ID context by starting a session
747 in a different context.
748 [Bodo Moeller]
749
750 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
751 a ciphersuite string such as "DEFAULT:RSA" cannot enable
752 authentication-only ciphersuites.
753 [Bodo Moeller]
754
755 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
756 not complete and could lead to a possible single byte overflow
757 (CVE-2007-5135) [Ben Laurie]
758
759 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
760
761 *) Since AES128 and AES256 (and similarly Camellia128 and
762 Camellia256) share a single mask bit in the logic of
763 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
764 kludge to work properly if AES128 is available and AES256 isn't
765 (or if Camellia128 is available and Camellia256 isn't).
766 [Victor Duchovni]
767
768 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
769 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
770 When a point or a seed is encoded in a BIT STRING, we need to
771 prevent the removal of trailing zero bits to get the proper DER
772 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
773 of a NamedBitList, for which trailing 0 bits need to be removed.)
774 [Bodo Moeller]
775
776 *) Have SSL/TLS server implementation tolerate "mismatched" record
777 protocol version while receiving ClientHello even if the
778 ClientHello is fragmented. (The server can't insist on the
779 particular protocol version it has chosen before the ServerHello
780 message has informed the client about his choice.)
781 [Bodo Moeller]
782
783 *) Add RFC 3779 support.
784 [Rob Austein for ARIN, Ben Laurie]
785
786 *) Load error codes if they are not already present instead of using a
787 static variable. This allows them to be cleanly unloaded and reloaded.
788 Improve header file function name parsing.
789 [Steve Henson]
790
791 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
792 or CAPABILITY handshake as required by RFCs.
793 [Goetz Babin-Ebell]
794
795 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
796
797 *) Introduce limits to prevent malicious keys being able to
798 cause a denial of service. (CVE-2006-2940)
799 [Steve Henson, Bodo Moeller]
800
801 *) Fix ASN.1 parsing of certain invalid structures that can result
802 in a denial of service. (CVE-2006-2937) [Steve Henson]
803
804 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
805 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
806
807 *) Fix SSL client code which could crash if connecting to a
808 malicious SSLv2 server. (CVE-2006-4343)
809 [Tavis Ormandy and Will Drewry, Google Security Team]
810
811 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
812 match only those. Before that, "AES256-SHA" would be interpreted
813 as a pattern and match "AES128-SHA" too (since AES128-SHA got
814 the same strength classification in 0.9.7h) as we currently only
815 have a single AES bit in the ciphersuite description bitmap.
816 That change, however, also applied to ciphersuite strings such as
817 "RC4-MD5" that intentionally matched multiple ciphersuites --
818 namely, SSL 2.0 ciphersuites in addition to the more common ones
819 from SSL 3.0/TLS 1.0.
820
821 So we change the selection algorithm again: Naming an explicit
822 ciphersuite selects this one ciphersuite, and any other similar
823 ciphersuite (same bitmap) from *other* protocol versions.
824 Thus, "RC4-MD5" again will properly select both the SSL 2.0
825 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
826
827 Since SSL 2.0 does not have any ciphersuites for which the
828 128/256 bit distinction would be relevant, this works for now.
829 The proper fix will be to use different bits for AES128 and
830 AES256, which would have avoided the problems from the beginning;
831 however, bits are scarce, so we can only do this in a new release
832 (not just a patchlevel) when we can change the SSL_CIPHER
833 definition to split the single 'unsigned long mask' bitmap into
834 multiple values to extend the available space.
835
836 [Bodo Moeller]
837
838 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
839
840 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
841 (CVE-2006-4339) [Ben Laurie and Google Security Team]
842
843 *) Add AES IGE and biIGE modes.
844 [Ben Laurie]
845
846 *) Change the Unix randomness entropy gathering to use poll() when
847 possible instead of select(), since the latter has some
848 undesirable limitations.
849 [Darryl Miles via Richard Levitte and Bodo Moeller]
850
851 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
852 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
853 cannot be implicitly activated as part of, e.g., the "AES" alias.
854 However, please upgrade to OpenSSL 0.9.9[-dev] for
855 non-experimental use of the ECC ciphersuites to get TLS extension
856 support, which is required for curve and point format negotiation
857 to avoid potential handshake problems.
858 [Bodo Moeller]
859
860 *) Disable rogue ciphersuites:
861
862 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
863 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
864 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
865
866 The latter two were purportedly from
867 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
868 appear there.
869
870 Also deactivate the remaining ciphersuites from
871 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
872 unofficial, and the ID has long expired.
873 [Bodo Moeller]
874
875 *) Fix RSA blinding Heisenbug (problems sometimes occured on
876 dual-core machines) and other potential thread-safety issues.
877 [Bodo Moeller]
878
879 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
880 versions), which is now available for royalty-free use
881 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
882 Also, add Camellia TLS ciphersuites from RFC 4132.
883
884 To minimize changes between patchlevels in the OpenSSL 0.9.8
885 series, Camellia remains excluded from compilation unless OpenSSL
886 is configured with 'enable-camellia'.
887 [NTT]
888
889 *) Disable the padding bug check when compression is in use. The padding
890 bug check assumes the first packet is of even length, this is not
891 necessarily true if compresssion is enabled and can result in false
892 positives causing handshake failure. The actual bug test is ancient
893 code so it is hoped that implementations will either have fixed it by
894 now or any which still have the bug do not support compression.
895 [Steve Henson]
896
897 Changes between 0.9.8a and 0.9.8b [04 May 2006]
898
899 *) When applying a cipher rule check to see if string match is an explicit
900 cipher suite and only match that one cipher suite if it is.
901 [Steve Henson]
902
903 *) Link in manifests for VC++ if needed.
904 [Austin Ziegler <halostatue@gmail.com>]
905
906 *) Update support for ECC-based TLS ciphersuites according to
907 draft-ietf-tls-ecc-12.txt with proposed changes (but without
908 TLS extensions, which are supported starting with the 0.9.9
909 branch, not in the OpenSSL 0.9.8 branch).
910 [Douglas Stebila]
911
912 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
913 opaque EVP_CIPHER_CTX handling.
914 [Steve Henson]
915
916 *) Fixes and enhancements to zlib compression code. We now only use
917 "zlib1.dll" and use the default __cdecl calling convention on Win32
918 to conform with the standards mentioned here:
919 http://www.zlib.net/DLL_FAQ.txt
920 Static zlib linking now works on Windows and the new --with-zlib-include
921 --with-zlib-lib options to Configure can be used to supply the location
922 of the headers and library. Gracefully handle case where zlib library
923 can't be loaded.
924 [Steve Henson]
925
926 *) Several fixes and enhancements to the OID generation code. The old code
927 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
928 handle numbers larger than ULONG_MAX, truncated printing and had a
929 non standard OBJ_obj2txt() behaviour.
930 [Steve Henson]
931
932 *) Add support for building of engines under engine/ as shared libraries
933 under VC++ build system.
934 [Steve Henson]
935
936 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
937 Hopefully, we will not see any false combination of paths any more.
938 [Richard Levitte]
939
940 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
941
942 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
943 (part of SSL_OP_ALL). This option used to disable the
944 countermeasure against man-in-the-middle protocol-version
945 rollback in the SSL 2.0 server implementation, which is a bad
946 idea. (CVE-2005-2969)
947
948 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
949 for Information Security, National Institute of Advanced Industrial
950 Science and Technology [AIST], Japan)]
951
952 *) Add two function to clear and return the verify parameter flags.
953 [Steve Henson]
954
955 *) Keep cipherlists sorted in the source instead of sorting them at
956 runtime, thus removing the need for a lock.
957 [Nils Larsch]
958
959 *) Avoid some small subgroup attacks in Diffie-Hellman.
960 [Nick Mathewson and Ben Laurie]
961
962 *) Add functions for well-known primes.
963 [Nick Mathewson]
964
965 *) Extended Windows CE support.
966 [Satoshi Nakamura and Andy Polyakov]
967
968 *) Initialize SSL_METHOD structures at compile time instead of during
969 runtime, thus removing the need for a lock.
970 [Steve Henson]
971
972 *) Make PKCS7_decrypt() work even if no certificate is supplied by
973 attempting to decrypt each encrypted key in turn. Add support to
974 smime utility.
975 [Steve Henson]
976
977 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
978
979 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
980 OpenSSL 0.9.8.]
981
982 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
983 [Richard Levitte]
984
985 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
986 key into the same file any more.
987 [Richard Levitte]
988
989 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
990 [Andy Polyakov]
991
992 *) Add -utf8 command line and config file option to 'ca'.
993 [Stefan <stf@udoma.org]
994
995 *) Removed the macro des_crypt(), as it seems to conflict with some
996 libraries. Use DES_crypt().
997 [Richard Levitte]
998
999 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1000 involves renaming the source and generated shared-libs for
1001 both. The engines will accept the corrected or legacy ids
1002 ('ncipher' and '4758_cca' respectively) when binding. NB,
1003 this only applies when building 'shared'.
1004 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1005
1006 *) Add attribute functions to EVP_PKEY structure. Modify
1007 PKCS12_create() to recognize a CSP name attribute and
1008 use it. Make -CSP option work again in pkcs12 utility.
1009 [Steve Henson]
1010
1011 *) Add new functionality to the bn blinding code:
1012 - automatic re-creation of the BN_BLINDING parameters after
1013 a fixed number of uses (currently 32)
1014 - add new function for parameter creation
1015 - introduce flags to control the update behaviour of the
1016 BN_BLINDING parameters
1017 - hide BN_BLINDING structure
1018 Add a second BN_BLINDING slot to the RSA structure to improve
1019 performance when a single RSA object is shared among several
1020 threads.
1021 [Nils Larsch]
1022
1023 *) Add support for DTLS.
1024 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1025
1026 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1027 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1028 [Walter Goulet]
1029
1030 *) Remove buggy and incompletet DH cert support from
1031 ssl/ssl_rsa.c and ssl/s3_both.c
1032 [Nils Larsch]
1033
1034 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1035 the apps/openssl applications.
1036 [Nils Larsch]
1037
1038 *) Compile clean with "-Wall -Wmissing-prototypes
1039 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1040 DEBUG_SAFESTACK must also be set.
1041 [Ben Laurie]
1042
1043 *) Change ./Configure so that certain algorithms can be disabled by default.
1044 The new counterpiece to "no-xxx" is "enable-xxx".
1045
1046 The patented RC5 and MDC2 algorithms will now be disabled unless
1047 "enable-rc5" and "enable-mdc2", respectively, are specified.
1048
1049 (IDEA remains enabled despite being patented. This is because IDEA
1050 is frequently required for interoperability, and there is no license
1051 fee for non-commercial use. As before, "no-idea" can be used to
1052 avoid this algorithm.)
1053
1054 [Bodo Moeller]
1055
1056 *) Add processing of proxy certificates (see RFC 3820). This work was
1057 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1058 EGEE (Enabling Grids for E-science in Europe).
1059 [Richard Levitte]
1060
1061 *) RC4 performance overhaul on modern architectures/implementations, such
1062 as Intel P4, IA-64 and AMD64.
1063 [Andy Polyakov]
1064
1065 *) New utility extract-section.pl. This can be used specify an alternative
1066 section number in a pod file instead of having to treat each file as
1067 a separate case in Makefile. This can be done by adding two lines to the
1068 pod file:
1069
1070 =for comment openssl_section:XXX
1071
1072 The blank line is mandatory.
1073
1074 [Steve Henson]
1075
1076 *) New arguments -certform, -keyform and -pass for s_client and s_server
1077 to allow alternative format key and certificate files and passphrase
1078 sources.
1079 [Steve Henson]
1080
1081 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1082 update associated structures and add various utility functions.
1083
1084 Add new policy related verify parameters, include policy checking in
1085 standard verify code. Enhance 'smime' application with extra parameters
1086 to support policy checking and print out.
1087 [Steve Henson]
1088
1089 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1090 Nehemiah processors. These extensions support AES encryption in hardware
1091 as well as RNG (though RNG support is currently disabled).
1092 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1093
1094 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1095 [Geoff Thorpe]
1096
1097 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1098 [Andy Polyakov and a number of other people]
1099
1100 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1101 implementation contributed by IBM.
1102 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1103
1104 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1105 exponent rather than 'unsigned long'. There is a corresponding change to
1106 the new 'rsa_keygen' element of the RSA_METHOD structure.
1107 [Jelte Jansen, Geoff Thorpe]
1108
1109 *) Functionality for creating the initial serial number file is now
1110 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1111
1112 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1113 number file to 1, which is bound to cause problems. To avoid
1114 the problems while respecting compatibility between different 0.9.7
1115 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1116 CA.pl for serial number initialization. With the new release 0.9.8,
1117 we can fix the problem directly in the 'ca' utility.)
1118 [Steve Henson]
1119
1120 *) Reduced header interdepencies by declaring more opaque objects in
1121 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1122 give fewer recursive includes, which could break lazy source code - so
1123 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1124 developers should define this symbol when building and using openssl to
1125 ensure they track the recommended behaviour, interfaces, [etc], but
1126 backwards-compatible behaviour prevails when this isn't defined.
1127 [Geoff Thorpe]
1128
1129 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1130 [Steve Henson]
1131
1132 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1133 This will generate a random key of the appropriate length based on the
1134 cipher context. The EVP_CIPHER can provide its own random key generation
1135 routine to support keys of a specific form. This is used in the des and
1136 3des routines to generate a key of the correct parity. Update S/MIME
1137 code to use new functions and hence generate correct parity DES keys.
1138 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1139 valid (weak or incorrect parity).
1140 [Steve Henson]
1141
1142 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1143 as looking them up. This is useful when the verified structure may contain
1144 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1145 present unless the new PKCS7_NO_CRL flag is asserted.
1146 [Steve Henson]
1147
1148 *) Extend ASN1 oid configuration module. It now additionally accepts the
1149 syntax:
1150
1151 shortName = some long name, 1.2.3.4
1152 [Steve Henson]
1153
1154 *) Reimplemented the BN_CTX implementation. There is now no more static
1155 limitation on the number of variables it can handle nor the depth of the
1156 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1157 information can now expand as required, and rather than having a single
1158 static array of bignums, BN_CTX now uses a linked-list of such arrays
1159 allowing it to expand on demand whilst maintaining the usefulness of
1160 BN_CTX's "bundling".
1161 [Geoff Thorpe]
1162
1163 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1164 to allow all RSA operations to function using a single BN_CTX.
1165 [Geoff Thorpe]
1166
1167 *) Preliminary support for certificate policy evaluation and checking. This
1168 is initially intended to pass the tests outlined in "Conformance Testing
1169 of Relying Party Client Certificate Path Processing Logic" v1.07.
1170 [Steve Henson]
1171
1172 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1173 remained unused and not that useful. A variety of other little bignum
1174 tweaks and fixes have also been made continuing on from the audit (see
1175 below).
1176 [Geoff Thorpe]
1177
1178 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1179 associated ASN1, EVP and SSL functions and old ASN1 macros.
1180 [Richard Levitte]
1181
1182 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1183 and this should never fail. So the return value from the use of
1184 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1185 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1186 [Geoff Thorpe]
1187
1188 *) BN_CTX_get() should return zero-valued bignums, providing the same
1189 initialised value as BN_new().
1190 [Geoff Thorpe, suggested by Ulf Möller]
1191
1192 *) Support for inhibitAnyPolicy certificate extension.
1193 [Steve Henson]
1194
1195 *) An audit of the BIGNUM code is underway, for which debugging code is
1196 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1197 is considered valid when processing BIGNUMs, and causes execution to
1198 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1199 further steps are taken to deliberately pollute unused data in BIGNUM
1200 structures to try and expose faulty code further on. For now, openssl will
1201 (in its default mode of operation) continue to tolerate the inconsistent
1202 forms that it has tolerated in the past, but authors and packagers should
1203 consider trying openssl and their own applications when compiled with
1204 these debugging symbols defined. It will help highlight potential bugs in
1205 their own code, and will improve the test coverage for OpenSSL itself. At
1206 some point, these tighter rules will become openssl's default to improve
1207 maintainability, though the assert()s and other overheads will remain only
1208 in debugging configurations. See bn.h for more details.
1209 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1210
1211 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1212 that can only be obtained through BN_CTX_new() (which implicitly
1213 initialises it). The presence of this function only made it possible
1214 to overwrite an existing structure (and cause memory leaks).
1215 [Geoff Thorpe]
1216
1217 *) Because of the callback-based approach for implementing LHASH as a
1218 template type, lh_insert() adds opaque objects to hash-tables and
1219 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1220 to clean up those corresponding objects before destroying the hash table
1221 (and losing the object pointers). So some over-zealous constifications in
1222 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1223 objects as "const" and the lh_doall[_arg] callback wrappers are not
1224 prototyped to have "const" restrictions on the object pointers they are
1225 given (and so aren't required to cast them away any more).
1226 [Geoff Thorpe]
1227
1228 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1229 (speed) prefers to use its own implementation. The two implementations
1230 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1231 its object type properly exposed (MS_TM) instead of casting to/from "char
1232 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1233 aren't necessarily the greatest nomenclatures - but this is what was used
1234 internally to the implementation so I've used that for now.
1235 [Geoff Thorpe]
1236
1237 *) Ensure that deprecated functions do not get compiled when
1238 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1239 the self-tests were still using deprecated key-generation functions so
1240 these have been updated also.
1241 [Geoff Thorpe]
1242
1243 *) Reorganise PKCS#7 code to separate the digest location functionality
1244 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1245 New function PKCS7_set_digest() to set the digest type for PKCS#7
1246 digestedData type. Add additional code to correctly generate the
1247 digestedData type and add support for this type in PKCS7 initialization
1248 functions.
1249 [Steve Henson]
1250
1251 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1252 structure of type "other".
1253 [Steve Henson]
1254
1255 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1256 sure the loop does correctly stop and breaking ("division by zero")
1257 modulus operations are not performed. The (pre-generated) prime
1258 table crypto/bn/bn_prime.h was already correct, but it could not be
1259 re-generated on some platforms because of the "division by zero"
1260 situation in the script.
1261 [Ralf S. Engelschall]
1262
1263 *) Update support for ECC-based TLS ciphersuites according to
1264 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1265 SHA-1 now is only used for "small" curves (where the
1266 representation of a field element takes up to 24 bytes); for
1267 larger curves, the field element resulting from ECDH is directly
1268 used as premaster secret.
1269 [Douglas Stebila (Sun Microsystems Laboratories)]
1270
1271 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1272 curve secp160r1 to the tests.
1273 [Douglas Stebila (Sun Microsystems Laboratories)]
1274
1275 *) Add the possibility to load symbols globally with DSO.
1276 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1277
1278 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1279 control of the error stack.
1280 [Richard Levitte]
1281
1282 *) Add support for STORE in ENGINE.
1283 [Richard Levitte]
1284
1285 *) Add the STORE type. The intention is to provide a common interface
1286 to certificate and key stores, be they simple file-based stores, or
1287 HSM-type store, or LDAP stores, or...
1288 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1289 [Richard Levitte]
1290
1291 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1292 pass a list of arguments to any function as well as provide a way
1293 for a function to pass data back to the caller.
1294 [Richard Levitte]
1295
1296 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1297 works like BUF_strdup() but can be used to duplicate a portion of
1298 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1299 a memory area.
1300 [Richard Levitte]
1301
1302 *) Add the function sk_find_ex() which works like sk_find(), but will
1303 return an index to an element even if an exact match couldn't be
1304 found. The index is guaranteed to point at the element where the
1305 searched-for key would be inserted to preserve sorting order.
1306 [Richard Levitte]
1307
1308 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1309 takes an extra flags argument for optional functionality. Currently,
1310 the following flags are defined:
1311
1312 OBJ_BSEARCH_VALUE_ON_NOMATCH
1313 This one gets OBJ_bsearch_ex() to return a pointer to the first
1314 element where the comparing function returns a negative or zero
1315 number.
1316
1317 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1318 This one gets OBJ_bsearch_ex() to return a pointer to the first
1319 element where the comparing function returns zero. This is useful
1320 if there are more than one element where the comparing function
1321 returns zero.
1322 [Richard Levitte]
1323
1324 *) Make it possible to create self-signed certificates with 'openssl ca'
1325 in such a way that the self-signed certificate becomes part of the
1326 CA database and uses the same mechanisms for serial number generation
1327 as all other certificate signing. The new flag '-selfsign' enables
1328 this functionality. Adapt CA.sh and CA.pl.in.
1329 [Richard Levitte]
1330
1331 *) Add functionality to check the public key of a certificate request
1332 against a given private. This is useful to check that a certificate
1333 request can be signed by that key (self-signing).
1334 [Richard Levitte]
1335
1336 *) Make it possible to have multiple active certificates with the same
1337 subject in the CA index file. This is done only if the keyword
1338 'unique_subject' is set to 'no' in the main CA section (default
1339 if 'CA_default') of the configuration file. The value is saved
1340 with the database itself in a separate index attribute file,
1341 named like the index file with '.attr' appended to the name.
1342 [Richard Levitte]
1343
1344 *) Generate muti valued AVAs using '+' notation in config files for
1345 req and dirName.
1346 [Steve Henson]
1347
1348 *) Support for nameConstraints certificate extension.
1349 [Steve Henson]
1350
1351 *) Support for policyConstraints certificate extension.
1352 [Steve Henson]
1353
1354 *) Support for policyMappings certificate extension.
1355 [Steve Henson]
1356
1357 *) Make sure the default DSA_METHOD implementation only uses its
1358 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1359 and change its own handlers to be NULL so as to remove unnecessary
1360 indirection. This lets alternative implementations fallback to the
1361 default implementation more easily.
1362 [Geoff Thorpe]
1363
1364 *) Support for directoryName in GeneralName related extensions
1365 in config files.
1366 [Steve Henson]
1367
1368 *) Make it possible to link applications using Makefile.shared.
1369 Make that possible even when linking against static libraries!
1370 [Richard Levitte]
1371
1372 *) Support for single pass processing for S/MIME signing. This now
1373 means that S/MIME signing can be done from a pipe, in addition
1374 cleartext signing (multipart/signed type) is effectively streaming
1375 and the signed data does not need to be all held in memory.
1376
1377 This is done with a new flag PKCS7_STREAM. When this flag is set
1378 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1379 is done after the data is output (and digests calculated) in
1380 SMIME_write_PKCS7().
1381 [Steve Henson]
1382
1383 *) Add full support for -rpath/-R, both in shared libraries and
1384 applications, at least on the platforms where it's known how
1385 to do it.
1386 [Richard Levitte]
1387
1388 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1389 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1390 will now compute a table of multiples of the generator that
1391 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1392 faster (notably in the case of a single point multiplication,
1393 scalar * generator).
1394 [Nils Larsch, Bodo Moeller]
1395
1396 *) IPv6 support for certificate extensions. The various extensions
1397 which use the IP:a.b.c.d can now take IPv6 addresses using the
1398 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1399 correctly.
1400 [Steve Henson]
1401
1402 *) Added an ENGINE that implements RSA by performing private key
1403 exponentiations with the GMP library. The conversions to and from
1404 GMP's mpz_t format aren't optimised nor are any montgomery forms
1405 cached, and on x86 it appears OpenSSL's own performance has caught up.
1406 However there are likely to be other architectures where GMP could
1407 provide a boost. This ENGINE is not built in by default, but it can be
1408 specified at Configure time and should be accompanied by the necessary
1409 linker additions, eg;
1410 ./config -DOPENSSL_USE_GMP -lgmp
1411 [Geoff Thorpe]
1412
1413 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1414 testing availability of engines with "-t" - the old behaviour is
1415 produced by increasing the feature's verbosity with "-tt".
1416 [Geoff Thorpe]
1417
1418 *) ECDSA routines: under certain error conditions uninitialized BN objects
1419 could be freed. Solution: make sure initialization is performed early
1420 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1421 via PR#459)
1422 [Lutz Jaenicke]
1423
1424 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1425 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1426 software implementations. For DSA and DH, parameter generation can
1427 also be overriden by providing the appropriate method callbacks.
1428 [Geoff Thorpe]
1429
1430 *) Change the "progress" mechanism used in key-generation and
1431 primality testing to functions that take a new BN_GENCB pointer in
1432 place of callback/argument pairs. The new API functions have "_ex"
1433 postfixes and the older functions are reimplemented as wrappers for
1434 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1435 declarations of the old functions to help (graceful) attempts to
1436 migrate to the new functions. Also, the new key-generation API
1437 functions operate on a caller-supplied key-structure and return
1438 success/failure rather than returning a key or NULL - this is to
1439 help make "keygen" another member function of RSA_METHOD etc.
1440
1441 Example for using the new callback interface:
1442
1443 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1444 void *my_arg = ...;
1445 BN_GENCB my_cb;
1446
1447 BN_GENCB_set(&my_cb, my_callback, my_arg);
1448
1449 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1450 /* For the meaning of a, b in calls to my_callback(), see the
1451 * documentation of the function that calls the callback.
1452 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1453 * my_callback should return 1 if it wants BN_is_prime_ex()
1454 * to continue, or 0 to stop.
1455 */
1456
1457 [Geoff Thorpe]
1458
1459 *) Change the ZLIB compression method to be stateful, and make it
1460 available to TLS with the number defined in
1461 draft-ietf-tls-compression-04.txt.
1462 [Richard Levitte]
1463
1464 *) Add the ASN.1 structures and functions for CertificatePair, which
1465 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1466
1467 CertificatePair ::= SEQUENCE {
1468 forward [0] Certificate OPTIONAL,
1469 reverse [1] Certificate OPTIONAL,
1470 -- at least one of the pair shall be present -- }
1471
1472 Also implement the PEM functions to read and write certificate
1473 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1474
1475 This needed to be defined, mostly for the sake of the LDAP
1476 attribute crossCertificatePair, but may prove useful elsewhere as
1477 well.
1478 [Richard Levitte]
1479
1480 *) Make it possible to inhibit symlinking of shared libraries in
1481 Makefile.shared, for Cygwin's sake.
1482 [Richard Levitte]
1483
1484 *) Extend the BIGNUM API by creating a function
1485 void BN_set_negative(BIGNUM *a, int neg);
1486 and a macro that behave like
1487 int BN_is_negative(const BIGNUM *a);
1488
1489 to avoid the need to access 'a->neg' directly in applications.
1490 [Nils Larsch]
1491
1492 *) Implement fast modular reduction for pseudo-Mersenne primes
1493 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1494 EC_GROUP_new_curve_GFp() will now automatically use this
1495 if applicable.
1496 [Nils Larsch <nla@trustcenter.de>]
1497
1498 *) Add new lock type (CRYPTO_LOCK_BN).
1499 [Bodo Moeller]
1500
1501 *) Change the ENGINE framework to automatically load engines
1502 dynamically from specific directories unless they could be
1503 found to already be built in or loaded. Move all the
1504 current engines except for the cryptodev one to a new
1505 directory engines/.
1506 The engines in engines/ are built as shared libraries if
1507 the "shared" options was given to ./Configure or ./config.
1508 Otherwise, they are inserted in libcrypto.a.
1509 /usr/local/ssl/engines is the default directory for dynamic
1510 engines, but that can be overriden at configure time through
1511 the usual use of --prefix and/or --openssldir, and at run
1512 time with the environment variable OPENSSL_ENGINES.
1513 [Geoff Thorpe and Richard Levitte]
1514
1515 *) Add Makefile.shared, a helper makefile to build shared
1516 libraries. Addapt Makefile.org.
1517 [Richard Levitte]
1518
1519 *) Add version info to Win32 DLLs.
1520 [Peter 'Luna' Runestig" <peter@runestig.com>]
1521
1522 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1523 can be added using this API to created arbitrary PKCS#12
1524 files while avoiding the low level API.
1525
1526 New options to PKCS12_create(), key or cert can be NULL and
1527 will then be omitted from the output file. The encryption
1528 algorithm NIDs can be set to -1 for no encryption, the mac
1529 iteration count can be set to 0 to omit the mac.
1530
1531 Enhance pkcs12 utility by making the -nokeys and -nocerts
1532 options work when creating a PKCS#12 file. New option -nomac
1533 to omit the mac, NONE can be set for an encryption algorithm.
1534 New code is modified to use the enhanced PKCS12_create()
1535 instead of the low level API.
1536 [Steve Henson]
1537
1538 *) Extend ASN1 encoder to support indefinite length constructed
1539 encoding. This can output sequences tags and octet strings in
1540 this form. Modify pk7_asn1.c to support indefinite length
1541 encoding. This is experimental and needs additional code to
1542 be useful, such as an ASN1 bio and some enhanced streaming
1543 PKCS#7 code.
1544
1545 Extend template encode functionality so that tagging is passed
1546 down to the template encoder.
1547 [Steve Henson]
1548
1549 *) Let 'openssl req' fail if an argument to '-newkey' is not
1550 recognized instead of using RSA as a default.
1551 [Bodo Moeller]
1552
1553 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1554 As these are not official, they are not included in "ALL";
1555 the "ECCdraft" ciphersuite group alias can be used to select them.
1556 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1557
1558 *) Add ECDH engine support.
1559 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1560
1561 *) Add ECDH in new directory crypto/ecdh/.
1562 [Douglas Stebila (Sun Microsystems Laboratories)]
1563
1564 *) Let BN_rand_range() abort with an error after 100 iterations
1565 without success (which indicates a broken PRNG).
1566 [Bodo Moeller]
1567
1568 *) Change BN_mod_sqrt() so that it verifies that the input value
1569 is really the square of the return value. (Previously,
1570 BN_mod_sqrt would show GIGO behaviour.)
1571 [Bodo Moeller]
1572
1573 *) Add named elliptic curves over binary fields from X9.62, SECG,
1574 and WAP/WTLS; add OIDs that were still missing.
1575
1576 [Sheueling Chang Shantz and Douglas Stebila
1577 (Sun Microsystems Laboratories)]
1578
1579 *) Extend the EC library for elliptic curves over binary fields
1580 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1581 New EC_METHOD:
1582
1583 EC_GF2m_simple_method
1584
1585 New API functions:
1586
1587 EC_GROUP_new_curve_GF2m
1588 EC_GROUP_set_curve_GF2m
1589 EC_GROUP_get_curve_GF2m
1590 EC_POINT_set_affine_coordinates_GF2m
1591 EC_POINT_get_affine_coordinates_GF2m
1592 EC_POINT_set_compressed_coordinates_GF2m
1593
1594 Point compression for binary fields is disabled by default for
1595 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1596 enable it).
1597
1598 As binary polynomials are represented as BIGNUMs, various members
1599 of the EC_GROUP and EC_POINT data structures can be shared
1600 between the implementations for prime fields and binary fields;
1601 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1602 are essentially identical to their ..._GFp counterparts.
1603 (For simplicity, the '..._GFp' prefix has been dropped from
1604 various internal method names.)
1605
1606 An internal 'field_div' method (similar to 'field_mul' and
1607 'field_sqr') has been added; this is used only for binary fields.
1608
1609 [Sheueling Chang Shantz and Douglas Stebila
1610 (Sun Microsystems Laboratories)]
1611
1612 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1613 through methods ('mul', 'precompute_mult').
1614
1615 The generic implementations (now internally called 'ec_wNAF_mul'
1616 and 'ec_wNAF_precomputed_mult') remain the default if these
1617 methods are undefined.
1618
1619 [Sheueling Chang Shantz and Douglas Stebila
1620 (Sun Microsystems Laboratories)]
1621
1622 *) New function EC_GROUP_get_degree, which is defined through
1623 EC_METHOD. For curves over prime fields, this returns the bit
1624 length of the modulus.
1625
1626 [Sheueling Chang Shantz and Douglas Stebila
1627 (Sun Microsystems Laboratories)]
1628
1629 *) New functions EC_GROUP_dup, EC_POINT_dup.
1630 (These simply call ..._new and ..._copy).
1631
1632 [Sheueling Chang Shantz and Douglas Stebila
1633 (Sun Microsystems Laboratories)]
1634
1635 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1636 Polynomials are represented as BIGNUMs (where the sign bit is not
1637 used) in the following functions [macros]:
1638
1639 BN_GF2m_add
1640 BN_GF2m_sub [= BN_GF2m_add]
1641 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1642 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1643 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1644 BN_GF2m_mod_inv
1645 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1646 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1647 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1648 BN_GF2m_cmp [= BN_ucmp]
1649
1650 (Note that only the 'mod' functions are actually for fields GF(2^m).
1651 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1652
1653 For some functions, an the irreducible polynomial defining a
1654 field can be given as an 'unsigned int[]' with strictly
1655 decreasing elements giving the indices of those bits that are set;
1656 i.e., p[] represents the polynomial
1657 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1658 where
1659 p[0] > p[1] > ... > p[k] = 0.
1660 This applies to the following functions:
1661
1662 BN_GF2m_mod_arr
1663 BN_GF2m_mod_mul_arr
1664 BN_GF2m_mod_sqr_arr
1665 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1666 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1667 BN_GF2m_mod_exp_arr
1668 BN_GF2m_mod_sqrt_arr
1669 BN_GF2m_mod_solve_quad_arr
1670 BN_GF2m_poly2arr
1671 BN_GF2m_arr2poly
1672
1673 Conversion can be performed by the following functions:
1674
1675 BN_GF2m_poly2arr
1676 BN_GF2m_arr2poly
1677
1678 bntest.c has additional tests for binary polynomial arithmetic.
1679
1680 Two implementations for BN_GF2m_mod_div() are available.
1681 The default algorithm simply uses BN_GF2m_mod_inv() and
1682 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1683 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1684 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1685
1686 [Sheueling Chang Shantz and Douglas Stebila
1687 (Sun Microsystems Laboratories)]
1688
1689 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1690 functionality is disabled at compile-time.
1691 [Douglas Stebila <douglas.stebila@sun.com>]
1692
1693 *) Change default behaviour of 'openssl asn1parse' so that more
1694 information is visible when viewing, e.g., a certificate:
1695
1696 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1697 mode the content of non-printable OCTET STRINGs is output in a
1698 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1699 avoid the appearance of a printable string.
1700 [Nils Larsch <nla@trustcenter.de>]
1701
1702 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1703 functions
1704 EC_GROUP_set_asn1_flag()
1705 EC_GROUP_get_asn1_flag()
1706 EC_GROUP_set_point_conversion_form()
1707 EC_GROUP_get_point_conversion_form()
1708 These control ASN1 encoding details:
1709 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1710 has been set to OPENSSL_EC_NAMED_CURVE.
1711 - Points are encoded in uncompressed form by default; options for
1712 asn1_for are as for point2oct, namely
1713 POINT_CONVERSION_COMPRESSED
1714 POINT_CONVERSION_UNCOMPRESSED
1715 POINT_CONVERSION_HYBRID
1716
1717 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1718 functions
1719 EC_GROUP_set_seed()
1720 EC_GROUP_get0_seed()
1721 EC_GROUP_get_seed_len()
1722 This is used only for ASN1 purposes (so far).
1723 [Nils Larsch <nla@trustcenter.de>]
1724
1725 *) Add 'field_type' member to EC_METHOD, which holds the NID
1726 of the appropriate field type OID. The new function
1727 EC_METHOD_get_field_type() returns this value.
1728 [Nils Larsch <nla@trustcenter.de>]
1729
1730 *) Add functions
1731 EC_POINT_point2bn()
1732 EC_POINT_bn2point()
1733 EC_POINT_point2hex()
1734 EC_POINT_hex2point()
1735 providing useful interfaces to EC_POINT_point2oct() and
1736 EC_POINT_oct2point().
1737 [Nils Larsch <nla@trustcenter.de>]
1738
1739 *) Change internals of the EC library so that the functions
1740 EC_GROUP_set_generator()
1741 EC_GROUP_get_generator()
1742 EC_GROUP_get_order()
1743 EC_GROUP_get_cofactor()
1744 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1745 to methods, which would lead to unnecessary code duplication when
1746 adding different types of curves.
1747 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1748
1749 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1750 arithmetic, and such that modified wNAFs are generated
1751 (which avoid length expansion in many cases).
1752 [Bodo Moeller]
1753
1754 *) Add a function EC_GROUP_check_discriminant() (defined via
1755 EC_METHOD) that verifies that the curve discriminant is non-zero.
1756
1757 Add a function EC_GROUP_check() that makes some sanity tests
1758 on a EC_GROUP, its generator and order. This includes
1759 EC_GROUP_check_discriminant().
1760 [Nils Larsch <nla@trustcenter.de>]
1761
1762 *) Add ECDSA in new directory crypto/ecdsa/.
1763
1764 Add applications 'openssl ecparam' and 'openssl ecdsa'
1765 (these are based on 'openssl dsaparam' and 'openssl dsa').
1766
1767 ECDSA support is also included in various other files across the
1768 library. Most notably,
1769 - 'openssl req' now has a '-newkey ecdsa:file' option;
1770 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1771 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1772 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1773 them suitable for ECDSA where domain parameters must be
1774 extracted before the specific public key;
1775 - ECDSA engine support has been added.
1776 [Nils Larsch <nla@trustcenter.de>]
1777
1778 *) Include some named elliptic curves, and add OIDs from X9.62,
1779 SECG, and WAP/WTLS. Each curve can be obtained from the new
1780 function
1781 EC_GROUP_new_by_curve_name(),
1782 and the list of available named curves can be obtained with
1783 EC_get_builtin_curves().
1784 Also add a 'curve_name' member to EC_GROUP objects, which can be
1785 accessed via
1786 EC_GROUP_set_curve_name()
1787 EC_GROUP_get_curve_name()
1788 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1789
1790 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1791 was actually never needed) and in BN_mul(). The removal in BN_mul()
1792 required a small change in bn_mul_part_recursive() and the addition
1793 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1794 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1795 bn_sub_words() and bn_add_words() except they take arrays with
1796 differing sizes.
1797 [Richard Levitte]
1798
1799 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1800
1801 *) Cleanse PEM buffers before freeing them since they may contain
1802 sensitive data.
1803 [Benjamin Bennett <ben@psc.edu>]
1804
1805 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1806 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1807 authentication-only ciphersuites.
1808 [Bodo Moeller]
1809
1810 *) Since AES128 and AES256 share a single mask bit in the logic of
1811 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1812 kludge to work properly if AES128 is available and AES256 isn't.
1813 [Victor Duchovni]
1814
1815 *) Expand security boundary to match 1.1.1 module.
1816 [Steve Henson]
1817
1818 *) Remove redundant features: hash file source, editing of test vectors
1819 modify fipsld to use external fips_premain.c signature.
1820 [Steve Henson]
1821
1822 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1823 run algorithm test programs.
1824 [Steve Henson]
1825
1826 *) Make algorithm test programs more tolerant of whitespace.
1827 [Steve Henson]
1828
1829 *) Have SSL/TLS server implementation tolerate "mismatched" record
1830 protocol version while receiving ClientHello even if the
1831 ClientHello is fragmented. (The server can't insist on the
1832 particular protocol version it has chosen before the ServerHello
1833 message has informed the client about his choice.)
1834 [Bodo Moeller]
1835
1836 *) Load error codes if they are not already present instead of using a
1837 static variable. This allows them to be cleanly unloaded and reloaded.
1838 [Steve Henson]
1839
1840 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1841
1842 *) Introduce limits to prevent malicious keys being able to
1843 cause a denial of service. (CVE-2006-2940)
1844 [Steve Henson, Bodo Moeller]
1845
1846 *) Fix ASN.1 parsing of certain invalid structures that can result
1847 in a denial of service. (CVE-2006-2937) [Steve Henson]
1848
1849 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1850 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1851
1852 *) Fix SSL client code which could crash if connecting to a
1853 malicious SSLv2 server. (CVE-2006-4343)
1854 [Tavis Ormandy and Will Drewry, Google Security Team]
1855
1856 *) Change ciphersuite string processing so that an explicit
1857 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1858 will no longer include "AES128-SHA"), and any other similar
1859 ciphersuite (same bitmap) from *other* protocol versions (so that
1860 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1861 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1862 changes from 0.9.8b and 0.9.8d.
1863 [Bodo Moeller]
1864
1865 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1866
1867 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1868 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1869
1870 *) Change the Unix randomness entropy gathering to use poll() when
1871 possible instead of select(), since the latter has some
1872 undesirable limitations.
1873 [Darryl Miles via Richard Levitte and Bodo Moeller]
1874
1875 *) Disable rogue ciphersuites:
1876
1877 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1878 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1879 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1880
1881 The latter two were purportedly from
1882 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1883 appear there.
1884
1885 Also deactive the remaining ciphersuites from
1886 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1887 unofficial, and the ID has long expired.
1888 [Bodo Moeller]
1889
1890 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1891 dual-core machines) and other potential thread-safety issues.
1892 [Bodo Moeller]
1893
1894 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1895
1896 *) Adapt fipsld and the build system to link against the validated FIPS
1897 module in FIPS mode.
1898 [Steve Henson]
1899
1900 *) Fixes for VC++ 2005 build under Windows.
1901 [Steve Henson]
1902
1903 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1904 from a Windows bash shell such as MSYS. It is autodetected from the
1905 "config" script when run from a VC++ environment. Modify standard VC++
1906 build to use fipscanister.o from the GNU make build.
1907 [Steve Henson]
1908
1909 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1910
1911 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1912 The value now differs depending on if you build for FIPS or not.
1913 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1914 safely run with a non-FIPSed libcrypto, as it may crash because of
1915 the difference induced by this change.
1916 [Andy Polyakov]
1917
1918 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1919
1920 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1921 (part of SSL_OP_ALL). This option used to disable the
1922 countermeasure against man-in-the-middle protocol-version
1923 rollback in the SSL 2.0 server implementation, which is a bad
1924 idea. (CVE-2005-2969)
1925
1926 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1927 for Information Security, National Institute of Advanced Industrial
1928 Science and Technology [AIST], Japan)]
1929
1930 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1931 mainly for FIPS compliance and not fully integrated at this stage.
1932 [Steve Henson]
1933
1934 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1935 the exponentiation using a fixed-length exponent. (Otherwise,
1936 the information leaked through timing could expose the secret key
1937 after many signatures; cf. Bleichenbacher's attack on DSA with
1938 biased k.)
1939 [Bodo Moeller]
1940
1941 *) Make a new fixed-window mod_exp implementation the default for
1942 RSA, DSA, and DH private-key operations so that the sequence of
1943 squares and multiplies and the memory access pattern are
1944 independent of the particular secret key. This will mitigate
1945 cache-timing and potential related attacks.
1946
1947 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1948 and this is automatically used by BN_mod_exp_mont() if the new flag
1949 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1950 will use this BN flag for private exponents unless the flag
1951 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1952 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1953
1954 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1955
1956 *) Change the client implementation for SSLv23_method() and
1957 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1958 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1959 (Previously, the SSL 2.0 backwards compatible Client Hello
1960 message format would be used even with SSL_OP_NO_SSLv2.)
1961 [Bodo Moeller]
1962
1963 *) Add support for smime-type MIME parameter in S/MIME messages which some
1964 clients need.
1965 [Steve Henson]
1966
1967 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1968 a threadsafe manner. Modify rsa code to use new function and add calls
1969 to dsa and dh code (which had race conditions before).
1970 [Steve Henson]
1971
1972 *) Include the fixed error library code in the C error file definitions
1973 instead of fixing them up at runtime. This keeps the error code
1974 structures constant.
1975 [Steve Henson]
1976
1977 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1978
1979 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1980 OpenSSL 0.9.8.]
1981
1982 *) Fixes for newer kerberos headers. NB: the casts are needed because
1983 the 'length' field is signed on one version and unsigned on another
1984 with no (?) obvious way to tell the difference, without these VC++
1985 complains. Also the "definition" of FAR (blank) is no longer included
1986 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1987 some needed definitions.
1988 [Steve Henson]
1989
1990 *) Undo Cygwin change.
1991 [Ulf Möller]
1992
1993 *) Added support for proxy certificates according to RFC 3820.
1994 Because they may be a security thread to unaware applications,
1995 they must be explicitely allowed in run-time. See
1996 docs/HOWTO/proxy_certificates.txt for further information.
1997 [Richard Levitte]
1998
1999 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2000
2001 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2002 server and client random values. Previously
2003 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2004 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2005
2006 This change has negligible security impact because:
2007
2008 1. Server and client random values still have 24 bytes of pseudo random
2009 data.
2010
2011 2. Server and client random values are sent in the clear in the initial
2012 handshake.
2013
2014 3. The master secret is derived using the premaster secret (48 bytes in
2015 size for static RSA ciphersuites) as well as client server and random
2016 values.
2017
2018 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2019 to our attention.
2020
2021 [Stephen Henson, reported by UK NISCC]
2022
2023 *) Use Windows randomness collection on Cygwin.
2024 [Ulf Möller]
2025
2026 *) Fix hang in EGD/PRNGD query when communication socket is closed
2027 prematurely by EGD/PRNGD.
2028 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2029
2030 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2031 [Steve Henson]
2032
2033 *) Back-port of selected performance improvements from development
2034 branch, as well as improved support for PowerPC platforms.
2035 [Andy Polyakov]
2036
2037 *) Add lots of checks for memory allocation failure, error codes to indicate
2038 failure and freeing up memory if a failure occurs.
2039 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2040
2041 *) Add new -passin argument to dgst.
2042 [Steve Henson]
2043
2044 *) Perform some character comparisons of different types in X509_NAME_cmp:
2045 this is needed for some certificates that reencode DNs into UTF8Strings
2046 (in violation of RFC3280) and can't or wont issue name rollover
2047 certificates.
2048 [Steve Henson]
2049
2050 *) Make an explicit check during certificate validation to see that
2051 the CA setting in each certificate on the chain is correct. As a
2052 side effect always do the following basic checks on extensions,
2053 not just when there's an associated purpose to the check:
2054
2055 - if there is an unhandled critical extension (unless the user
2056 has chosen to ignore this fault)
2057 - if the path length has been exceeded (if one is set at all)
2058 - that certain extensions fit the associated purpose (if one has
2059 been given)
2060 [Richard Levitte]
2061
2062 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2063
2064 *) Avoid a race condition when CRLs are checked in a multi threaded
2065 environment. This would happen due to the reordering of the revoked
2066 entries during signature checking and serial number lookup. Now the
2067 encoding is cached and the serial number sort performed under a lock.
2068 Add new STACK function sk_is_sorted().
2069 [Steve Henson]
2070
2071 *) Add Delta CRL to the extension code.
2072 [Steve Henson]
2073
2074 *) Various fixes to s3_pkt.c so alerts are sent properly.
2075 [David Holmes <d.holmes@f5.com>]
2076
2077 *) Reduce the chances of duplicate issuer name and serial numbers (in
2078 violation of RFC3280) using the OpenSSL certificate creation utilities.
2079 This is done by creating a random 64 bit value for the initial serial
2080 number when a serial number file is created or when a self signed
2081 certificate is created using 'openssl req -x509'. The initial serial
2082 number file is created using 'openssl x509 -next_serial' in CA.pl
2083 rather than being initialized to 1.
2084 [Steve Henson]
2085
2086 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2087
2088 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2089 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2090 [Joe Orton, Steve Henson]
2091
2092 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2093 (CVE-2004-0112)
2094 [Joe Orton, Steve Henson]
2095
2096 *) Make it possible to have multiple active certificates with the same
2097 subject in the CA index file. This is done only if the keyword
2098 'unique_subject' is set to 'no' in the main CA section (default
2099 if 'CA_default') of the configuration file. The value is saved
2100 with the database itself in a separate index attribute file,
2101 named like the index file with '.attr' appended to the name.
2102 [Richard Levitte]
2103
2104 *) X509 verify fixes. Disable broken certificate workarounds when
2105 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2106 keyUsage extension present. Don't accept CRLs with unhandled critical
2107 extensions: since verify currently doesn't process CRL extensions this
2108 rejects a CRL with *any* critical extensions. Add new verify error codes
2109 for these cases.
2110 [Steve Henson]
2111
2112 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2113 A clarification of RFC2560 will require the use of OCTET STRINGs and
2114 some implementations cannot handle the current raw format. Since OpenSSL
2115 copies and compares OCSP nonces as opaque blobs without any attempt at
2116 parsing them this should not create any compatibility issues.
2117 [Steve Henson]
2118
2119 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2120 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2121 this HMAC (and other) operations are several times slower than OpenSSL
2122 < 0.9.7.
2123 [Steve Henson]
2124
2125 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2126 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2127
2128 *) Use the correct content when signing type "other".
2129 [Steve Henson]
2130
2131 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2132
2133 *) Fix various bugs revealed by running the NISCC test suite:
2134
2135 Stop out of bounds reads in the ASN1 code when presented with
2136 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2137
2138 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2139
2140 If verify callback ignores invalid public key errors don't try to check
2141 certificate signature with the NULL public key.
2142
2143 [Steve Henson]
2144
2145 *) New -ignore_err option in ocsp application to stop the server
2146 exiting on the first error in a request.
2147 [Steve Henson]
2148
2149 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2150 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2151 specifications.
2152 [Steve Henson]
2153
2154 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2155 extra data after the compression methods not only for TLS 1.0
2156 but also for SSL 3.0 (as required by the specification).
2157 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2158
2159 *) Change X509_certificate_type() to mark the key as exported/exportable
2160 when it's 512 *bits* long, not 512 bytes.
2161 [Richard Levitte]
2162
2163 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2164 blocks during encryption.
2165 [Richard Levitte]
2166
2167 *) Various fixes to base64 BIO and non blocking I/O. On write
2168 flushes were not handled properly if the BIO retried. On read
2169 data was not being buffered properly and had various logic bugs.
2170 This also affects blocking I/O when the data being decoded is a
2171 certain size.
2172 [Steve Henson]
2173
2174 *) Various S/MIME bugfixes and compatibility changes:
2175 output correct application/pkcs7 MIME type if
2176 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2177 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2178 of files as .eml work). Correctly handle very long lines in MIME
2179 parser.
2180 [Steve Henson]
2181
2182 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2183
2184 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2185 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2186 a protocol version number mismatch like a decryption error
2187 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2188 [Bodo Moeller]
2189
2190 *) Turn on RSA blinding by default in the default implementation
2191 to avoid a timing attack. Applications that don't want it can call
2192 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2193 They would be ill-advised to do so in most cases.
2194 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2195
2196 *) Change RSA blinding code so that it works when the PRNG is not
2197 seeded (in this case, the secret RSA exponent is abused as
2198 an unpredictable seed -- if it is not unpredictable, there
2199 is no point in blinding anyway). Make RSA blinding thread-safe
2200 by remembering the creator's thread ID in rsa->blinding and
2201 having all other threads use local one-time blinding factors
2202 (this requires more computation than sharing rsa->blinding, but
2203 avoids excessive locking; and if an RSA object is not shared
2204 between threads, blinding will still be very fast).
2205 [Bodo Moeller]
2206
2207 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2208 ENGINE as defaults for all supported algorithms irrespective of
2209 the 'flags' parameter. 'flags' is now honoured, so applications
2210 should make sure they are passing it correctly.
2211 [Geoff Thorpe]
2212
2213 *) Target "mingw" now allows native Windows code to be generated in
2214 the Cygwin environment as well as with the MinGW compiler.
2215 [Ulf Moeller]
2216
2217 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2218
2219 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2220 via timing by performing a MAC computation even if incorrrect
2221 block cipher padding has been found. This is a countermeasure
2222 against active attacks where the attacker has to distinguish
2223 between bad padding and a MAC verification error. (CVE-2003-0078)
2224
2225 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2226 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2227 Martin Vuagnoux (EPFL, Ilion)]
2228
2229 *) Make the no-err option work as intended. The intention with no-err
2230 is not to have the whole error stack handling routines removed from
2231 libcrypto, it's only intended to remove all the function name and
2232 reason texts, thereby removing some of the footprint that may not
2233 be interesting if those errors aren't displayed anyway.
2234
2235 NOTE: it's still possible for any application or module to have it's
2236 own set of error texts inserted. The routines are there, just not
2237 used by default when no-err is given.
2238 [Richard Levitte]
2239
2240 *) Add support for FreeBSD on IA64.
2241 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2242
2243 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2244 Kerberos function mit_des_cbc_cksum(). Before this change,
2245 the value returned by DES_cbc_cksum() was like the one from
2246 mit_des_cbc_cksum(), except the bytes were swapped.
2247 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2248
2249 *) Allow an application to disable the automatic SSL chain building.
2250 Before this a rather primitive chain build was always performed in
2251 ssl3_output_cert_chain(): an application had no way to send the
2252 correct chain if the automatic operation produced an incorrect result.
2253
2254 Now the chain builder is disabled if either:
2255
2256 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2257
2258 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2259
2260 The reasoning behind this is that an application would not want the
2261 auto chain building to take place if extra chain certificates are
2262 present and it might also want a means of sending no additional
2263 certificates (for example the chain has two certificates and the
2264 root is omitted).
2265 [Steve Henson]
2266
2267 *) Add the possibility to build without the ENGINE framework.
2268 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2269
2270 *) Under Win32 gmtime() can return NULL: check return value in
2271 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2272 [Steve Henson]
2273
2274 *) DSA routines: under certain error conditions uninitialized BN objects
2275 could be freed. Solution: make sure initialization is performed early
2276 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2277 Nils Larsch <nla@trustcenter.de> via PR#459)
2278 [Lutz Jaenicke]
2279
2280 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2281 checked on reconnect on the client side, therefore session resumption
2282 could still fail with a "ssl session id is different" error. This
2283 behaviour is masked when SSL_OP_ALL is used due to
2284 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2285 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2286 followup to PR #377.
2287 [Lutz Jaenicke]
2288
2289 *) IA-32 assembler support enhancements: unified ELF targets, support
2290 for SCO/Caldera platforms, fix for Cygwin shared build.
2291 [Andy Polyakov]
2292
2293 *) Add support for FreeBSD on sparc64. As a consequence, support for
2294 FreeBSD on non-x86 processors is separate from x86 processors on
2295 the config script, much like the NetBSD support.
2296 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2297
2298 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2299
2300 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2301 OpenSSL 0.9.7.]
2302
2303 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2304 code (06) was taken as the first octet of the session ID and the last
2305 octet was ignored consequently. As a result SSLv2 client side session
2306 caching could not have worked due to the session ID mismatch between
2307 client and server.
2308 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2309 PR #377.
2310 [Lutz Jaenicke]
2311
2312 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2313 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2314 removed entirely.
2315 [Richard Levitte]
2316
2317 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2318 seems that in spite of existing for more than a year, many application
2319 author have done nothing to provide the necessary callbacks, which
2320 means that this particular engine will not work properly anywhere.
2321 This is a very unfortunate situation which forces us, in the name
2322 of usability, to give the hw_ncipher.c a static lock, which is part
2323 of libcrypto.
2324 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2325 appear in 0.9.8 or later. We EXPECT application authors to have
2326 dealt properly with this when 0.9.8 is released (unless we actually
2327 make such changes in the libcrypto locking code that changes will
2328 have to be made anyway).
2329 [Richard Levitte]
2330
2331 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2332 octets have been read, EOF or an error occurs. Without this change
2333 some truncated ASN1 structures will not produce an error.
2334 [Steve Henson]
2335
2336 *) Disable Heimdal support, since it hasn't been fully implemented.
2337 Still give the possibility to force the use of Heimdal, but with
2338 warnings and a request that patches get sent to openssl-dev.
2339 [Richard Levitte]
2340
2341 *) Add the VC-CE target, introduce the WINCE sysname, and add
2342 INSTALL.WCE and appropriate conditionals to make it build.
2343 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2344
2345 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2346 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2347 edit numbers of the version.
2348 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2349
2350 *) Introduce safe string copy and catenation functions
2351 (BUF_strlcpy() and BUF_strlcat()).
2352 [Ben Laurie (CHATS) and Richard Levitte]
2353
2354 *) Avoid using fixed-size buffers for one-line DNs.
2355 [Ben Laurie (CHATS)]
2356
2357 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2358 resizing buffers containing secrets, and use where appropriate.
2359 [Ben Laurie (CHATS)]
2360
2361 *) Avoid using fixed size buffers for configuration file location.
2362 [Ben Laurie (CHATS)]
2363
2364 *) Avoid filename truncation for various CA files.
2365 [Ben Laurie (CHATS)]
2366
2367 *) Use sizeof in preference to magic numbers.
2368 [Ben Laurie (CHATS)]
2369
2370 *) Avoid filename truncation in cert requests.
2371 [Ben Laurie (CHATS)]
2372
2373 *) Add assertions to check for (supposedly impossible) buffer
2374 overflows.
2375 [Ben Laurie (CHATS)]
2376
2377 *) Don't cache truncated DNS entries in the local cache (this could
2378 potentially lead to a spoofing attack).
2379 [Ben Laurie (CHATS)]
2380
2381 *) Fix various buffers to be large enough for hex/decimal
2382 representations in a platform independent manner.
2383 [Ben Laurie (CHATS)]
2384
2385 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2386 resizing buffers containing secrets, and use where appropriate.
2387 [Ben Laurie (CHATS)]
2388
2389 *) Add BIO_indent() to avoid much slightly worrying code to do
2390 indents.
2391 [Ben Laurie (CHATS)]
2392
2393 *) Convert sprintf()/BIO_puts() to BIO_printf().
2394 [Ben Laurie (CHATS)]
2395
2396 *) buffer_gets() could terminate with the buffer only half
2397 full. Fixed.
2398 [Ben Laurie (CHATS)]
2399
2400 *) Add assertions to prevent user-supplied crypto functions from
2401 overflowing internal buffers by having large block sizes, etc.
2402 [Ben Laurie (CHATS)]
2403
2404 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2405 unconditionally).
2406 [Ben Laurie (CHATS)]
2407
2408 *) Eliminate unused copy of key in RC4.
2409 [Ben Laurie (CHATS)]
2410
2411 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2412 [Ben Laurie (CHATS)]
2413
2414 *) Fix off-by-one error in EGD path.
2415 [Ben Laurie (CHATS)]
2416
2417 *) If RANDFILE path is too long, ignore instead of truncating.
2418 [Ben Laurie (CHATS)]
2419
2420 *) Eliminate unused and incorrectly sized X.509 structure
2421 CBCParameter.
2422 [Ben Laurie (CHATS)]
2423
2424 *) Eliminate unused and dangerous function knumber().
2425 [Ben Laurie (CHATS)]
2426
2427 *) Eliminate unused and dangerous structure, KSSL_ERR.
2428 [Ben Laurie (CHATS)]
2429
2430 *) Protect against overlong session ID context length in an encoded
2431 session object. Since these are local, this does not appear to be
2432 exploitable.
2433 [Ben Laurie (CHATS)]
2434
2435 *) Change from security patch (see 0.9.6e below) that did not affect
2436 the 0.9.6 release series:
2437
2438 Remote buffer overflow in SSL3 protocol - an attacker could
2439 supply an oversized master key in Kerberos-enabled versions.
2440 (CVE-2002-0657)
2441 [Ben Laurie (CHATS)]
2442
2443 *) Change the SSL kerb5 codes to match RFC 2712.
2444 [Richard Levitte]
2445
2446 *) Make -nameopt work fully for req and add -reqopt switch.
2447 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2448
2449 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2450 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2451
2452 *) Make sure tests can be performed even if the corresponding algorithms
2453 have been removed entirely. This was also the last step to make
2454 OpenSSL compilable with DJGPP under all reasonable conditions.
2455 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2456
2457 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2458 to allow version independent disabling of normally unselected ciphers,
2459 which may be activated as a side-effect of selecting a single cipher.
2460
2461 (E.g., cipher list string "RSA" enables ciphersuites that are left
2462 out of "ALL" because they do not provide symmetric encryption.
2463 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2464 [Lutz Jaenicke, Bodo Moeller]
2465
2466 *) Add appropriate support for separate platform-dependent build
2467 directories. The recommended way to make a platform-dependent
2468 build directory is the following (tested on Linux), maybe with
2469 some local tweaks:
2470
2471 # Place yourself outside of the OpenSSL source tree. In
2472 # this example, the environment variable OPENSSL_SOURCE
2473 # is assumed to contain the absolute OpenSSL source directory.
2474 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2475 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2476 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2477 mkdir -p `dirname $F`
2478 ln -s $OPENSSL_SOURCE/$F $F
2479 done
2480
2481 To be absolutely sure not to disturb the source tree, a "make clean"
2482 is a good thing. If it isn't successfull, don't worry about it,
2483 it probably means the source directory is very clean.
2484 [Richard Levitte]
2485
2486 *) Make sure any ENGINE control commands make local copies of string
2487 pointers passed to them whenever necessary. Otherwise it is possible
2488 the caller may have overwritten (or deallocated) the original string
2489 data when a later ENGINE operation tries to use the stored values.
2490 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2491
2492 *) Improve diagnostics in file reading and command-line digests.
2493 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2494
2495 *) Add AES modes CFB and OFB to the object database. Correct an
2496 error in AES-CFB decryption.
2497 [Richard Levitte]
2498
2499 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2500 allows existing EVP_CIPHER_CTX structures to be reused after
2501 calling EVP_*Final(). This behaviour is used by encryption
2502 BIOs and some applications. This has the side effect that
2503 applications must explicitly clean up cipher contexts with
2504 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2505 [Steve Henson]
2506
2507 *) Check the values of dna and dnb in bn_mul_recursive before calling
2508 bn_mul_comba (a non zero value means the a or b arrays do not contain
2509 n2 elements) and fallback to bn_mul_normal if either is not zero.
2510 [Steve Henson]
2511
2512 *) Fix escaping of non-ASCII characters when using the -subj option
2513 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2514 [Lutz Jaenicke]
2515
2516 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2517 form for "surname", serialNumber has no short form.
2518 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2519 therefore remove "mail" short name for "internet 7".
2520 The OID for unique identifiers in X509 certificates is
2521 x500UniqueIdentifier, not uniqueIdentifier.
2522 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2523 [Lutz Jaenicke]
2524
2525 *) Add an "init" command to the ENGINE config module and auto initialize
2526 ENGINEs. Without any "init" command the ENGINE will be initialized
2527 after all ctrl commands have been executed on it. If init=1 the
2528 ENGINE is initailized at that point (ctrls before that point are run
2529 on the uninitialized ENGINE and after on the initialized one). If
2530 init=0 then the ENGINE will not be iniatialized at all.
2531 [Steve Henson]
2532
2533 *) Fix the 'app_verify_callback' interface so that the user-defined
2534 argument is actually passed to the callback: In the
2535 SSL_CTX_set_cert_verify_callback() prototype, the callback
2536 declaration has been changed from
2537 int (*cb)()
2538 into
2539 int (*cb)(X509_STORE_CTX *,void *);
2540 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2541 i=s->ctx->app_verify_callback(&ctx)
2542 has been changed into
2543 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2544
2545 To update applications using SSL_CTX_set_cert_verify_callback(),
2546 a dummy argument can be added to their callback functions.
2547 [D. K. Smetters <smetters@parc.xerox.com>]
2548
2549 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2550 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2551
2552 *) Add and OPENSSL_LOAD_CONF define which will cause
2553 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2554 This allows older applications to transparently support certain
2555 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2556 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2557 load the config file and OPENSSL_add_all_algorithms_conf() which will
2558 always load it have also been added.
2559 [Steve Henson]
2560
2561 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2562 Adjust NIDs and EVP layer.
2563 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2564
2565 *) Config modules support in openssl utility.
2566
2567 Most commands now load modules from the config file,
2568 though in a few (such as version) this isn't done
2569 because it couldn't be used for anything.
2570
2571 In the case of ca and req the config file used is
2572 the same as the utility itself: that is the -config
2573 command line option can be used to specify an
2574 alternative file.
2575 [Steve Henson]
2576
2577 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2578 use "openssl_conf" if filename is NULL use default openssl config file.
2579 [Steve Henson]
2580
2581 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2582 config section name. Add a new flag to tolerate a missing config file
2583 and move code to CONF_modules_load_file().
2584 [Steve Henson]
2585
2586 *) Support for crypto accelerator cards from Accelerated Encryption
2587 Processing, www.aep.ie. (Use engine 'aep')
2588 The support was copied from 0.9.6c [engine] and adapted/corrected
2589 to work with the new engine framework.
2590 [AEP Inc. and Richard Levitte]
2591
2592 *) Support for SureWare crypto accelerator cards from Baltimore
2593 Technologies. (Use engine 'sureware')
2594 The support was copied from 0.9.6c [engine] and adapted
2595 to work with the new engine framework.
2596 [Richard Levitte]
2597
2598 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2599 make the newer ENGINE framework commands for the CHIL engine work.
2600 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2601
2602 *) Make it possible to produce shared libraries on ReliantUNIX.
2603 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2604
2605 *) Add the configuration target debug-linux-ppro.
2606 Make 'openssl rsa' use the general key loading routines
2607 implemented in apps.c, and make those routines able to
2608 handle the key format FORMAT_NETSCAPE and the variant
2609 FORMAT_IISSGC.
2610 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2611
2612 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2613 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2614
2615 *) Add -keyform to rsautl, and document -engine.
2616 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2617
2618 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2619 BIO_R_NO_SUCH_FILE error code rather than the generic
2620 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2621 [Ben Laurie]
2622
2623 *) Add new functions
2624 ERR_peek_last_error
2625 ERR_peek_last_error_line
2626 ERR_peek_last_error_line_data.
2627 These are similar to
2628 ERR_peek_error
2629 ERR_peek_error_line
2630 ERR_peek_error_line_data,
2631 but report on the latest error recorded rather than the first one
2632 still in the error queue.
2633 [Ben Laurie, Bodo Moeller]
2634
2635 *) default_algorithms option in ENGINE config module. This allows things
2636 like:
2637 default_algorithms = ALL
2638 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2639 [Steve Henson]
2640
2641 *) Prelminary ENGINE config module.
2642 [Steve Henson]
2643
2644 *) New experimental application configuration code.
2645 [Steve Henson]
2646
2647 *) Change the AES code to follow the same name structure as all other
2648 symmetric ciphers, and behave the same way. Move everything to
2649 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2650 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2651
2652 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2653 [Ben Laurie and Theo de Raadt]
2654
2655 *) Add option to output public keys in req command.
2656 [Massimiliano Pala madwolf@openca.org]
2657
2658 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2659 (up to about 10% better than before for P-192 and P-224).
2660 [Bodo Moeller]
2661
2662 *) New functions/macros
2663
2664 SSL_CTX_set_msg_callback(ctx, cb)
2665 SSL_CTX_set_msg_callback_arg(ctx, arg)
2666 SSL_set_msg_callback(ssl, cb)
2667 SSL_set_msg_callback_arg(ssl, arg)
2668
2669 to request calling a callback function
2670
2671 void cb(int write_p, int version, int content_type,
2672 const void *buf, size_t len, SSL *ssl, void *arg)
2673
2674 whenever a protocol message has been completely received
2675 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2676 protocol version according to which the SSL library interprets
2677 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2678 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2679 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2680 specification (change_cipher_spec(20), alert(21), handshake(22)).
2681 'buf' and 'len' point to the actual message, 'ssl' to the
2682 SSL object, and 'arg' is the application-defined value set by
2683 SSL[_CTX]_set_msg_callback_arg().
2684
2685 'openssl s_client' and 'openssl s_server' have new '-msg' options
2686 to enable a callback that displays all protocol messages.
2687 [Bodo Moeller]
2688
2689 *) Change the shared library support so shared libraries are built as
2690 soon as the corresponding static library is finished, and thereby get
2691 openssl and the test programs linked against the shared library.
2692 This still only happens when the keyword "shard" has been given to
2693 the configuration scripts.
2694
2695 NOTE: shared library support is still an experimental thing, and
2696 backward binary compatibility is still not guaranteed.
2697 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2698
2699 *) Add support for Subject Information Access extension.
2700 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2701
2702 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2703 additional bytes when new memory had to be allocated, not just
2704 when reusing an existing buffer.
2705 [Bodo Moeller]
2706
2707 *) New command line and configuration option 'utf8' for the req command.
2708 This allows field values to be specified as UTF8 strings.
2709 [Steve Henson]
2710
2711 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2712 runs for the former and machine-readable output for the latter.
2713 [Ben Laurie]
2714
2715 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2716 of the e-mail address in the DN (i.e., it will go into a certificate
2717 extension only). The new configuration file option 'email_in_dn = no'
2718 has the same effect.
2719 [Massimiliano Pala madwolf@openca.org]
2720
2721 *) Change all functions with names starting with des_ to be starting
2722 with DES_ instead. Add wrappers that are compatible with libdes,
2723 but are named _ossl_old_des_*. Finally, add macros that map the
2724 des_* symbols to the corresponding _ossl_old_des_* if libdes
2725 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2726 desired, the des_* symbols will be mapped to DES_*, with one
2727 exception.
2728
2729 Since we provide two compatibility mappings, the user needs to
2730 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2731 compatibility is desired. The default (i.e., when that macro
2732 isn't defined) is OpenSSL 0.9.6c compatibility.
2733
2734 There are also macros that enable and disable the support of old
2735 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2736 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2737 are defined, the default will apply: to support the old des routines.
2738
2739 In either case, one must include openssl/des.h to get the correct
2740 definitions. Do not try to just include openssl/des_old.h, that
2741 won't work.
2742
2743 NOTE: This is a major break of an old API into a new one. Software
2744 authors are encouraged to switch to the DES_ style functions. Some
2745 time in the future, des_old.h and the libdes compatibility functions
2746 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2747 default), and then completely removed.
2748 [Richard Levitte]
2749
2750 *) Test for certificates which contain unsupported critical extensions.
2751 If such a certificate is found during a verify operation it is
2752 rejected by default: this behaviour can be overridden by either
2753 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2754 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2755 X509_supported_extension() has also been added which returns 1 if a
2756 particular extension is supported.
2757 [Steve Henson]
2758
2759 *) Modify the behaviour of EVP cipher functions in similar way to digests
2760 to retain compatibility with existing code.
2761 [Steve Henson]
2762
2763 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2764 compatibility with existing code. In particular the 'ctx' parameter does
2765 not have to be to be initialized before the call to EVP_DigestInit() and
2766 it is tidied up after a call to EVP_DigestFinal(). New function
2767 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2768 EVP_MD_CTX_copy() changed to not require the destination to be
2769 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2770 requires the destination to be valid.
2771
2772 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2773 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2774 [Steve Henson]
2775
2776 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2777 so that complete 'Handshake' protocol structures are kept in memory
2778 instead of overwriting 'msg_type' and 'length' with 'body' data.
2779 [Bodo Moeller]
2780
2781 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2782 [Massimo Santin via Richard Levitte]
2783
2784 *) Major restructuring to the underlying ENGINE code. This includes
2785 reduction of linker bloat, separation of pure "ENGINE" manipulation
2786 (initialisation, etc) from functionality dealing with implementations
2787 of specific crypto iterfaces. This change also introduces integrated
2788 support for symmetric ciphers and digest implementations - so ENGINEs
2789 can now accelerate these by providing EVP_CIPHER and EVP_MD
2790 implementations of their own. This is detailed in crypto/engine/README
2791 as it couldn't be adequately described here. However, there are a few
2792 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2793 were changed in the original introduction of ENGINE code have now
2794 reverted back - the hooking from this code to ENGINE is now a good
2795 deal more passive and at run-time, operations deal directly with
2796 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2797 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2798 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2799 they were not being used by the framework as there is no concept of a
2800 BIGNUM_METHOD and they could not be generalised to the new
2801 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2802 ENGINE_cpy() has been removed as it cannot be consistently defined in
2803 the new code.
2804 [Geoff Thorpe]
2805
2806 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2807 [Steve Henson]
2808
2809 *) Change mkdef.pl to sort symbols that get the same entry number,
2810 and make sure the automatically generated functions ERR_load_*
2811 become part of libeay.num as well.
2812 [Richard Levitte]
2813
2814 *) New function SSL_renegotiate_pending(). This returns true once
2815 renegotiation has been requested (either SSL_renegotiate() call
2816 or HelloRequest/ClientHello receveived from the peer) and becomes
2817 false once a handshake has been completed.
2818 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2819 sends a HelloRequest, but does not ensure that a handshake takes
2820 place. SSL_renegotiate_pending() is useful for checking if the
2821 client has followed the request.)
2822 [Bodo Moeller]
2823
2824 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2825 By default, clients may request session resumption even during
2826 renegotiation (if session ID contexts permit); with this option,
2827 session resumption is possible only in the first handshake.
2828
2829 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2830 more bits available for options that should not be part of
2831 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2832 [Bodo Moeller]
2833
2834 *) Add some demos for certificate and certificate request creation.
2835 [Steve Henson]
2836
2837 *) Make maximum certificate chain size accepted from the peer application
2838 settable (SSL*_get/set_max_cert_list()), as proposed by
2839 "Douglas E. Engert" <deengert@anl.gov>.
2840 [Lutz Jaenicke]
2841
2842 *) Add support for shared libraries for Unixware-7
2843 (Boyd Lynn Gerber <gerberb@zenez.com>).
2844 [Lutz Jaenicke]
2845
2846 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2847 be done prior to destruction. Use this to unload error strings from
2848 ENGINEs that load their own error strings. NB: This adds two new API
2849 functions to "get" and "set" this destroy handler in an ENGINE.
2850 [Geoff Thorpe]
2851
2852 *) Alter all existing ENGINE implementations (except "openssl" and
2853 "openbsd") to dynamically instantiate their own error strings. This
2854 makes them more flexible to be built both as statically-linked ENGINEs
2855 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2856 Also, add stub code to each that makes building them as self-contained
2857 shared-libraries easier (see README.ENGINE).
2858 [Geoff Thorpe]
2859
2860 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2861 implementations into applications that are completely implemented in
2862 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2863 commands that can be used to configure what shared-library to load and
2864 to control aspects of the way it is handled. Also, made an update to
2865 the README.ENGINE file that brings its information up-to-date and
2866 provides some information and instructions on the "dynamic" ENGINE
2867 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2868 [Geoff Thorpe]
2869
2870 *) Make it possible to unload ranges of ERR strings with a new
2871 "ERR_unload_strings" function.
2872 [Geoff Thorpe]
2873
2874 *) Add a copy() function to EVP_MD.
2875 [Ben Laurie]
2876
2877 *) Make EVP_MD routines take a context pointer instead of just the
2878 md_data void pointer.
2879 [Ben Laurie]
2880
2881 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2882 that the digest can only process a single chunk of data
2883 (typically because it is provided by a piece of
2884 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2885 is only going to provide a single chunk of data, and hence the
2886 framework needn't accumulate the data for oneshot drivers.
2887 [Ben Laurie]
2888
2889 *) As with "ERR", make it possible to replace the underlying "ex_data"
2890 functions. This change also alters the storage and management of global
2891 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2892 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2893 index counters. The API functions that use this state have been changed
2894 to take a "class_index" rather than pointers to the class's local STACK
2895 and counter, and there is now an API function to dynamically create new
2896 classes. This centralisation allows us to (a) plug a lot of the
2897 thread-safety problems that existed, and (b) makes it possible to clean
2898 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2899 such data would previously have always leaked in application code and
2900 workarounds were in place to make the memory debugging turn a blind eye
2901 to it. Application code that doesn't use this new function will still
2902 leak as before, but their memory debugging output will announce it now
2903 rather than letting it slide.
2904
2905 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2906 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2907 has a return value to indicate success or failure.
2908 [Geoff Thorpe]
2909
2910 *) Make it possible to replace the underlying "ERR" functions such that the
2911 global state (2 LHASH tables and 2 locks) is only used by the "default"
2912 implementation. This change also adds two functions to "get" and "set"
2913 the implementation prior to it being automatically set the first time
2914 any other ERR function takes place. Ie. an application can call "get",
2915 pass the return value to a module it has just loaded, and that module
2916 can call its own "set" function using that value. This means the
2917 module's "ERR" operations will use (and modify) the error state in the
2918 application and not in its own statically linked copy of OpenSSL code.
2919 [Geoff Thorpe]
2920
2921 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2922 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2923 the operation, and provides a more encapsulated way for external code
2924 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2925 to use these functions rather than manually incrementing the counts.
2926
2927 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2928 [Geoff Thorpe]
2929
2930 *) Add EVP test program.
2931 [Ben Laurie]
2932
2933 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2934 [Ben Laurie]
2935
2936 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2937 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2938 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2939 These allow a CRL to be built without having to access X509_CRL fields
2940 directly. Modify 'ca' application to use new functions.
2941 [Steve Henson]
2942
2943 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2944 bug workarounds. Rollback attack detection is a security feature.
2945 The problem will only arise on OpenSSL servers when TLSv1 is not
2946 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2947 Software authors not wanting to support TLSv1 will have special reasons
2948 for their choice and can explicitly enable this option.
2949 [Bodo Moeller, Lutz Jaenicke]
2950
2951 *) Rationalise EVP so it can be extended: don't include a union of
2952 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2953 (similar to those existing for EVP_CIPHER_CTX).
2954 Usage example:
2955
2956 EVP_MD_CTX md;
2957
2958 EVP_MD_CTX_init(&md); /* new function call */
2959 EVP_DigestInit(&md, EVP_sha1());
2960 EVP_DigestUpdate(&md, in, len);
2961 EVP_DigestFinal(&md, out, NULL);
2962 EVP_MD_CTX_cleanup(&md); /* new function call */
2963
2964 [Ben Laurie]
2965
2966 *) Make DES key schedule conform to the usual scheme, as well as
2967 correcting its structure. This means that calls to DES functions
2968 now have to pass a pointer to a des_key_schedule instead of a
2969 plain des_key_schedule (which was actually always a pointer
2970 anyway): E.g.,
2971
2972 des_key_schedule ks;
2973
2974 des_set_key_checked(..., &ks);
2975 des_ncbc_encrypt(..., &ks, ...);
2976
2977 (Note that a later change renames 'des_...' into 'DES_...'.)
2978 [Ben Laurie]
2979
2980 *) Initial reduction of linker bloat: the use of some functions, such as
2981 PEM causes large amounts of unused functions to be linked in due to
2982 poor organisation. For example pem_all.c contains every PEM function
2983 which has a knock on effect of linking in large amounts of (unused)
2984 ASN1 code. Grouping together similar functions and splitting unrelated
2985 functions prevents this.
2986 [Steve Henson]
2987
2988 *) Cleanup of EVP macros.
2989 [Ben Laurie]
2990
2991 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2992 correct _ecb suffix.
2993 [Ben Laurie]
2994
2995 *) Add initial OCSP responder support to ocsp application. The
2996 revocation information is handled using the text based index
2997 use by the ca application. The responder can either handle
2998 requests generated internally, supplied in files (for example
2999 via a CGI script) or using an internal minimal server.
3000 [Steve Henson]
3001
3002 *) Add configuration choices to get zlib compression for TLS.
3003 [Richard Levitte]
3004
3005 *) Changes to Kerberos SSL for RFC 2712 compliance:
3006 1. Implemented real KerberosWrapper, instead of just using
3007 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3008 2. Implemented optional authenticator field of KerberosWrapper.
3009
3010 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3011 and authenticator structs; see crypto/krb5/.
3012
3013 Generalized Kerberos calls to support multiple Kerberos libraries.
3014 [Vern Staats <staatsvr@asc.hpc.mil>,
3015 Jeffrey Altman <jaltman@columbia.edu>
3016 via Richard Levitte]
3017
3018 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3019 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3020 values for each of the key sizes rather than having just
3021 parameters (and 'speed' generating keys each time).
3022 [Geoff Thorpe]
3023
3024 *) Speed up EVP routines.
3025 Before:
3026 encrypt
3027 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3028 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3029 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3030 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3031 decrypt
3032 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3033 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3034 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3035 After:
3036 encrypt
3037 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3038 decrypt
3039 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3040 [Ben Laurie]
3041
3042 *) Added the OS2-EMX target.
3043 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3044
3045 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3046 to support NCONF routines in extension code. New function CONF_set_nconf()
3047 to allow functions which take an NCONF to also handle the old LHASH
3048 structure: this means that the old CONF compatible routines can be
3049 retained (in particular wrt extensions) without having to duplicate the
3050 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3051 [Steve Henson]
3052
3053 *) Enhance the general user interface with mechanisms for inner control
3054 and with possibilities to have yes/no kind of prompts.
3055 [Richard Levitte]
3056
3057 *) Change all calls to low level digest routines in the library and
3058 applications to use EVP. Add missing calls to HMAC_cleanup() and
3059 don't assume HMAC_CTX can be copied using memcpy().
3060 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3061
3062 *) Add the possibility to control engines through control names but with
3063 arbitrary arguments instead of just a string.
3064 Change the key loaders to take a UI_METHOD instead of a callback
3065 function pointer. NOTE: this breaks binary compatibility with earlier
3066 versions of OpenSSL [engine].
3067 Adapt the nCipher code for these new conditions and add a card insertion
3068 callback.
3069 [Richard Levitte]
3070
3071 *) Enhance the general user interface with mechanisms to better support
3072 dialog box interfaces, application-defined prompts, the possibility
3073 to use defaults (for example default passwords from somewhere else)
3074 and interrupts/cancellations.
3075 [Richard Levitte]
3076
3077 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3078 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3079 [Steve Henson]
3080
3081 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3082 tidy up some unnecessarily weird code in 'sk_new()').
3083 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3084
3085 *) Change the key loading routines for ENGINEs to use the same kind
3086 callback (pem_password_cb) as all other routines that need this
3087 kind of callback.
3088 [Richard Levitte]
3089
3090 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3091 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3092 than this minimum value is recommended.
3093 [Lutz Jaenicke]
3094
3095 *) New random seeder for OpenVMS, using the system process statistics
3096 that are easily reachable.
3097 [Richard Levitte]
3098
3099 *) Windows apparently can't transparently handle global
3100 variables defined in DLLs. Initialisations such as:
3101
3102 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3103
3104 wont compile. This is used by the any applications that need to
3105 declare their own ASN1 modules. This was fixed by adding the option
3106 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3107 needed for static libraries under Win32.
3108 [Steve Henson]
3109
3110 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3111 setting of purpose and trust fields. New X509_STORE trust and
3112 purpose functions and tidy up setting in other SSL functions.
3113 [Steve Henson]
3114
3115 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3116 structure. These are inherited by X509_STORE_CTX when it is
3117 initialised. This allows various defaults to be set in the
3118 X509_STORE structure (such as flags for CRL checking and custom
3119 purpose or trust settings) for functions which only use X509_STORE_CTX
3120 internally such as S/MIME.
3121
3122 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3123 trust settings if they are not set in X509_STORE. This allows X509_STORE
3124 purposes and trust (in S/MIME for example) to override any set by default.
3125
3126 Add command line options for CRL checking to smime, s_client and s_server
3127 applications.
3128 [Steve Henson]
3129
3130 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3131 are set then the CRL is looked up in the X509_STORE structure and
3132 its validity and signature checked, then if the certificate is found
3133 in the CRL the verify fails with a revoked error.
3134
3135 Various new CRL related callbacks added to X509_STORE_CTX structure.
3136
3137 Command line options added to 'verify' application to support this.
3138
3139 This needs some additional work, such as being able to handle multiple
3140 CRLs with different times, extension based lookup (rather than just
3141 by subject name) and ultimately more complete V2 CRL extension
3142 handling.
3143 [Steve Henson]
3144
3145 *) Add a general user interface API (crypto/ui/). This is designed
3146 to replace things like des_read_password and friends (backward
3147 compatibility functions using this new API are provided).
3148 The purpose is to remove prompting functions from the DES code
3149 section as well as provide for prompting through dialog boxes in
3150 a window system and the like.
3151 [Richard Levitte]
3152
3153 *) Add "ex_data" support to ENGINE so implementations can add state at a
3154 per-structure level rather than having to store it globally.
3155 [Geoff]
3156
3157 *) Make it possible for ENGINE structures to be copied when retrieved by
3158 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3159 This causes the "original" ENGINE structure to act like a template,
3160 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3161 operational state can be localised to each ENGINE structure, despite the
3162 fact they all share the same "methods". New ENGINE structures returned in
3163 this case have no functional references and the return value is the single
3164 structural reference. This matches the single structural reference returned
3165 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3166 ENGINE structure.
3167 [Geoff]
3168
3169 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3170 needs to match any other type at all we need to manually clear the
3171 tag cache.
3172 [Steve Henson]
3173
3174 *) Changes to the "openssl engine" utility to include;
3175 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3176 about an ENGINE's available control commands.
3177 - executing control commands from command line arguments using the
3178 '-pre' and '-post' switches. '-post' is only used if '-t' is
3179 specified and the ENGINE is successfully initialised. The syntax for
3180 the individual commands are colon-separated, for example;
3181 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3182 [Geoff]
3183
3184 *) New dynamic control command support for ENGINEs. ENGINEs can now
3185 declare their own commands (numbers), names (strings), descriptions,
3186 and input types for run-time discovery by calling applications. A
3187 subset of these commands are implicitly classed as "executable"
3188 depending on their input type, and only these can be invoked through
3189 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3190 can be based on user input, config files, etc). The distinction is
3191 that "executable" commands cannot return anything other than a boolean
3192 result and can only support numeric or string input, whereas some
3193 discoverable commands may only be for direct use through
3194 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3195 pointers, or other custom uses. The "executable" commands are to
3196 support parameterisations of ENGINE behaviour that can be
3197 unambiguously defined by ENGINEs and used consistently across any
3198 OpenSSL-based application. Commands have been added to all the
3199 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3200 control over shared-library paths without source code alterations.
3201 [Geoff]
3202
3203 *) Changed all ENGINE implementations to dynamically allocate their
3204 ENGINEs rather than declaring them statically. Apart from this being
3205 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3206 this also allows the implementations to compile without using the
3207 internal engine_int.h header.
3208 [Geoff]
3209
3210 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3211 'const' value. Any code that should be able to modify a RAND_METHOD
3212 should already have non-const pointers to it (ie. they should only
3213 modify their own ones).
3214 [Geoff]
3215
3216 *) Made a variety of little tweaks to the ENGINE code.
3217 - "atalla" and "ubsec" string definitions were moved from header files
3218 to C code. "nuron" string definitions were placed in variables
3219 rather than hard-coded - allowing parameterisation of these values
3220 later on via ctrl() commands.
3221 - Removed unused "#if 0"'d code.
3222 - Fixed engine list iteration code so it uses ENGINE_free() to release
3223 structural references.
3224 - Constified the RAND_METHOD element of ENGINE structures.
3225 - Constified various get/set functions as appropriate and added
3226 missing functions (including a catch-all ENGINE_cpy that duplicates
3227 all ENGINE values onto a new ENGINE except reference counts/state).
3228 - Removed NULL parameter checks in get/set functions. Setting a method
3229 or function to NULL is a way of cancelling out a previously set
3230 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3231 and doesn't justify the extra error symbols and code.
3232 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3233 flags from engine_int.h to engine.h.
3234 - Changed prototypes for ENGINE handler functions (init(), finish(),
3235 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3236 [Geoff]
3237
3238 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3239 to the algorithm using long division. The binary algorithm can be
3240 used only if the modulus is odd. On 32-bit systems, it is faster
3241 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3242 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3243 up to 450 bits. In 64-bit environments, the binary algorithm
3244 appears to be advantageous for much longer moduli; here we use it
3245 for moduli up to 2048 bits.
3246 [Bodo Moeller]
3247
3248 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3249 could not support the combine flag in choice fields.
3250 [Steve Henson]
3251
3252 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3253 extensions from a certificate request to the certificate.
3254 [Steve Henson]
3255
3256 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3257 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3258 file: this allows the display of the certificate about to be
3259 signed to be customised, to allow certain fields to be included
3260 or excluded and extension details. The old system didn't display
3261 multicharacter strings properly, omitted fields not in the policy
3262 and couldn't display additional details such as extensions.
3263 [Steve Henson]
3264
3265 *) Function EC_POINTs_mul for multiple scalar multiplication
3266 of an arbitrary number of elliptic curve points
3267 \sum scalars[i]*points[i],
3268 optionally including the generator defined for the EC_GROUP:
3269 scalar*generator + \sum scalars[i]*points[i].
3270
3271 EC_POINT_mul is a simple wrapper function for the typical case
3272 that the point list has just one item (besides the optional
3273 generator).
3274 [Bodo Moeller]
3275
3276 *) First EC_METHODs for curves over GF(p):
3277
3278 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3279 operations and provides various method functions that can also
3280 operate with faster implementations of modular arithmetic.
3281
3282 EC_GFp_mont_method() reuses most functions that are part of
3283 EC_GFp_simple_method, but uses Montgomery arithmetic.
3284
3285 [Bodo Moeller; point addition and point doubling
3286 implementation directly derived from source code provided by
3287 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3288
3289 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3290 crypto/ec/ec_lib.c):
3291
3292 Curves are EC_GROUP objects (with an optional group generator)
3293 based on EC_METHODs that are built into the library.
3294
3295 Points are EC_POINT objects based on EC_GROUP objects.
3296
3297 Most of the framework would be able to handle curves over arbitrary
3298 finite fields, but as there are no obvious types for fields other
3299 than GF(p), some functions are limited to that for now.
3300 [Bodo Moeller]
3301
3302 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3303 that the file contains a complete HTTP response.
3304 [Richard Levitte]
3305
3306 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3307 change the def and num file printf format specifier from "%-40sXXX"
3308 to "%-39s XXX". The latter will always guarantee a space after the
3309 field while the former will cause them to run together if the field
3310 is 40 of more characters long.
3311 [Steve Henson]
3312
3313 *) Constify the cipher and digest 'method' functions and structures
3314 and modify related functions to take constant EVP_MD and EVP_CIPHER
3315 pointers.
3316 [Steve Henson]
3317
3318 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3319 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3320 [Bodo Moeller]
3321
3322 *) Modify EVP_Digest*() routines so they now return values. Although the
3323 internal software routines can never fail additional hardware versions
3324 might.
3325 [Steve Henson]
3326
3327 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3328
3329 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3330 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3331
3332 ASN1 error codes
3333 ERR_R_NESTED_ASN1_ERROR
3334 ...
3335 ERR_R_MISSING_ASN1_EOS
3336 were 4 .. 9, conflicting with
3337 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3338 ...
3339 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3340 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3341
3342 Add new error code 'ERR_R_INTERNAL_ERROR'.
3343 [Bodo Moeller]
3344
3345 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3346 suffices.
3347 [Bodo Moeller]
3348
3349 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3350 sets the subject name for a new request or supersedes the
3351 subject name in a given request. Formats that can be parsed are
3352 'CN=Some Name, OU=myOU, C=IT'
3353 and
3354 'CN=Some Name/OU=myOU/C=IT'.
3355
3356 Add options '-batch' and '-verbose' to 'openssl req'.
3357 [Massimiliano Pala <madwolf@hackmasters.net>]
3358
3359 *) Introduce the possibility to access global variables through
3360 functions on platform were that's the best way to handle exporting
3361 global variables in shared libraries. To enable this functionality,
3362 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3363 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3364 is normally done by Configure or something similar).
3365
3366 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3367 in the source file (foo.c) like this:
3368
3369 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3370 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3371
3372 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3373 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3374
3375 OPENSSL_DECLARE_GLOBAL(int,foo);
3376 #define foo OPENSSL_GLOBAL_REF(foo)
3377 OPENSSL_DECLARE_GLOBAL(double,bar);
3378 #define bar OPENSSL_GLOBAL_REF(bar)
3379
3380 The #defines are very important, and therefore so is including the
3381 header file everywhere where the defined globals are used.
3382
3383 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3384 of ASN.1 items, but that structure is a bit different.
3385
3386 The largest change is in util/mkdef.pl which has been enhanced with
3387 better and easier to understand logic to choose which symbols should
3388 go into the Windows .def files as well as a number of fixes and code
3389 cleanup (among others, algorithm keywords are now sorted
3390 lexicographically to avoid constant rewrites).
3391 [Richard Levitte]
3392
3393 *) In BN_div() keep a copy of the sign of 'num' before writing the
3394 result to 'rm' because if rm==num the value will be overwritten
3395 and produce the wrong result if 'num' is negative: this caused
3396 problems with BN_mod() and BN_nnmod().
3397 [Steve Henson]
3398
3399 *) Function OCSP_request_verify(). This checks the signature on an
3400 OCSP request and verifies the signer certificate. The signer
3401 certificate is just checked for a generic purpose and OCSP request
3402 trust settings.
3403 [Steve Henson]
3404
3405 *) Add OCSP_check_validity() function to check the validity of OCSP
3406 responses. OCSP responses are prepared in real time and may only
3407 be a few seconds old. Simply checking that the current time lies
3408 between thisUpdate and nextUpdate max reject otherwise valid responses
3409 caused by either OCSP responder or client clock inaccuracy. Instead
3410 we allow thisUpdate and nextUpdate to fall within a certain period of
3411 the current time. The age of the response can also optionally be
3412 checked. Two new options -validity_period and -status_age added to
3413 ocsp utility.
3414 [Steve Henson]
3415
3416 *) If signature or public key algorithm is unrecognized print out its
3417 OID rather that just UNKNOWN.
3418 [Steve Henson]
3419
3420 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3421 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3422 ID to be generated from the issuer certificate alone which can then be
3423 passed to OCSP_id_issuer_cmp().
3424 [Steve Henson]
3425
3426 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3427 ASN1 modules to export functions returning ASN1_ITEM pointers
3428 instead of the ASN1_ITEM structures themselves. This adds several
3429 new macros which allow the underlying ASN1 function/structure to
3430 be accessed transparently. As a result code should not use ASN1_ITEM
3431 references directly (such as &X509_it) but instead use the relevant
3432 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3433 use of the new ASN1 code on platforms where exporting structures
3434 is problematical (for example in shared libraries) but exporting
3435 functions returning pointers to structures is not.
3436 [Steve Henson]
3437
3438 *) Add support for overriding the generation of SSL/TLS session IDs.
3439 These callbacks can be registered either in an SSL_CTX or per SSL.
3440 The purpose of this is to allow applications to control, if they wish,
3441 the arbitrary values chosen for use as session IDs, particularly as it
3442 can be useful for session caching in multiple-server environments. A
3443 command-line switch for testing this (and any client code that wishes
3444 to use such a feature) has been added to "s_server".
3445 [Geoff Thorpe, Lutz Jaenicke]
3446
3447 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3448 of the form '#if defined(...) || defined(...) || ...' and
3449 '#if !defined(...) && !defined(...) && ...'. This also avoids
3450 the growing number of special cases it was previously handling.
3451 [Richard Levitte]
3452
3453 *) Make all configuration macros available for application by making
3454 sure they are available in opensslconf.h, by giving them names starting
3455 with "OPENSSL_" to avoid conflicts with other packages and by making
3456 sure e_os2.h will cover all platform-specific cases together with
3457 opensslconf.h.
3458 Additionally, it is now possible to define configuration/platform-
3459 specific names (called "system identities"). In the C code, these
3460 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3461 macro with the name beginning with "OPENSSL_SYS_", which is determined
3462 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3463 what is available.
3464 [Richard Levitte]
3465
3466 *) New option -set_serial to 'req' and 'x509' this allows the serial
3467 number to use to be specified on the command line. Previously self
3468 signed certificates were hard coded with serial number 0 and the
3469 CA options of 'x509' had to use a serial number in a file which was
3470 auto incremented.
3471 [Steve Henson]
3472
3473 *) New options to 'ca' utility to support V2 CRL entry extensions.
3474 Currently CRL reason, invalidity date and hold instruction are
3475 supported. Add new CRL extensions to V3 code and some new objects.
3476 [Steve Henson]
3477
3478 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3479 disable standard block padding (aka PKCS#5 padding) in the EVP
3480 API, which was previously mandatory. This means that the data is
3481 not padded in any way and so the total length much be a multiple
3482 of the block size, otherwise an error occurs.
3483 [Steve Henson]
3484
3485 *) Initial (incomplete) OCSP SSL support.
3486 [Steve Henson]
3487
3488 *) New function OCSP_parse_url(). This splits up a URL into its host,
3489 port and path components: primarily to parse OCSP URLs. New -url
3490 option to ocsp utility.
3491 [Steve Henson]
3492
3493 *) New nonce behavior. The return value of OCSP_check_nonce() now
3494 reflects the various checks performed. Applications can decide
3495 whether to tolerate certain situations such as an absent nonce
3496 in a response when one was present in a request: the ocsp application
3497 just prints out a warning. New function OCSP_add1_basic_nonce()
3498 this is to allow responders to include a nonce in a response even if
3499 the request is nonce-less.
3500 [Steve Henson]
3501
3502 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3503 skipped when using openssl x509 multiple times on a single input file,
3504 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3505 [Bodo Moeller]
3506
3507 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3508 set string type: to handle setting ASN1_TIME structures. Fix ca
3509 utility to correctly initialize revocation date of CRLs.
3510 [Steve Henson]
3511
3512 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3513 the clients preferred ciphersuites and rather use its own preferences.
3514 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3515 Internet Explorer by ensuring unchanged hash method during stepup.
3516 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3517 [Lutz Jaenicke]
3518
3519 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3520 to aes and add a new 'exist' option to print out symbols that don't
3521 appear to exist.
3522 [Steve Henson]
3523
3524 *) Additional options to ocsp utility to allow flags to be set and
3525 additional certificates supplied.
3526 [Steve Henson]
3527
3528 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3529 OCSP client a number of certificate to only verify the response
3530 signature against.
3531 [Richard Levitte]
3532
3533 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3534 handle the new API. Currently only ECB, CBC modes supported. Add new
3535 AES OIDs.
3536
3537 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3538 Encryption Standard (AES) Ciphersuites for Transport Layer
3539 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3540 not enabled by default and were not part of the "ALL" ciphersuite
3541 alias because they were not yet official; they could be
3542 explicitly requested by specifying the "AESdraft" ciphersuite
3543 group alias. In the final release of OpenSSL 0.9.7, the group
3544 alias is called "AES" and is part of "ALL".)
3545 [Ben Laurie, Steve Henson, Bodo Moeller]
3546
3547 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3548 request to response.
3549 [Steve Henson]
3550
3551 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3552 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3553 extract information from a certificate request. OCSP_response_create()
3554 creates a response and optionally adds a basic response structure.
3555 OCSP_basic_add1_status() adds a complete single response to a basic
3556 response and returns the OCSP_SINGLERESP structure just added (to allow
3557 extensions to be included for example). OCSP_basic_add1_cert() adds a
3558 certificate to a basic response and OCSP_basic_sign() signs a basic
3559 response with various flags. New helper functions ASN1_TIME_check()
3560 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3561 (converts ASN1_TIME to GeneralizedTime).
3562 [Steve Henson]
3563
3564 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3565 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3566 structure from a certificate. X509_pubkey_digest() digests the public_key
3567 contents: this is used in various key identifiers.
3568 [Steve Henson]
3569
3570 *) Make sk_sort() tolerate a NULL argument.
3571 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3572
3573 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3574 passed by the function are trusted implicitly. If any of them signed the
3575 response then it is assumed to be valid and is not verified.
3576 [Steve Henson]
3577
3578 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3579 to data. This was previously part of the PKCS7 ASN1 code. This
3580 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3581 [Steve Henson, reported by Kenneth R. Robinette
3582 <support@securenetterm.com>]
3583
3584 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3585 routines: without these tracing memory leaks is very painful.
3586 Fix leaks in PKCS12 and PKCS7 routines.
3587 [Steve Henson]
3588
3589 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3590 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3591 effectively meant GeneralizedTime would never be used. Now it
3592 is initialised to -1 but X509_time_adj() now has to check the value
3593 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3594 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3595 [Steve Henson, reported by Kenneth R. Robinette
3596 <support@securenetterm.com>]
3597
3598 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3599 result in a zero length in the ASN1_INTEGER structure which was
3600 not consistent with the structure when d2i_ASN1_INTEGER() was used
3601 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3602 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3603 where it did not print out a minus for negative ASN1_INTEGER.
3604 [Steve Henson]
3605
3606 *) Add summary printout to ocsp utility. The various functions which
3607 convert status values to strings have been renamed to:
3608 OCSP_response_status_str(), OCSP_cert_status_str() and
3609 OCSP_crl_reason_str() and are no longer static. New options
3610 to verify nonce values and to disable verification. OCSP response
3611 printout format cleaned up.
3612 [Steve Henson]
3613
3614 *) Add additional OCSP certificate checks. These are those specified
3615 in RFC2560. This consists of two separate checks: the CA of the
3616 certificate being checked must either be the OCSP signer certificate
3617 or the issuer of the OCSP signer certificate. In the latter case the
3618 OCSP signer certificate must contain the OCSP signing extended key
3619 usage. This check is performed by attempting to match the OCSP
3620 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3621 in the OCSP_CERTID structures of the response.
3622 [Steve Henson]
3623
3624 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3625 and related routines. This uses the standard OpenSSL certificate
3626 verify routines to perform initial checks (just CA validity) and
3627 to obtain the certificate chain. Then additional checks will be
3628 performed on the chain. Currently the root CA is checked to see
3629 if it is explicitly trusted for OCSP signing. This is used to set
3630 a root CA as a global signing root: that is any certificate that
3631 chains to that CA is an acceptable OCSP signing certificate.
3632 [Steve Henson]
3633
3634 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3635 extensions from a separate configuration file.
3636 As when reading extensions from the main configuration file,
3637 the '-extensions ...' option may be used for specifying the
3638 section to use.
3639 [Massimiliano Pala <madwolf@comune.modena.it>]
3640
3641 *) New OCSP utility. Allows OCSP requests to be generated or
3642 read. The request can be sent to a responder and the output
3643 parsed, outputed or printed in text form. Not complete yet:
3644 still needs to check the OCSP response validity.
3645 [Steve Henson]
3646
3647 *) New subcommands for 'openssl ca':
3648 'openssl ca -status <serial>' prints the status of the cert with
3649 the given serial number (according to the index file).
3650 'openssl ca -updatedb' updates the expiry status of certificates
3651 in the index file.
3652 [Massimiliano Pala <madwolf@comune.modena.it>]
3653
3654 *) New '-newreq-nodes' command option to CA.pl. This is like
3655 '-newreq', but calls 'openssl req' with the '-nodes' option
3656 so that the resulting key is not encrypted.
3657 [Damien Miller <djm@mindrot.org>]
3658
3659 *) New configuration for the GNU Hurd.
3660 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3661
3662 *) Initial code to implement OCSP basic response verify. This
3663 is currently incomplete. Currently just finds the signer's
3664 certificate and verifies the signature on the response.
3665 [Steve Henson]
3666
3667 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3668 value of OPENSSLDIR. This is available via the new '-d' option
3669 to 'openssl version', and is also included in 'openssl version -a'.
3670 [Bodo Moeller]
3671
3672 *) Allowing defining memory allocation callbacks that will be given
3673 file name and line number information in additional arguments
3674 (a const char* and an int). The basic functionality remains, as
3675 well as the original possibility to just replace malloc(),
3676 realloc() and free() by functions that do not know about these
3677 additional arguments. To register and find out the current
3678 settings for extended allocation functions, the following
3679 functions are provided:
3680
3681 CRYPTO_set_mem_ex_functions
3682 CRYPTO_set_locked_mem_ex_functions
3683 CRYPTO_get_mem_ex_functions
3684 CRYPTO_get_locked_mem_ex_functions
3685
3686 These work the same way as CRYPTO_set_mem_functions and friends.
3687 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3688 extended allocation function is enabled.
3689 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3690 a conventional allocation function is enabled.
3691 [Richard Levitte, Bodo Moeller]
3692
3693 *) Finish off removing the remaining LHASH function pointer casts.
3694 There should no longer be any prototype-casting required when using
3695 the LHASH abstraction, and any casts that remain are "bugs". See
3696 the callback types and macros at the head of lhash.h for details
3697 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3698 [Geoff Thorpe]
3699
3700 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3701 If /dev/[u]random devices are not available or do not return enough
3702 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3703 be queried.
3704 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3705 /etc/entropy will be queried once each in this sequence, quering stops
3706 when enough entropy was collected without querying more sockets.
3707 [Lutz Jaenicke]
3708
3709 *) Change the Unix RAND_poll() variant to be able to poll several
3710 random devices, as specified by DEVRANDOM, until a sufficient amount
3711 of data has been collected. We spend at most 10 ms on each file
3712 (select timeout) and read in non-blocking mode. DEVRANDOM now
3713 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3714 (previously it was just the string "/dev/urandom"), so on typical
3715 platforms the 10 ms delay will never occur.
3716 Also separate out the Unix variant to its own file, rand_unix.c.
3717 For VMS, there's a currently-empty rand_vms.c.
3718 [Richard Levitte]
3719
3720 *) Move OCSP client related routines to ocsp_cl.c. These
3721 provide utility functions which an application needing
3722 to issue a request to an OCSP responder and analyse the
3723 response will typically need: as opposed to those which an
3724 OCSP responder itself would need which will be added later.
3725
3726 OCSP_request_sign() signs an OCSP request with an API similar
3727 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3728 response. OCSP_response_get1_basic() extracts basic response
3729 from response. OCSP_resp_find_status(): finds and extracts status
3730 information from an OCSP_CERTID structure (which will be created
3731 when the request structure is built). These are built from lower
3732 level functions which work on OCSP_SINGLERESP structures but
3733 wont normally be used unless the application wishes to examine
3734 extensions in the OCSP response for example.
3735
3736 Replace nonce routines with a pair of functions.
3737 OCSP_request_add1_nonce() adds a nonce value and optionally
3738 generates a random value. OCSP_check_nonce() checks the
3739 validity of the nonce in an OCSP response.
3740 [Steve Henson]
3741
3742 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3743 This doesn't copy the supplied OCSP_CERTID and avoids the
3744 need to free up the newly created id. Change return type
3745 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3746 This can then be used to add extensions to the request.
3747 Deleted OCSP_request_new(), since most of its functionality
3748 is now in OCSP_REQUEST_new() (and the case insensitive name
3749 clash) apart from the ability to set the request name which
3750 will be added elsewhere.
3751 [Steve Henson]
3752
3753 *) Update OCSP API. Remove obsolete extensions argument from
3754 various functions. Extensions are now handled using the new
3755 OCSP extension code. New simple OCSP HTTP function which
3756 can be used to send requests and parse the response.
3757 [Steve Henson]
3758
3759 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3760 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3761 uses the special reorder version of SET OF to sort the attributes
3762 and reorder them to match the encoded order. This resolves a long
3763 standing problem: a verify on a PKCS7 structure just after signing
3764 it used to fail because the attribute order did not match the
3765 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3766 it uses the received order. This is necessary to tolerate some broken
3767 software that does not order SET OF. This is handled by encoding
3768 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3769 to produce the required SET OF.
3770 [Steve Henson]
3771
3772 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3773 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3774 files to get correct declarations of the ASN.1 item variables.
3775 [Richard Levitte]
3776
3777 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3778 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3779 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3780 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3781 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3782 ASN1_ITEM and no wrapper functions.
3783 [Steve Henson]
3784
3785 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3786 replace the old function pointer based I/O routines. Change most of
3787 the *_d2i_bio() and *_d2i_fp() functions to use these.
3788 [Steve Henson]
3789
3790 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3791 lines, recognice more "algorithms" that can be deselected, and make
3792 it complain about algorithm deselection that isn't recognised.
3793 [Richard Levitte]
3794
3795 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3796 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3797 to use new functions. Add NO_ASN1_OLD which can be set to remove
3798 some old style ASN1 functions: this can be used to determine if old
3799 code will still work when these eventually go away.
3800 [Steve Henson]
3801
3802 *) New extension functions for OCSP structures, these follow the
3803 same conventions as certificates and CRLs.
3804 [Steve Henson]
3805
3806 *) New function X509V3_add1_i2d(). This automatically encodes and
3807 adds an extension. Its behaviour can be customised with various
3808 flags to append, replace or delete. Various wrappers added for
3809 certifcates and CRLs.
3810 [Steve Henson]
3811
3812 *) Fix to avoid calling the underlying ASN1 print routine when
3813 an extension cannot be parsed. Correct a typo in the
3814 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3815 [Steve Henson]
3816
3817 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3818 entries for variables.
3819 [Steve Henson]
3820
3821 *) Add functionality to apps/openssl.c for detecting locking
3822 problems: As the program is single-threaded, all we have
3823 to do is register a locking callback using an array for
3824 storing which locks are currently held by the program.
3825 [Bodo Moeller]
3826
3827 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3828 SSL_get_ex_data_X509_STORE_idx(), which is used in
3829 ssl_verify_cert_chain() and thus can be called at any time
3830 during TLS/SSL handshakes so that thread-safety is essential.
3831 Unfortunately, the ex_data design is not at all suited
3832 for multi-threaded use, so it probably should be abolished.
3833 [Bodo Moeller]
3834
3835 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3836 [Broadcom, tweaked and integrated by Geoff Thorpe]
3837
3838 *) Move common extension printing code to new function
3839 X509V3_print_extensions(). Reorganise OCSP print routines and
3840 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3841 [Steve Henson]
3842
3843 *) New function X509_signature_print() to remove duplication in some
3844 print routines.
3845 [Steve Henson]
3846
3847 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3848 set (this was treated exactly the same as SET OF previously). This
3849 is used to reorder the STACK representing the structure to match the
3850 encoding. This will be used to get round a problem where a PKCS7
3851 structure which was signed could not be verified because the STACK
3852 order did not reflect the encoded order.
3853 [Steve Henson]
3854
3855 *) Reimplement the OCSP ASN1 module using the new code.
3856 [Steve Henson]
3857
3858 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3859 for its ASN1 operations. The old style function pointers still exist
3860 for now but they will eventually go away.
3861 [Steve Henson]
3862
3863 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3864 completely replaces the old ASN1 functionality with a table driven
3865 encoder and decoder which interprets an ASN1_ITEM structure describing
3866 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3867 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3868 has also been converted to the new form.
3869 [Steve Henson]
3870
3871 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3872 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3873 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3874 for negative moduli.
3875 [Bodo Moeller]
3876
3877 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3878 of not touching the result's sign bit.
3879 [Bodo Moeller]
3880
3881 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3882 set.
3883 [Bodo Moeller]
3884
3885 *) Changed the LHASH code to use prototypes for callbacks, and created
3886 macros to declare and implement thin (optionally static) functions
3887 that provide type-safety and avoid function pointer casting for the
3888 type-specific callbacks.
3889 [Geoff Thorpe]
3890
3891 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3892 RFC 2712.
3893 [Veers Staats <staatsvr@asc.hpc.mil>,
3894 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3895
3896 *) Reformat the FAQ so the different questions and answers can be divided
3897 in sections depending on the subject.
3898 [Richard Levitte]
3899
3900 *) Have the zlib compression code load ZLIB.DLL dynamically under
3901 Windows.
3902 [Richard Levitte]
3903
3904 *) New function BN_mod_sqrt for computing square roots modulo a prime
3905 (using the probabilistic Tonelli-Shanks algorithm unless
3906 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3907 be handled deterministically).
3908 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3909
3910 *) Make BN_mod_inverse faster by explicitly handling small quotients
3911 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3912 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3913 [Bodo Moeller]
3914
3915 *) New function BN_kronecker.
3916 [Bodo Moeller]
3917
3918 *) Fix BN_gcd so that it works on negative inputs; the result is
3919 positive unless both parameters are zero.
3920 Previously something reasonably close to an infinite loop was
3921 possible because numbers could be growing instead of shrinking
3922 in the implementation of Euclid's algorithm.
3923 [Bodo Moeller]
3924
3925 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3926 sign of the number in question.
3927
3928 Fix BN_is_word(a,w) to work correctly for w == 0.
3929
3930 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3931 because its test if the absolute value of 'a' equals 'w'.
3932 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3933 it exists mostly for use in the implementations of BN_is_zero(),
3934 BN_is_one(), and BN_is_word().
3935 [Bodo Moeller]
3936
3937 *) New function BN_swap.
3938 [Bodo Moeller]
3939
3940 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3941 the exponentiation functions are more likely to produce reasonable
3942 results on negative inputs.
3943 [Bodo Moeller]
3944
3945 *) Change BN_mod_mul so that the result is always non-negative.
3946 Previously, it could be negative if one of the factors was negative;
3947 I don't think anyone really wanted that behaviour.
3948 [Bodo Moeller]
3949
3950 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3951 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3952 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3953 and add new functions:
3954
3955 BN_nnmod
3956 BN_mod_sqr
3957 BN_mod_add
3958 BN_mod_add_quick
3959 BN_mod_sub
3960 BN_mod_sub_quick
3961 BN_mod_lshift1
3962 BN_mod_lshift1_quick
3963 BN_mod_lshift
3964 BN_mod_lshift_quick
3965
3966 These functions always generate non-negative results.
3967
3968 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3969 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3970
3971 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3972 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3973 be reduced modulo m.
3974 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3975
3976 #if 0
3977 The following entry accidentily appeared in the CHANGES file
3978 distributed with OpenSSL 0.9.7. The modifications described in
3979 it do *not* apply to OpenSSL 0.9.7.
3980
3981 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3982 was actually never needed) and in BN_mul(). The removal in BN_mul()
3983 required a small change in bn_mul_part_recursive() and the addition
3984 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3985 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3986 bn_sub_words() and bn_add_words() except they take arrays with
3987 differing sizes.
3988 [Richard Levitte]
3989 #endif
3990
3991 *) In 'openssl passwd', verify passwords read from the terminal
3992 unless the '-salt' option is used (which usually means that
3993 verification would just waste user's time since the resulting
3994 hash is going to be compared with some given password hash)
3995 or the new '-noverify' option is used.
3996
3997 This is an incompatible change, but it does not affect
3998 non-interactive use of 'openssl passwd' (passwords on the command
3999 line, '-stdin' option, '-in ...' option) and thus should not
4000 cause any problems.
4001 [Bodo Moeller]
4002
4003 *) Remove all references to RSAref, since there's no more need for it.
4004 [Richard Levitte]
4005
4006 *) Make DSO load along a path given through an environment variable
4007 (SHLIB_PATH) with shl_load().
4008 [Richard Levitte]
4009
4010 *) Constify the ENGINE code as a result of BIGNUM constification.
4011 Also constify the RSA code and most things related to it. In a
4012 few places, most notable in the depth of the ASN.1 code, ugly
4013 casts back to non-const were required (to be solved at a later
4014 time)
4015 [Richard Levitte]
4016
4017 *) Make it so the openssl application has all engines loaded by default.
4018 [Richard Levitte]
4019
4020 *) Constify the BIGNUM routines a little more.
4021 [Richard Levitte]
4022
4023 *) Add the following functions:
4024
4025 ENGINE_load_cswift()
4026 ENGINE_load_chil()
4027 ENGINE_load_atalla()
4028 ENGINE_load_nuron()
4029 ENGINE_load_builtin_engines()
4030
4031 That way, an application can itself choose if external engines that
4032 are built-in in OpenSSL shall ever be used or not. The benefit is
4033 that applications won't have to be linked with libdl or other dso
4034 libraries unless it's really needed.
4035
4036 Changed 'openssl engine' to load all engines on demand.
4037 Changed the engine header files to avoid the duplication of some
4038 declarations (they differed!).
4039 [Richard Levitte]
4040
4041 *) 'openssl engine' can now list capabilities.
4042 [Richard Levitte]
4043
4044 *) Better error reporting in 'openssl engine'.
4045 [Richard Levitte]
4046
4047 *) Never call load_dh_param(NULL) in s_server.
4048 [Bodo Moeller]
4049
4050 *) Add engine application. It can currently list engines by name and
4051 identity, and test if they are actually available.
4052 [Richard Levitte]
4053
4054 *) Improve RPM specification file by forcing symbolic linking and making
4055 sure the installed documentation is also owned by root.root.
4056 [Damien Miller <djm@mindrot.org>]
4057
4058 *) Give the OpenSSL applications more possibilities to make use of
4059 keys (public as well as private) handled by engines.
4060 [Richard Levitte]
4061
4062 *) Add OCSP code that comes from CertCo.
4063 [Richard Levitte]
4064
4065 *) Add VMS support for the Rijndael code.
4066 [Richard Levitte]
4067
4068 *) Added untested support for Nuron crypto accelerator.
4069 [Ben Laurie]
4070
4071 *) Add support for external cryptographic devices. This code was
4072 previously distributed separately as the "engine" branch.
4073 [Geoff Thorpe, Richard Levitte]
4074
4075 *) Rework the filename-translation in the DSO code. It is now possible to
4076 have far greater control over how a "name" is turned into a filename
4077 depending on the operating environment and any oddities about the
4078 different shared library filenames on each system.
4079 [Geoff Thorpe]
4080
4081 *) Support threads on FreeBSD-elf in Configure.
4082 [Richard Levitte]
4083
4084 *) Fix for SHA1 assembly problem with MASM: it produces
4085 warnings about corrupt line number information when assembling
4086 with debugging information. This is caused by the overlapping
4087 of two sections.
4088 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4089
4090 *) NCONF changes.
4091 NCONF_get_number() has no error checking at all. As a replacement,
4092 NCONF_get_number_e() is defined (_e for "error checking") and is
4093 promoted strongly. The old NCONF_get_number is kept around for
4094 binary backward compatibility.
4095 Make it possible for methods to load from something other than a BIO,
4096 by providing a function pointer that is given a name instead of a BIO.
4097 For example, this could be used to load configuration data from an
4098 LDAP server.
4099 [Richard Levitte]
4100
4101 *) Fix for non blocking accept BIOs. Added new I/O special reason
4102 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4103 with non blocking I/O was not possible because no retry code was
4104 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4105 this case.
4106 [Steve Henson]
4107
4108 *) Added the beginnings of Rijndael support.
4109 [Ben Laurie]
4110
4111 *) Fix for bug in DirectoryString mask setting. Add support for
4112 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4113 to allow certificate printing to more controllable, additional
4114 'certopt' option to 'x509' to allow new printing options to be
4115 set.
4116 [Steve Henson]
4117
4118 *) Clean old EAY MD5 hack from e_os.h.
4119 [Richard Levitte]
4120
4121 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4122
4123 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4124 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4125 [Joe Orton, Steve Henson]
4126
4127 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4128
4129 *) Fix additional bug revealed by the NISCC test suite:
4130
4131 Stop bug triggering large recursion when presented with
4132 certain ASN.1 tags (CVE-2003-0851)
4133 [Steve Henson]
4134
4135 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4136
4137 *) Fix various bugs revealed by running the NISCC test suite:
4138
4139 Stop out of bounds reads in the ASN1 code when presented with
4140 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4141
4142 If verify callback ignores invalid public key errors don't try to check
4143 certificate signature with the NULL public key.
4144
4145 [Steve Henson]
4146
4147 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4148 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4149 specifications.
4150 [Steve Henson]
4151
4152 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4153 extra data after the compression methods not only for TLS 1.0
4154 but also for SSL 3.0 (as required by the specification).
4155 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4156
4157 *) Change X509_certificate_type() to mark the key as exported/exportable
4158 when it's 512 *bits* long, not 512 bytes.
4159 [Richard Levitte]
4160
4161 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4162
4163 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4164 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4165 a protocol version number mismatch like a decryption error
4166 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4167 [Bodo Moeller]
4168
4169 *) Turn on RSA blinding by default in the default implementation
4170 to avoid a timing attack. Applications that don't want it can call
4171 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4172 They would be ill-advised to do so in most cases.
4173 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4174
4175 *) Change RSA blinding code so that it works when the PRNG is not
4176 seeded (in this case, the secret RSA exponent is abused as
4177 an unpredictable seed -- if it is not unpredictable, there
4178 is no point in blinding anyway). Make RSA blinding thread-safe
4179 by remembering the creator's thread ID in rsa->blinding and
4180 having all other threads use local one-time blinding factors
4181 (this requires more computation than sharing rsa->blinding, but
4182 avoids excessive locking; and if an RSA object is not shared
4183 between threads, blinding will still be very fast).
4184 [Bodo Moeller]
4185
4186 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4187
4188 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4189 via timing by performing a MAC computation even if incorrrect
4190 block cipher padding has been found. This is a countermeasure
4191 against active attacks where the attacker has to distinguish
4192 between bad padding and a MAC verification error. (CVE-2003-0078)
4193
4194 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4195 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4196 Martin Vuagnoux (EPFL, Ilion)]
4197
4198 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4199
4200 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4201 memory from it's contents. This is done with a counter that will
4202 place alternating values in each byte. This can be used to solve
4203 two issues: 1) the removal of calls to memset() by highly optimizing
4204 compilers, and 2) cleansing with other values than 0, since those can
4205 be read through on certain media, for example a swap space on disk.
4206 [Geoff Thorpe]
4207
4208 *) Bugfix: client side session caching did not work with external caching,
4209 because the session->cipher setting was not restored when reloading
4210 from the external cache. This problem was masked, when
4211 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4212 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4213 [Lutz Jaenicke]
4214
4215 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4216 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4217 [Zeev Lieber <zeev-l@yahoo.com>]
4218
4219 *) Undo an undocumented change introduced in 0.9.6e which caused
4220 repeated calls to OpenSSL_add_all_ciphers() and
4221 OpenSSL_add_all_digests() to be ignored, even after calling
4222 EVP_cleanup().
4223 [Richard Levitte]
4224
4225 *) Change the default configuration reader to deal with last line not
4226 being properly terminated.
4227 [Richard Levitte]
4228
4229 *) Change X509_NAME_cmp() so it applies the special rules on handling
4230 DN values that are of type PrintableString, as well as RDNs of type
4231 emailAddress where the value has the type ia5String.
4232 [stefank@valicert.com via Richard Levitte]
4233
4234 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4235 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4236 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4237 the bitwise-OR of the two for use by the majority of applications
4238 wanting this behaviour, and update the docs. The documented
4239 behaviour and actual behaviour were inconsistent and had been
4240 changing anyway, so this is more a bug-fix than a behavioural
4241 change.
4242 [Geoff Thorpe, diagnosed by Nadav Har'El]
4243
4244 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4245 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4246 [Bodo Moeller]
4247
4248 *) Fix initialization code race conditions in
4249 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4250 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4251 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4252 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4253 ssl2_get_cipher_by_char(),
4254 ssl3_get_cipher_by_char().
4255 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4256
4257 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4258 the cached sessions are flushed, as the remove_cb() might use ex_data
4259 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4260 (see [openssl.org #212]).
4261 [Geoff Thorpe, Lutz Jaenicke]
4262
4263 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4264 length, instead of the encoding length to d2i_ASN1_OBJECT.
4265 [Steve Henson]
4266
4267 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4268
4269 *) [In 0.9.6g-engine release:]
4270 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4271 [Lynn Gazis <lgazis@rainbow.com>]
4272
4273 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4274
4275 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4276 and get fix the header length calculation.
4277 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4278 Alon Kantor <alonk@checkpoint.com> (and others),
4279 Steve Henson]
4280
4281 *) Use proper error handling instead of 'assertions' in buffer
4282 overflow checks added in 0.9.6e. This prevents DoS (the
4283 assertions could call abort()).
4284 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4285
4286 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4287
4288 *) Add various sanity checks to asn1_get_length() to reject
4289 the ASN1 length bytes if they exceed sizeof(long), will appear
4290 negative or the content length exceeds the length of the
4291 supplied buffer.
4292 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4293
4294 *) Fix cipher selection routines: ciphers without encryption had no flags
4295 for the cipher strength set and where therefore not handled correctly
4296 by the selection routines (PR #130).
4297 [Lutz Jaenicke]
4298
4299 *) Fix EVP_dsa_sha macro.
4300 [Nils Larsch]
4301
4302 *) New option
4303 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4304 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4305 that was added in OpenSSL 0.9.6d.
4306
4307 As the countermeasure turned out to be incompatible with some
4308 broken SSL implementations, the new option is part of SSL_OP_ALL.
4309 SSL_OP_ALL is usually employed when compatibility with weird SSL
4310 implementations is desired (e.g. '-bugs' option to 's_client' and
4311 's_server'), so the new option is automatically set in many
4312 applications.
4313 [Bodo Moeller]
4314
4315 *) Changes in security patch:
4316
4317 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4318 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4319 Air Force Materiel Command, USAF, under agreement number
4320 F30602-01-2-0537.
4321
4322 *) Add various sanity checks to asn1_get_length() to reject
4323 the ASN1 length bytes if they exceed sizeof(long), will appear
4324 negative or the content length exceeds the length of the
4325 supplied buffer. (CVE-2002-0659)
4326 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4327
4328 *) Assertions for various potential buffer overflows, not known to
4329 happen in practice.
4330 [Ben Laurie (CHATS)]
4331
4332 *) Various temporary buffers to hold ASCII versions of integers were
4333 too small for 64 bit platforms. (CVE-2002-0655)
4334 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4335
4336 *) Remote buffer overflow in SSL3 protocol - an attacker could
4337 supply an oversized session ID to a client. (CVE-2002-0656)
4338 [Ben Laurie (CHATS)]
4339
4340 *) Remote buffer overflow in SSL2 protocol - an attacker could
4341 supply an oversized client master key. (CVE-2002-0656)
4342 [Ben Laurie (CHATS)]
4343
4344 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4345
4346 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4347 encoded as NULL) with id-dsa-with-sha1.
4348 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4349
4350 *) Check various X509_...() return values in apps/req.c.
4351 [Nils Larsch <nla@trustcenter.de>]
4352
4353 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4354 an end-of-file condition would erronously be flagged, when the CRLF
4355 was just at the end of a processed block. The bug was discovered when
4356 processing data through a buffering memory BIO handing the data to a
4357 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4358 <ptsekov@syntrex.com> and Nedelcho Stanev.
4359 [Lutz Jaenicke]
4360
4361 *) Implement a countermeasure against a vulnerability recently found
4362 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4363 before application data chunks to avoid the use of known IVs
4364 with data potentially chosen by the attacker.
4365 [Bodo Moeller]
4366
4367 *) Fix length checks in ssl3_get_client_hello().
4368 [Bodo Moeller]
4369
4370 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4371 to prevent ssl3_read_internal() from incorrectly assuming that
4372 ssl3_read_bytes() found application data while handshake
4373 processing was enabled when in fact s->s3->in_read_app_data was
4374 merely automatically cleared during the initial handshake.
4375 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4376
4377 *) Fix object definitions for Private and Enterprise: they were not
4378 recognized in their shortname (=lowercase) representation. Extend
4379 obj_dat.pl to issue an error when using undefined keywords instead
4380 of silently ignoring the problem (Svenning Sorensen
4381 <sss@sss.dnsalias.net>).
4382 [Lutz Jaenicke]
4383
4384 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4385 generators, i.e. generators other than 2 and 5. (Previously, the
4386 code did not properly initialise the 'add' and 'rem' values to
4387 BN_generate_prime().)
4388
4389 In the new general case, we do not insist that 'generator' is
4390 actually a primitive root: This requirement is rather pointless;
4391 a generator of the order-q subgroup is just as good, if not
4392 better.
4393 [Bodo Moeller]
4394
4395 *) Map new X509 verification errors to alerts. Discovered and submitted by
4396 Tom Wu <tom@arcot.com>.
4397 [Lutz Jaenicke]
4398
4399 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4400 returning non-zero before the data has been completely received
4401 when using non-blocking I/O.
4402 [Bodo Moeller; problem pointed out by John Hughes]
4403
4404 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4405 [Ben Laurie, Lutz Jaenicke]
4406
4407 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4408 Yoram Zahavi <YoramZ@gilian.com>).
4409 [Lutz Jaenicke]
4410
4411 *) Add information about CygWin 1.3 and on, and preserve proper
4412 configuration for the versions before that.
4413 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4414
4415 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4416 check whether we deal with a copy of a session and do not delete from
4417 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4418 <izhar@checkpoint.com>.
4419 [Lutz Jaenicke]
4420
4421 *) Do not store session data into the internal session cache, if it
4422 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4423 flag is set). Proposed by Aslam <aslam@funk.com>.
4424 [Lutz Jaenicke]
4425
4426 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4427 value is 0.
4428 [Richard Levitte]
4429
4430 *) [In 0.9.6d-engine release:]
4431 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4432 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4433
4434 *) Add the configuration target linux-s390x.
4435 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4436
4437 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4438 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4439 variable as an indication that a ClientHello message has been
4440 received. As the flag value will be lost between multiple
4441 invocations of ssl3_accept when using non-blocking I/O, the
4442 function may not be aware that a handshake has actually taken
4443 place, thus preventing a new session from being added to the
4444 session cache.
4445
4446 To avoid this problem, we now set s->new_session to 2 instead of
4447 using a local variable.
4448 [Lutz Jaenicke, Bodo Moeller]
4449
4450 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4451 if the SSL_R_LENGTH_MISMATCH error is detected.
4452 [Geoff Thorpe, Bodo Moeller]
4453
4454 *) New 'shared_ldflag' column in Configure platform table.
4455 [Richard Levitte]
4456
4457 *) Fix EVP_CIPHER_mode macro.
4458 ["Dan S. Camper" <dan@bti.net>]
4459
4460 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4461 type, we must throw them away by setting rr->length to 0.
4462 [D P Chang <dpc@qualys.com>]
4463
4464 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4465
4466 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4467 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4468 worked incorrectly for those cases where range = 10..._2 and
4469 3*range is two bits longer than range.)
4470 [Bodo Moeller]
4471
4472 *) Only add signing time to PKCS7 structures if it is not already
4473 present.
4474 [Steve Henson]
4475
4476 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4477 OBJ_ld_ce should be OBJ_id_ce.
4478 Also some ip-pda OIDs in crypto/objects/objects.txt were
4479 incorrect (cf. RFC 3039).
4480 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4481
4482 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4483 returns early because it has nothing to do.
4484 [Andy Schneider <andy.schneider@bjss.co.uk>]
4485
4486 *) [In 0.9.6c-engine release:]
4487 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4488 [Andy Schneider <andy.schneider@bjss.co.uk>]
4489
4490 *) [In 0.9.6c-engine release:]
4491 Add support for Cryptographic Appliance's keyserver technology.
4492 (Use engine 'keyclient')
4493 [Cryptographic Appliances and Geoff Thorpe]
4494
4495 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4496 is called via tools/c89.sh because arguments have to be
4497 rearranged (all '-L' options must appear before the first object
4498 modules).
4499 [Richard Shapiro <rshapiro@abinitio.com>]
4500
4501 *) [In 0.9.6c-engine release:]
4502 Add support for Broadcom crypto accelerator cards, backported
4503 from 0.9.7.
4504 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4505
4506 *) [In 0.9.6c-engine release:]
4507 Add support for SureWare crypto accelerator cards from
4508 Baltimore Technologies. (Use engine 'sureware')
4509 [Baltimore Technologies and Mark Cox]
4510
4511 *) [In 0.9.6c-engine release:]
4512 Add support for crypto accelerator cards from Accelerated
4513 Encryption Processing, www.aep.ie. (Use engine 'aep')
4514 [AEP Inc. and Mark Cox]
4515
4516 *) Add a configuration entry for gcc on UnixWare.
4517 [Gary Benson <gbenson@redhat.com>]
4518
4519 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4520 messages are stored in a single piece (fixed-length part and
4521 variable-length part combined) and fix various bugs found on the way.
4522 [Bodo Moeller]
4523
4524 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4525 instead. BIO_gethostbyname() does not know what timeouts are
4526 appropriate, so entries would stay in cache even when they have
4527 become invalid.
4528 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4529
4530 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4531 faced with a pathologically small ClientHello fragment that does
4532 not contain client_version: Instead of aborting with an error,
4533 simply choose the highest available protocol version (i.e.,
4534 TLS 1.0 unless it is disabled). In practice, ClientHello
4535 messages are never sent like this, but this change gives us
4536 strictly correct behaviour at least for TLS.
4537 [Bodo Moeller]
4538
4539 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4540 never resets s->method to s->ctx->method when called from within
4541 one of the SSL handshake functions.
4542 [Bodo Moeller; problem pointed out by Niko Baric]
4543
4544 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4545 (sent using the client's version number) if client_version is
4546 smaller than the protocol version in use. Also change
4547 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4548 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4549 the client will at least see that alert.
4550 [Bodo Moeller]
4551
4552 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4553 correctly.
4554 [Bodo Moeller]
4555
4556 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4557 client receives HelloRequest while in a handshake.
4558 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4559
4560 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4561 should end in 'break', not 'goto end' which circuments various
4562 cleanups done in state SSL_ST_OK. But session related stuff
4563 must be disabled for SSL_ST_OK in the case that we just sent a
4564 HelloRequest.
4565
4566 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4567 before just sending a HelloRequest.
4568 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4569
4570 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4571 reveal whether illegal block cipher padding was found or a MAC
4572 verification error occured. (Neither SSLerr() codes nor alerts
4573 are directly visible to potential attackers, but the information
4574 may leak via logfiles.)
4575
4576 Similar changes are not required for the SSL 2.0 implementation
4577 because the number of padding bytes is sent in clear for SSL 2.0,
4578 and the extra bytes are just ignored. However ssl/s2_pkt.c
4579 failed to verify that the purported number of padding bytes is in
4580 the legal range.
4581 [Bodo Moeller]
4582
4583 *) Add OpenUNIX-8 support including shared libraries
4584 (Boyd Lynn Gerber <gerberb@zenez.com>).
4585 [Lutz Jaenicke]
4586
4587 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4588 'wristwatch attack' using huge encoding parameters (cf.
4589 James H. Manger's CRYPTO 2001 paper). Note that the
4590 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4591 encoding parameters and hence was not vulnerable.
4592 [Bodo Moeller]
4593
4594 *) BN_sqr() bug fix.
4595 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4596
4597 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4598 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4599 followed by modular reduction.
4600 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4601
4602 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4603 equivalent based on BN_pseudo_rand() instead of BN_rand().
4604 [Bodo Moeller]
4605
4606 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4607 This function was broken, as the check for a new client hello message
4608 to handle SGC did not allow these large messages.
4609 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4610 [Lutz Jaenicke]
4611
4612 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4613 [Lutz Jaenicke]
4614
4615 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4616 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4617 [Lutz Jaenicke]
4618
4619 *) Rework the configuration and shared library support for Tru64 Unix.
4620 The configuration part makes use of modern compiler features and
4621 still retains old compiler behavior for those that run older versions
4622 of the OS. The shared library support part includes a variant that
4623 uses the RPATH feature, and is available through the special
4624 configuration target "alpha-cc-rpath", which will never be selected
4625 automatically.
4626 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4627
4628 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4629 with the same message size as in ssl3_get_certificate_request().
4630 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4631 messages might inadvertently be reject as too long.
4632 [Petr Lampa <lampa@fee.vutbr.cz>]
4633
4634 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4635 [Andy Polyakov]
4636
4637 *) Modified SSL library such that the verify_callback that has been set
4638 specificly for an SSL object with SSL_set_verify() is actually being
4639 used. Before the change, a verify_callback set with this function was
4640 ignored and the verify_callback() set in the SSL_CTX at the time of
4641 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4642 to allow the necessary settings.
4643 [Lutz Jaenicke]
4644
4645 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4646 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4647 done automatically (in contradiction to the requirements of the C
4648 standard). This made problems when used from OpenSSH.
4649 [Lutz Jaenicke]
4650
4651 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4652 dh->length and always used
4653
4654 BN_rand_range(priv_key, dh->p).
4655
4656 BN_rand_range() is not necessary for Diffie-Hellman, and this
4657 specific range makes Diffie-Hellman unnecessarily inefficient if
4658 dh->length (recommended exponent length) is much smaller than the
4659 length of dh->p. We could use BN_rand_range() if the order of
4660 the subgroup was stored in the DH structure, but we only have
4661 dh->length.
4662
4663 So switch back to
4664
4665 BN_rand(priv_key, l, ...)
4666
4667 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4668 otherwise.
4669 [Bodo Moeller]
4670
4671 *) In
4672
4673 RSA_eay_public_encrypt
4674 RSA_eay_private_decrypt
4675 RSA_eay_private_encrypt (signing)
4676 RSA_eay_public_decrypt (signature verification)
4677
4678 (default implementations for RSA_public_encrypt,
4679 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4680 always reject numbers >= n.
4681 [Bodo Moeller]
4682
4683 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4684 to synchronize access to 'locking_thread'. This is necessary on
4685 systems where access to 'locking_thread' (an 'unsigned long'
4686 variable) is not atomic.
4687 [Bodo Moeller]
4688
4689 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4690 *before* setting the 'crypto_lock_rand' flag. The previous code had
4691 a race condition if 0 is a valid thread ID.
4692 [Travis Vitek <vitek@roguewave.com>]
4693
4694 *) Add support for shared libraries under Irix.
4695 [Albert Chin-A-Young <china@thewrittenword.com>]
4696
4697 *) Add configuration option to build on Linux on both big-endian and
4698 little-endian MIPS.
4699 [Ralf Baechle <ralf@uni-koblenz.de>]
4700
4701 *) Add the possibility to create shared libraries on HP-UX.
4702 [Richard Levitte]
4703
4704 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4705
4706 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4707 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4708 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4709 PRNG state recovery was possible based on the output of
4710 one PRNG request appropriately sized to gain knowledge on
4711 'md' followed by enough consecutive 1-byte PRNG requests
4712 to traverse all of 'state'.
4713
4714 1. When updating 'md_local' (the current thread's copy of 'md')
4715 during PRNG output generation, hash all of the previous
4716 'md_local' value, not just the half used for PRNG output.
4717
4718 2. Make the number of bytes from 'state' included into the hash
4719 independent from the number of PRNG bytes requested.
4720
4721 The first measure alone would be sufficient to avoid
4722 Markku-Juhani's attack. (Actually it had never occurred
4723 to me that the half of 'md_local' used for chaining was the
4724 half from which PRNG output bytes were taken -- I had always
4725 assumed that the secret half would be used.) The second
4726 measure makes sure that additional data from 'state' is never
4727 mixed into 'md_local' in small portions; this heuristically
4728 further strengthens the PRNG.
4729 [Bodo Moeller]
4730
4731 *) Fix crypto/bn/asm/mips3.s.
4732 [Andy Polyakov]
4733
4734 *) When only the key is given to "enc", the IV is undefined. Print out
4735 an error message in this case.
4736 [Lutz Jaenicke]
4737
4738 *) Handle special case when X509_NAME is empty in X509 printing routines.
4739 [Steve Henson]
4740
4741 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4742 positive and less than q.
4743 [Bodo Moeller]
4744
4745 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4746 used: it isn't thread safe and the add_lock_callback should handle
4747 that itself.
4748 [Paul Rose <Paul.Rose@bridge.com>]
4749
4750 *) Verify that incoming data obeys the block size in
4751 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4752 [Bodo Moeller]
4753
4754 *) Fix OAEP check.
4755 [Ulf Möller, Bodo Möller]
4756
4757 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4758 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4759 when fixing the server behaviour for backwards-compatible 'client
4760 hello' messages. (Note that the attack is impractical against
4761 SSL 3.0 and TLS 1.0 anyway because length and version checking
4762 means that the probability of guessing a valid ciphertext is
4763 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4764 paper.)
4765
4766 Before 0.9.5, the countermeasure (hide the error by generating a
4767 random 'decryption result') did not work properly because
4768 ERR_clear_error() was missing, meaning that SSL_get_error() would
4769 detect the supposedly ignored error.
4770
4771 Both problems are now fixed.
4772 [Bodo Moeller]
4773
4774 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4775 (previously it was 1024).
4776 [Bodo Moeller]
4777
4778 *) Fix for compatibility mode trust settings: ignore trust settings
4779 unless some valid trust or reject settings are present.
4780 [Steve Henson]
4781
4782 *) Fix for blowfish EVP: its a variable length cipher.
4783 [Steve Henson]
4784
4785 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4786 parameters in DSA public key structures and return an error in the
4787 DSA routines if parameters are absent.
4788 [Steve Henson]
4789
4790 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4791 in the current directory if neither $RANDFILE nor $HOME was set.
4792 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4793 caused some confusion to Windows users who haven't defined $HOME.
4794 Thus RAND_file_name() is changed again: e_os.h can define a
4795 DEFAULT_HOME, which will be used if $HOME is not set.
4796 For Windows, we use "C:"; on other platforms, we still require
4797 environment variables.
4798
4799 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4800 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4801 having multiple threads call RAND_poll() concurrently.
4802 [Bodo Moeller]
4803
4804 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4805 combination of a flag and a thread ID variable.
4806 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4807 flag), *other* threads can enter ssleay_add_bytes without obeying
4808 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4809 that they do not hold after the first thread unsets add_do_not_lock).
4810 [Bodo Moeller]
4811
4812 *) Change bctest again: '-x' expressions are not available in all
4813 versions of 'test'.
4814 [Bodo Moeller]
4815
4816 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4817
4818 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4819 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4820
4821 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4822 the default extension for executables, if any. Also, make the perl
4823 scripts that use symlink() to test if it really exists and use "cp"
4824 if it doesn't. All this made OpenSSL compilable and installable in
4825 CygWin.
4826 [Richard Levitte]
4827
4828 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4829 If SEQUENCE is length is indefinite just set c->slen to the total
4830 amount of data available.
4831 [Steve Henson, reported by shige@FreeBSD.org]
4832 [This change does not apply to 0.9.7.]
4833
4834 *) Change bctest to avoid here-documents inside command substitution
4835 (workaround for FreeBSD /bin/sh bug).
4836 For compatibility with Ultrix, avoid shell functions (introduced
4837 in the bctest version that searches along $PATH).
4838 [Bodo Moeller]
4839
4840 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4841 with des_encrypt() defined on some operating systems, like Solaris
4842 and UnixWare.
4843 [Richard Levitte]
4844
4845 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4846 On the Importance of Eliminating Errors in Cryptographic
4847 Computations, J. Cryptology 14 (2001) 2, 101-119,
4848 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4849 [Ulf Moeller]
4850
4851 *) MIPS assembler BIGNUM division bug fix.
4852 [Andy Polyakov]
4853
4854 *) Disabled incorrect Alpha assembler code.
4855 [Richard Levitte]
4856
4857 *) Fix PKCS#7 decode routines so they correctly update the length
4858 after reading an EOC for the EXPLICIT tag.
4859 [Steve Henson]
4860 [This change does not apply to 0.9.7.]
4861
4862 *) Fix bug in PKCS#12 key generation routines. This was triggered
4863 if a 3DES key was generated with a 0 initial byte. Include
4864 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4865 (but broken) behaviour.
4866 [Steve Henson]
4867
4868 *) Enhance bctest to search for a working bc along $PATH and print
4869 it when found.
4870 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4871
4872 *) Fix memory leaks in err.c: free err_data string if necessary;
4873 don't write to the wrong index in ERR_set_error_data.
4874 [Bodo Moeller]
4875
4876 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4877 did not exist.
4878 [Bodo Moeller]
4879
4880 *) Replace rdtsc with _emit statements for VC++ version 5.
4881 [Jeremy Cooper <jeremy@baymoo.org>]
4882
4883 *) Make it possible to reuse SSLv2 sessions.
4884 [Richard Levitte]
4885
4886 *) In copy_email() check for >= 0 as a return value for
4887 X509_NAME_get_index_by_NID() since 0 is a valid index.
4888 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4889
4890 *) Avoid coredump with unsupported or invalid public keys by checking if
4891 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4892 PKCS7_verify() fails with non detached data.
4893 [Steve Henson]
4894
4895 *) Don't use getenv in library functions when run as setuid/setgid.
4896 New function OPENSSL_issetugid().
4897 [Ulf Moeller]
4898
4899 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4900 due to incorrect handling of multi-threading:
4901
4902 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4903
4904 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4905
4906 3. Count how many times MemCheck_off() has been called so that
4907 nested use can be treated correctly. This also avoids
4908 inband-signalling in the previous code (which relied on the
4909 assumption that thread ID 0 is impossible).
4910 [Bodo Moeller]
4911
4912 *) Add "-rand" option also to s_client and s_server.
4913 [Lutz Jaenicke]
4914
4915 *) Fix CPU detection on Irix 6.x.
4916 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4917 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4918
4919 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4920 was empty.
4921 [Steve Henson]
4922 [This change does not apply to 0.9.7.]
4923
4924 *) Use the cached encoding of an X509_NAME structure rather than
4925 copying it. This is apparently the reason for the libsafe "errors"
4926 but the code is actually correct.
4927 [Steve Henson]
4928
4929 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4930 Bleichenbacher's DSA attack.
4931 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4932 to be set and top=0 forces the highest bit to be set; top=-1 is new
4933 and leaves the highest bit random.
4934 [Ulf Moeller, Bodo Moeller]
4935
4936 *) In the NCONF_...-based implementations for CONF_... queries
4937 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4938 a temporary CONF structure with the data component set to NULL
4939 (which gives segmentation faults in lh_retrieve).
4940 Instead, use NULL for the CONF pointer in CONF_get_string and
4941 CONF_get_number (which may use environment variables) and directly
4942 return NULL from CONF_get_section.
4943 [Bodo Moeller]
4944
4945 *) Fix potential buffer overrun for EBCDIC.
4946 [Ulf Moeller]
4947
4948 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4949 keyUsage if basicConstraints absent for a CA.
4950 [Steve Henson]
4951
4952 *) Make SMIME_write_PKCS7() write mail header values with a format that
4953 is more generally accepted (no spaces before the semicolon), since
4954 some programs can't parse those values properly otherwise. Also make
4955 sure BIO's that break lines after each write do not create invalid
4956 headers.
4957 [Richard Levitte]
4958
4959 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4960 macros previously used would not encode an empty SEQUENCE OF
4961 and break the signature.
4962 [Steve Henson]
4963 [This change does not apply to 0.9.7.]
4964
4965 *) Zero the premaster secret after deriving the master secret in
4966 DH ciphersuites.
4967 [Steve Henson]
4968
4969 *) Add some EVP_add_digest_alias registrations (as found in
4970 OpenSSL_add_all_digests()) to SSL_library_init()
4971 aka OpenSSL_add_ssl_algorithms(). This provides improved
4972 compatibility with peers using X.509 certificates
4973 with unconventional AlgorithmIdentifier OIDs.
4974 [Bodo Moeller]
4975
4976 *) Fix for Irix with NO_ASM.
4977 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4978
4979 *) ./config script fixes.
4980 [Ulf Moeller, Richard Levitte]
4981
4982 *) Fix 'openssl passwd -1'.
4983 [Bodo Moeller]
4984
4985 *) Change PKCS12_key_gen_asc() so it can cope with non null
4986 terminated strings whose length is passed in the passlen
4987 parameter, for example from PEM callbacks. This was done
4988 by adding an extra length parameter to asc2uni().
4989 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4990
4991 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4992 call failed, free the DSA structure.
4993 [Bodo Moeller]
4994
4995 *) Fix to uni2asc() to cope with zero length Unicode strings.
4996 These are present in some PKCS#12 files.
4997 [Steve Henson]
4998
4999 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5000 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5001 when writing a 32767 byte record.
5002 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5003
5004 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5005 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5006
5007 (RSA objects have a reference count access to which is protected
5008 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5009 so they are meant to be shared between threads.)
5010 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5011 "Reddie, Steven" <Steven.Reddie@ca.com>]
5012
5013 *) Fix a deadlock in CRYPTO_mem_leaks().
5014 [Bodo Moeller]
5015
5016 *) Use better test patterns in bntest.
5017 [Ulf Möller]
5018
5019 *) rand_win.c fix for Borland C.
5020 [Ulf Möller]
5021
5022 *) BN_rshift bugfix for n == 0.
5023 [Bodo Moeller]
5024
5025 *) Add a 'bctest' script that checks for some known 'bc' bugs
5026 so that 'make test' does not abort just because 'bc' is broken.
5027 [Bodo Moeller]
5028
5029 *) Store verify_result within SSL_SESSION also for client side to
5030 avoid potential security hole. (Re-used sessions on the client side
5031 always resulted in verify_result==X509_V_OK, not using the original
5032 result of the server certificate verification.)
5033 [Lutz Jaenicke]
5034
5035 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5036 SSL3_RT_APPLICATION_DATA, return 0.
5037 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5038 [Bodo Moeller]
5039
5040 *) Fix SSL_peek:
5041 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5042 releases, have been re-implemented by renaming the previous
5043 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5044 and ssl3_read_internal, respectively, and adding 'peek' parameters
5045 to them. The new ssl[23]_{read,peek} functions are calls to
5046 ssl[23]_read_internal with the 'peek' flag set appropriately.
5047 A 'peek' parameter has also been added to ssl3_read_bytes, which
5048 does the actual work for ssl3_read_internal.
5049 [Bodo Moeller]
5050
5051 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5052 the method-specific "init()" handler. Also clean up ex_data after
5053 calling the method-specific "finish()" handler. Previously, this was
5054 happening the other way round.
5055 [Geoff Thorpe]
5056
5057 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5058 The previous value, 12, was not always sufficient for BN_mod_exp().
5059 [Bodo Moeller]
5060
5061 *) Make sure that shared libraries get the internal name engine with
5062 the full version number and not just 0. This should mark the
5063 shared libraries as not backward compatible. Of course, this should
5064 be changed again when we can guarantee backward binary compatibility.
5065 [Richard Levitte]
5066
5067 *) Fix typo in get_cert_by_subject() in by_dir.c
5068 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5069
5070 *) Rework the system to generate shared libraries:
5071
5072 - Make note of the expected extension for the shared libraries and
5073 if there is a need for symbolic links from for example libcrypto.so.0
5074 to libcrypto.so.0.9.7. There is extended info in Configure for
5075 that.
5076
5077 - Make as few rebuilds of the shared libraries as possible.
5078
5079 - Still avoid linking the OpenSSL programs with the shared libraries.
5080
5081 - When installing, install the shared libraries separately from the
5082 static ones.
5083 [Richard Levitte]
5084
5085 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5086
5087 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5088 and not in SSL_clear because the latter is also used by the
5089 accept/connect functions; previously, the settings made by
5090 SSL_set_read_ahead would be lost during the handshake.
5091 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5092
5093 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5094 Previously, it would create entries for disableed algorithms no
5095 matter what.
5096 [Richard Levitte]
5097
5098 *) Added several new manual pages for SSL_* function.
5099 [Lutz Jaenicke]
5100
5101 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5102
5103 *) In ssl23_get_client_hello, generate an error message when faced
5104 with an initial SSL 3.0/TLS record that is too small to contain the
5105 first two bytes of the ClientHello message, i.e. client_version.
5106 (Note that this is a pathologic case that probably has never happened
5107 in real life.) The previous approach was to use the version number
5108 from the record header as a substitute; but our protocol choice
5109 should not depend on that one because it is not authenticated
5110 by the Finished messages.
5111 [Bodo Moeller]
5112
5113 *) More robust randomness gathering functions for Windows.
5114 [Jeffrey Altman <jaltman@columbia.edu>]
5115
5116 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5117 not set then we don't setup the error code for issuer check errors
5118 to avoid possibly overwriting other errors which the callback does
5119 handle. If an application does set the flag then we assume it knows
5120 what it is doing and can handle the new informational codes
5121 appropriately.
5122 [Steve Henson]
5123
5124 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5125 a general "ANY" type, as such it should be able to decode anything
5126 including tagged types. However it didn't check the class so it would
5127 wrongly interpret tagged types in the same way as their universal
5128 counterpart and unknown types were just rejected. Changed so that the
5129 tagged and unknown types are handled in the same way as a SEQUENCE:
5130 that is the encoding is stored intact. There is also a new type
5131 "V_ASN1_OTHER" which is used when the class is not universal, in this
5132 case we have no idea what the actual type is so we just lump them all
5133 together.
5134 [Steve Henson]
5135
5136 *) On VMS, stdout may very well lead to a file that is written to
5137 in a record-oriented fashion. That means that every write() will
5138 write a separate record, which will be read separately by the
5139 programs trying to read from it. This can be very confusing.
5140
5141 The solution is to put a BIO filter in the way that will buffer
5142 text until a linefeed is reached, and then write everything a
5143 line at a time, so every record written will be an actual line,
5144 not chunks of lines and not (usually doesn't happen, but I've
5145 seen it once) several lines in one record. BIO_f_linebuffer() is
5146 the answer.
5147
5148 Currently, it's a VMS-only method, because that's where it has
5149 been tested well enough.
5150 [Richard Levitte]
5151
5152 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5153 it can return incorrect results.
5154 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5155 but it was in 0.9.6-beta[12].)
5156 [Bodo Moeller]
5157
5158 *) Disable the check for content being present when verifying detached
5159 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5160 include zero length content when signing messages.
5161 [Steve Henson]
5162
5163 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5164 BIO_ctrl (for BIO pairs).
5165 [Bodo Möller]
5166
5167 *) Add DSO method for VMS.
5168 [Richard Levitte]
5169
5170 *) Bug fix: Montgomery multiplication could produce results with the
5171 wrong sign.
5172 [Ulf Möller]
5173
5174 *) Add RPM specification openssl.spec and modify it to build three
5175 packages. The default package contains applications, application
5176 documentation and run-time libraries. The devel package contains
5177 include files, static libraries and function documentation. The
5178 doc package contains the contents of the doc directory. The original
5179 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5180 [Richard Levitte]
5181
5182 *) Add a large number of documentation files for many SSL routines.
5183 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5184
5185 *) Add a configuration entry for Sony News 4.
5186 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5187
5188 *) Don't set the two most significant bits to one when generating a
5189 random number < q in the DSA library.
5190 [Ulf Möller]
5191
5192 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5193 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5194 the underlying transport is blocking) if a handshake took place.
5195 (The default behaviour is needed by applications such as s_client
5196 and s_server that use select() to determine when to use SSL_read;
5197 but for applications that know in advance when to expect data, it
5198 just makes things more complicated.)
5199 [Bodo Moeller]
5200
5201 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5202 from EGD.
5203 [Ben Laurie]
5204
5205 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5206 work better on such systems.
5207 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5208
5209 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5210 Update PKCS12_parse() so it copies the friendlyName and the
5211 keyid to the certificates aux info.
5212 [Steve Henson]
5213
5214 *) Fix bug in PKCS7_verify() which caused an infinite loop
5215 if there was more than one signature.
5216 [Sven Uszpelkat <su@celocom.de>]
5217
5218 *) Major change in util/mkdef.pl to include extra information
5219 about each symbol, as well as presentig variables as well
5220 as functions. This change means that there's n more need
5221 to rebuild the .num files when some algorithms are excluded.
5222 [Richard Levitte]
5223
5224 *) Allow the verify time to be set by an application,
5225 rather than always using the current time.
5226 [Steve Henson]
5227
5228 *) Phase 2 verify code reorganisation. The certificate
5229 verify code now looks up an issuer certificate by a
5230 number of criteria: subject name, authority key id
5231 and key usage. It also verifies self signed certificates
5232 by the same criteria. The main comparison function is
5233 X509_check_issued() which performs these checks.
5234
5235 Lot of changes were necessary in order to support this
5236 without completely rewriting the lookup code.
5237
5238 Authority and subject key identifier are now cached.
5239
5240 The LHASH 'certs' is X509_STORE has now been replaced
5241 by a STACK_OF(X509_OBJECT). This is mainly because an
5242 LHASH can't store or retrieve multiple objects with
5243 the same hash value.
5244
5245 As a result various functions (which were all internal
5246 use only) have changed to handle the new X509_STORE
5247 structure. This will break anything that messed round
5248 with X509_STORE internally.
5249
5250 The functions X509_STORE_add_cert() now checks for an
5251 exact match, rather than just subject name.
5252
5253 The X509_STORE API doesn't directly support the retrieval
5254 of multiple certificates matching a given criteria, however
5255 this can be worked round by performing a lookup first
5256 (which will fill the cache with candidate certificates)
5257 and then examining the cache for matches. This is probably
5258 the best we can do without throwing out X509_LOOKUP
5259 entirely (maybe later...).
5260
5261 The X509_VERIFY_CTX structure has been enhanced considerably.
5262
5263 All certificate lookup operations now go via a get_issuer()
5264 callback. Although this currently uses an X509_STORE it
5265 can be replaced by custom lookups. This is a simple way
5266 to bypass the X509_STORE hackery necessary to make this
5267 work and makes it possible to use more efficient techniques
5268 in future. A very simple version which uses a simple
5269 STACK for its trusted certificate store is also provided
5270 using X509_STORE_CTX_trusted_stack().
5271
5272 The verify_cb() and verify() callbacks now have equivalents
5273 in the X509_STORE_CTX structure.
5274
5275 X509_STORE_CTX also has a 'flags' field which can be used
5276 to customise the verify behaviour.
5277 [Steve Henson]
5278
5279 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5280 excludes S/MIME capabilities.
5281 [Steve Henson]
5282
5283 *) When a certificate request is read in keep a copy of the
5284 original encoding of the signed data and use it when outputing
5285 again. Signatures then use the original encoding rather than
5286 a decoded, encoded version which may cause problems if the
5287 request is improperly encoded.
5288 [Steve Henson]
5289
5290 *) For consistency with other BIO_puts implementations, call
5291 buffer_write(b, ...) directly in buffer_puts instead of calling
5292 BIO_write(b, ...).
5293
5294 In BIO_puts, increment b->num_write as in BIO_write.
5295 [Peter.Sylvester@EdelWeb.fr]
5296
5297 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5298 BN_zero, we may not return a BIGNUM with an array consisting of
5299 words set to zero.)
5300 [Bodo Moeller]
5301
5302 *) Avoid calling abort() from within the library when problems are
5303 detected, except if preprocessor symbols have been defined
5304 (such as REF_CHECK, BN_DEBUG etc.).
5305 [Bodo Moeller]
5306
5307 *) New openssl application 'rsautl'. This utility can be
5308 used for low level RSA operations. DER public key
5309 BIO/fp routines also added.
5310 [Steve Henson]
5311
5312 *) New Configure entry and patches for compiling on QNX 4.
5313 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5314
5315 *) A demo state-machine implementation was sponsored by
5316 Nuron (http://www.nuron.com/) and is now available in
5317 demos/state_machine.
5318 [Ben Laurie]
5319
5320 *) New options added to the 'dgst' utility for signature
5321 generation and verification.
5322 [Steve Henson]
5323
5324 *) Unrecognized PKCS#7 content types are now handled via a
5325 catch all ASN1_TYPE structure. This allows unsupported
5326 types to be stored as a "blob" and an application can
5327 encode and decode it manually.
5328 [Steve Henson]
5329
5330 *) Fix various signed/unsigned issues to make a_strex.c
5331 compile under VC++.
5332 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5333
5334 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5335 length if passed a buffer. ASN1_INTEGER_to_BN failed
5336 if passed a NULL BN and its argument was negative.
5337 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5338
5339 *) Modification to PKCS#7 encoding routines to output definite
5340 length encoding. Since currently the whole structures are in
5341 memory there's not real point in using indefinite length
5342 constructed encoding. However if OpenSSL is compiled with
5343 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5344 [Steve Henson]
5345
5346 *) Added BIO_vprintf() and BIO_vsnprintf().
5347 [Richard Levitte]
5348
5349 *) Added more prefixes to parse for in the the strings written
5350 through a logging bio, to cover all the levels that are available
5351 through syslog. The prefixes are now:
5352
5353 PANIC, EMERG, EMR => LOG_EMERG
5354 ALERT, ALR => LOG_ALERT
5355 CRIT, CRI => LOG_CRIT
5356 ERROR, ERR => LOG_ERR
5357 WARNING, WARN, WAR => LOG_WARNING
5358 NOTICE, NOTE, NOT => LOG_NOTICE
5359 INFO, INF => LOG_INFO
5360 DEBUG, DBG => LOG_DEBUG
5361
5362 and as before, if none of those prefixes are present at the
5363 beginning of the string, LOG_ERR is chosen.
5364
5365 On Win32, the LOG_* levels are mapped according to this:
5366
5367 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5368 LOG_WARNING => EVENTLOG_WARNING_TYPE
5369 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5370
5371 [Richard Levitte]
5372
5373 *) Made it possible to reconfigure with just the configuration
5374 argument "reconf" or "reconfigure". The command line arguments
5375 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5376 and are retrieved from there when reconfiguring.
5377 [Richard Levitte]
5378
5379 *) MD4 implemented.
5380 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5381
5382 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5383 [Richard Levitte]
5384
5385 *) The obj_dat.pl script was messing up the sorting of object
5386 names. The reason was that it compared the quoted version
5387 of strings as a result "OCSP" > "OCSP Signing" because
5388 " > SPACE. Changed script to store unquoted versions of
5389 names and add quotes on output. It was also omitting some
5390 names from the lookup table if they were given a default
5391 value (that is if SN is missing it is given the same
5392 value as LN and vice versa), these are now added on the
5393 grounds that if an object has a name we should be able to
5394 look it up. Finally added warning output when duplicate
5395 short or long names are found.
5396 [Steve Henson]
5397
5398 *) Changes needed for Tandem NSK.
5399 [Scott Uroff <scott@xypro.com>]
5400
5401 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5402 RSA_padding_check_SSLv23(), special padding was never detected
5403 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5404 version rollback attacks was not effective.
5405
5406 In s23_clnt.c, don't use special rollback-attack detection padding
5407 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5408 client; similarly, in s23_srvr.c, don't do the rollback check if
5409 SSL 2.0 is the only protocol enabled in the server.
5410 [Bodo Moeller]
5411
5412 *) Make it possible to get hexdumps of unprintable data with 'openssl
5413 asn1parse'. By implication, the functions ASN1_parse_dump() and
5414 BIO_dump_indent() are added.
5415 [Richard Levitte]
5416
5417 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5418 these print out strings and name structures based on various
5419 flags including RFC2253 support and proper handling of
5420 multibyte characters. Added options to the 'x509' utility
5421 to allow the various flags to be set.
5422 [Steve Henson]
5423
5424 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5425 Also change the functions X509_cmp_current_time() and
5426 X509_gmtime_adj() work with an ASN1_TIME structure,
5427 this will enable certificates using GeneralizedTime in validity
5428 dates to be checked.
5429 [Steve Henson]
5430
5431 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5432 negative public key encodings) on by default,
5433 NO_NEG_PUBKEY_BUG can be set to disable it.
5434 [Steve Henson]
5435
5436 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5437 content octets. An i2c_ASN1_OBJECT is unnecessary because
5438 the encoding can be trivially obtained from the structure.
5439 [Steve Henson]
5440
5441 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5442 not read locks (CRYPTO_r_[un]lock).
5443 [Bodo Moeller]
5444
5445 *) A first attempt at creating official support for shared
5446 libraries through configuration. I've kept it so the
5447 default is static libraries only, and the OpenSSL programs
5448 are always statically linked for now, but there are
5449 preparations for dynamic linking in place.
5450 This has been tested on Linux and Tru64.
5451 [Richard Levitte]
5452
5453 *) Randomness polling function for Win9x, as described in:
5454 Peter Gutmann, Software Generation of Practically Strong
5455 Random Numbers.
5456 [Ulf Möller]
5457
5458 *) Fix so PRNG is seeded in req if using an already existing
5459 DSA key.
5460 [Steve Henson]
5461
5462 *) New options to smime application. -inform and -outform
5463 allow alternative formats for the S/MIME message including
5464 PEM and DER. The -content option allows the content to be
5465 specified separately. This should allow things like Netscape
5466 form signing output easier to verify.
5467 [Steve Henson]
5468
5469 *) Fix the ASN1 encoding of tags using the 'long form'.
5470 [Steve Henson]
5471
5472 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5473 STRING types. These convert content octets to and from the
5474 underlying type. The actual tag and length octets are
5475 already assumed to have been read in and checked. These
5476 are needed because all other string types have virtually
5477 identical handling apart from the tag. By having versions
5478 of the ASN1 functions that just operate on content octets
5479 IMPLICIT tagging can be handled properly. It also allows
5480 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5481 and ASN1_INTEGER are identical apart from the tag.
5482 [Steve Henson]
5483
5484 *) Change the handling of OID objects as follows:
5485
5486 - New object identifiers are inserted in objects.txt, following
5487 the syntax given in objects.README.
5488 - objects.pl is used to process obj_mac.num and create a new
5489 obj_mac.h.
5490 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5491 obj_mac.h.
5492
5493 This is currently kind of a hack, and the perl code in objects.pl
5494 isn't very elegant, but it works as I intended. The simplest way
5495 to check that it worked correctly is to look in obj_dat.h and
5496 check the array nid_objs and make sure the objects haven't moved
5497 around (this is important!). Additions are OK, as well as
5498 consistent name changes.
5499 [Richard Levitte]
5500
5501 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5502 [Bodo Moeller]
5503
5504 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5505 The given file adds to whatever has already been seeded into the
5506 random pool through the RANDFILE configuration file option or
5507 environment variable, or the default random state file.
5508 [Richard Levitte]
5509
5510 *) mkstack.pl now sorts each macro group into lexical order.
5511 Previously the output order depended on the order the files
5512 appeared in the directory, resulting in needless rewriting
5513 of safestack.h .
5514 [Steve Henson]
5515
5516 *) Patches to make OpenSSL compile under Win32 again. Mostly
5517 work arounds for the VC++ problem that it treats func() as
5518 func(void). Also stripped out the parts of mkdef.pl that
5519 added extra typesafe functions: these no longer exist.
5520 [Steve Henson]
5521
5522 *) Reorganisation of the stack code. The macros are now all
5523 collected in safestack.h . Each macro is defined in terms of
5524 a "stack macro" of the form SKM_<name>(type, a, b). The
5525 DEBUG_SAFESTACK is now handled in terms of function casts,
5526 this has the advantage of retaining type safety without the
5527 use of additional functions. If DEBUG_SAFESTACK is not defined
5528 then the non typesafe macros are used instead. Also modified the
5529 mkstack.pl script to handle the new form. Needs testing to see
5530 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5531 the default if no major problems. Similar behaviour for ASN1_SET_OF
5532 and PKCS12_STACK_OF.
5533 [Steve Henson]
5534
5535 *) When some versions of IIS use the 'NET' form of private key the
5536 key derivation algorithm is different. Normally MD5(password) is
5537 used as a 128 bit RC4 key. In the modified case
5538 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5539 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5540 as the old Netscape_RSA functions except they have an additional
5541 'sgckey' parameter which uses the modified algorithm. Also added
5542 an -sgckey command line option to the rsa utility. Thanks to
5543 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5544 algorithm to openssl-dev.
5545 [Steve Henson]
5546
5547 *) The evp_local.h macros were using 'c.##kname' which resulted in
5548 invalid expansion on some systems (SCO 5.0.5 for example).
5549 Corrected to 'c.kname'.
5550 [Phillip Porch <root@theporch.com>]
5551
5552 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5553 a STACK of email addresses from a certificate or request, these look
5554 in the subject name and the subject alternative name extensions and
5555 omit any duplicate addresses.
5556 [Steve Henson]
5557
5558 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5559 This makes DSA verification about 2 % faster.
5560 [Bodo Moeller]
5561
5562 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5563 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5564 plus overhead for 1024 bit moduli).
5565 This makes exponentiations about 0.5 % faster for 1024 bit
5566 exponents (as measured by "openssl speed rsa2048").
5567 [Bodo Moeller]
5568
5569 *) Rename memory handling macros to avoid conflicts with other
5570 software:
5571 Malloc => OPENSSL_malloc
5572 Malloc_locked => OPENSSL_malloc_locked
5573 Realloc => OPENSSL_realloc
5574 Free => OPENSSL_free
5575 [Richard Levitte]
5576
5577 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5578 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5579 [Bodo Moeller]
5580
5581 *) CygWin32 support.
5582 [John Jarvie <jjarvie@newsguy.com>]
5583
5584 *) The type-safe stack code has been rejigged. It is now only compiled
5585 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5586 by default all type-specific stack functions are "#define"d back to
5587 standard stack functions. This results in more streamlined output
5588 but retains the type-safety checking possibilities of the original
5589 approach.
5590 [Geoff Thorpe]
5591
5592 *) The STACK code has been cleaned up, and certain type declarations
5593 that didn't make a lot of sense have been brought in line. This has
5594 also involved a cleanup of sorts in safestack.h to more correctly
5595 map type-safe stack functions onto their plain stack counterparts.
5596 This work has also resulted in a variety of "const"ifications of
5597 lots of the code, especially "_cmp" operations which should normally
5598 be prototyped with "const" parameters anyway.
5599 [Geoff Thorpe]
5600
5601 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5602 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5603 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5604 where all of 'md' is used each time the PRNG is used, but 'state'
5605 is used only indexed by a cyclic counter. As entropy may not be
5606 well distributed from the beginning, 'md' is important as a
5607 chaining variable. However, the output function chains only half
5608 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5609 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5610 in all of 'state' being rewritten, with the new values depending
5611 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5612 [Bodo Moeller]
5613
5614 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5615 the handshake is continued after ssl_verify_cert_chain();
5616 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5617 can lead to 'unexplainable' connection aborts later.
5618 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5619
5620 *) Major EVP API cipher revision.
5621 Add hooks for extra EVP features. This allows various cipher
5622 parameters to be set in the EVP interface. Support added for variable
5623 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5624 setting of RC2 and RC5 parameters.
5625
5626 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5627 ciphers.
5628
5629 Remove lots of duplicated code from the EVP library. For example *every*
5630 cipher init() function handles the 'iv' in the same way according to the
5631 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5632 for CFB and OFB modes they zero ctx->num.
5633
5634 New functionality allows removal of S/MIME code RC2 hack.
5635
5636 Most of the routines have the same form and so can be declared in terms
5637 of macros.
5638
5639 By shifting this to the top level EVP_CipherInit() it can be removed from
5640 all individual ciphers. If the cipher wants to handle IVs or keys
5641 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5642 flags.
5643
5644 Change lots of functions like EVP_EncryptUpdate() to now return a
5645 value: although software versions of the algorithms cannot fail
5646 any installed hardware versions can.
5647 [Steve Henson]
5648
5649 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5650 this option is set, tolerate broken clients that send the negotiated
5651 protocol version number instead of the requested protocol version
5652 number.
5653 [Bodo Moeller]
5654
5655 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5656 i.e. non-zero for export ciphersuites, zero otherwise.
5657 Previous versions had this flag inverted, inconsistent with
5658 rsa_tmp_cb (..._TMP_RSA_CB).
5659 [Bodo Moeller; problem reported by Amit Chopra]
5660
5661 *) Add missing DSA library text string. Work around for some IIS
5662 key files with invalid SEQUENCE encoding.
5663 [Steve Henson]
5664
5665 *) Add a document (doc/standards.txt) that list all kinds of standards
5666 and so on that are implemented in OpenSSL.
5667 [Richard Levitte]
5668
5669 *) Enhance c_rehash script. Old version would mishandle certificates
5670 with the same subject name hash and wouldn't handle CRLs at all.
5671 Added -fingerprint option to crl utility, to support new c_rehash
5672 features.
5673 [Steve Henson]
5674
5675 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5676 [Ulf Möller]
5677
5678 *) Fix for SSL server purpose checking. Server checking was
5679 rejecting certificates which had extended key usage present
5680 but no ssl client purpose.
5681 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5682
5683 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5684 is a little unclear about how a blank password is handled.
5685 Since the password in encoded as a BMPString with terminating
5686 double NULL a zero length password would end up as just the
5687 double NULL. However no password at all is different and is
5688 handled differently in the PKCS#12 key generation code. NS
5689 treats a blank password as zero length. MSIE treats it as no
5690 password on export: but it will try both on import. We now do
5691 the same: PKCS12_parse() tries zero length and no password if
5692 the password is set to "" or NULL (NULL is now a valid password:
5693 it wasn't before) as does the pkcs12 application.
5694 [Steve Henson]
5695
5696 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5697 perror when PEM_read_bio_X509_REQ fails, the error message must
5698 be obtained from the error queue.
5699 [Bodo Moeller]
5700
5701 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5702 it in ERR_remove_state if appropriate, and change ERR_get_state
5703 accordingly to avoid race conditions (this is necessary because
5704 thread_hash is no longer constant once set).
5705 [Bodo Moeller]
5706
5707 *) Bugfix for linux-elf makefile.one.
5708 [Ulf Möller]
5709
5710 *) RSA_get_default_method() will now cause a default
5711 RSA_METHOD to be chosen if one doesn't exist already.
5712 Previously this was only set during a call to RSA_new()
5713 or RSA_new_method(NULL) meaning it was possible for
5714 RSA_get_default_method() to return NULL.
5715 [Geoff Thorpe]
5716
5717 *) Added native name translation to the existing DSO code
5718 that will convert (if the flag to do so is set) filenames
5719 that are sufficiently small and have no path information
5720 into a canonical native form. Eg. "blah" converted to
5721 "libblah.so" or "blah.dll" etc.
5722 [Geoff Thorpe]
5723
5724 *) New function ERR_error_string_n(e, buf, len) which is like
5725 ERR_error_string(e, buf), but writes at most 'len' bytes
5726 including the 0 terminator. For ERR_error_string_n, 'buf'
5727 may not be NULL.
5728 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5729
5730 *) CONF library reworked to become more general. A new CONF
5731 configuration file reader "class" is implemented as well as a
5732 new functions (NCONF_*, for "New CONF") to handle it. The now
5733 old CONF_* functions are still there, but are reimplemented to
5734 work in terms of the new functions. Also, a set of functions
5735 to handle the internal storage of the configuration data is
5736 provided to make it easier to write new configuration file
5737 reader "classes" (I can definitely see something reading a
5738 configuration file in XML format, for example), called _CONF_*,
5739 or "the configuration storage API"...
5740
5741 The new configuration file reading functions are:
5742
5743 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5744 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5745
5746 NCONF_default, NCONF_WIN32
5747
5748 NCONF_dump_fp, NCONF_dump_bio
5749
5750 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5751 NCONF_new creates a new CONF object. This works in the same way
5752 as other interfaces in OpenSSL, like the BIO interface.
5753 NCONF_dump_* dump the internal storage of the configuration file,
5754 which is useful for debugging. All other functions take the same
5755 arguments as the old CONF_* functions wth the exception of the
5756 first that must be a `CONF *' instead of a `LHASH *'.
5757
5758 To make it easer to use the new classes with the old CONF_* functions,
5759 the function CONF_set_default_method is provided.
5760 [Richard Levitte]
5761
5762 *) Add '-tls1' option to 'openssl ciphers', which was already
5763 mentioned in the documentation but had not been implemented.
5764 (This option is not yet really useful because even the additional
5765 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5766 [Bodo Moeller]
5767
5768 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5769 OpenSSL-based applications) load shared libraries and bind to
5770 them in a portable way.
5771 [Geoff Thorpe, with contributions from Richard Levitte]
5772
5773 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5774
5775 *) Make sure _lrotl and _lrotr are only used with MSVC.
5776
5777 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5778 (the default implementation of RAND_status).
5779
5780 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5781 to '-clrext' (= clear extensions), as intended and documented.
5782 [Bodo Moeller; inconsistency pointed out by Michael Attili
5783 <attili@amaxo.com>]
5784
5785 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5786 was larger than the MD block size.
5787 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5788
5789 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5790 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5791 using the passed key: if the passed key was a private key the result
5792 of X509_print(), for example, would be to print out all the private key
5793 components.
5794 [Steve Henson]
5795
5796 *) des_quad_cksum() byte order bug fix.
5797 [Ulf Möller, using the problem description in krb4-0.9.7, where
5798 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5799
5800 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5801 discouraged.
5802 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5803
5804 *) For easily testing in shell scripts whether some command
5805 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5806 returns with exit code 0 iff no command of the given name is available.
5807 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5808 the output goes to stdout and nothing is printed to stderr.
5809 Additional arguments are always ignored.
5810
5811 Since for each cipher there is a command of the same name,
5812 the 'no-cipher' compilation switches can be tested this way.
5813
5814 ('openssl no-XXX' is not able to detect pseudo-commands such
5815 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5816 [Bodo Moeller]
5817
5818 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5819 [Bodo Moeller]
5820
5821 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5822 is set; it will be thrown away anyway because each handshake creates
5823 its own key.
5824 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5825 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5826 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5827 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5828 [Bodo Moeller]
5829
5830 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5831 'Q' and 'R' lose their special meanings (quit/renegotiate).
5832 This is part of what -quiet does; unlike -quiet, -ign_eof
5833 does not suppress any output.
5834 [Richard Levitte]
5835
5836 *) Add compatibility options to the purpose and trust code. The
5837 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5838 accepts a certificate or CA, this was the previous behaviour,
5839 with all the associated security issues.
5840
5841 X509_TRUST_COMPAT is the old trust behaviour: only and
5842 automatically trust self signed roots in certificate store. A
5843 new trust setting X509_TRUST_DEFAULT is used to specify that
5844 a purpose has no associated trust setting and it should instead
5845 use the value in the default purpose.
5846 [Steve Henson]
5847
5848 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5849 and fix a memory leak.
5850 [Steve Henson]
5851
5852 *) In util/mkerr.pl (which implements 'make errors'), preserve
5853 reason strings from the previous version of the .c file, as
5854 the default to have only downcase letters (and digits) in
5855 automatically generated reasons codes is not always appropriate.
5856 [Bodo Moeller]
5857
5858 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5859 using strerror. Previously, ERR_reason_error_string() returned
5860 library names as reason strings for SYSerr; but SYSerr is a special
5861 case where small numbers are errno values, not library numbers.
5862 [Bodo Moeller]
5863
5864 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5865 converts DSA parameters into DH parameters. (When creating parameters,
5866 DSA_generate_parameters is used.)
5867 [Bodo Moeller]
5868
5869 *) Include 'length' (recommended exponent length) in C code generated
5870 by 'openssl dhparam -C'.
5871 [Bodo Moeller]
5872
5873 *) The second argument to set_label in perlasm was already being used
5874 so couldn't be used as a "file scope" flag. Moved to third argument
5875 which was free.
5876 [Steve Henson]
5877
5878 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5879 instead of RAND_bytes for encryption IVs and salts.
5880 [Bodo Moeller]
5881
5882 *) Include RAND_status() into RAND_METHOD instead of implementing
5883 it only for md_rand.c Otherwise replacing the PRNG by calling
5884 RAND_set_rand_method would be impossible.
5885 [Bodo Moeller]
5886
5887 *) Don't let DSA_generate_key() enter an infinite loop if the random
5888 number generation fails.
5889 [Bodo Moeller]
5890
5891 *) New 'rand' application for creating pseudo-random output.
5892 [Bodo Moeller]
5893
5894 *) Added configuration support for Linux/IA64
5895 [Rolf Haberrecker <rolf@suse.de>]
5896
5897 *) Assembler module support for Mingw32.
5898 [Ulf Möller]
5899
5900 *) Shared library support for HPUX (in shlib/).
5901 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5902
5903 *) Shared library support for Solaris gcc.
5904 [Lutz Behnke <behnke@trustcenter.de>]
5905
5906 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5907
5908 *) PKCS7_encrypt() was adding text MIME headers twice because they
5909 were added manually and by SMIME_crlf_copy().
5910 [Steve Henson]
5911
5912 *) In bntest.c don't call BN_rand with zero bits argument.
5913 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5914
5915 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5916 case was implemented. This caused BN_div_recp() to fail occasionally.
5917 [Ulf Möller]
5918
5919 *) Add an optional second argument to the set_label() in the perl
5920 assembly language builder. If this argument exists and is set
5921 to 1 it signals that the assembler should use a symbol whose
5922 scope is the entire file, not just the current function. This
5923 is needed with MASM which uses the format label:: for this scope.
5924 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5925
5926 *) Change the ASN1 types so they are typedefs by default. Before
5927 almost all types were #define'd to ASN1_STRING which was causing
5928 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5929 for example.
5930 [Steve Henson]
5931
5932 *) Change names of new functions to the new get1/get0 naming
5933 convention: After 'get1', the caller owns a reference count
5934 and has to call ..._free; 'get0' returns a pointer to some
5935 data structure without incrementing reference counters.
5936 (Some of the existing 'get' functions increment a reference
5937 counter, some don't.)
5938 Similarly, 'set1' and 'add1' functions increase reference
5939 counters or duplicate objects.
5940 [Steve Henson]
5941
5942 *) Allow for the possibility of temp RSA key generation failure:
5943 the code used to assume it always worked and crashed on failure.
5944 [Steve Henson]
5945
5946 *) Fix potential buffer overrun problem in BIO_printf().
5947 [Ulf Möller, using public domain code by Patrick Powell; problem
5948 pointed out by David Sacerdote <das33@cornell.edu>]
5949
5950 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5951 RAND_egd() and RAND_status(). In the command line application,
5952 the EGD socket can be specified like a seed file using RANDFILE
5953 or -rand.
5954 [Ulf Möller]
5955
5956 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5957 Some CAs (e.g. Verisign) distribute certificates in this form.
5958 [Steve Henson]
5959
5960 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5961 list to exclude them. This means that no special compilation option
5962 is needed to use anonymous DH: it just needs to be included in the
5963 cipher list.
5964 [Steve Henson]
5965
5966 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5967 EVP_MD_type. The old functionality is available in a new macro called
5968 EVP_MD_md(). Change code that uses it and update docs.
5969 [Steve Henson]
5970
5971 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5972 where the 'void *' argument is replaced by a function pointer argument.
5973 Previously 'void *' was abused to point to functions, which works on
5974 many platforms, but is not correct. As these functions are usually
5975 called by macros defined in OpenSSL header files, most source code
5976 should work without changes.
5977 [Richard Levitte]
5978
5979 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5980 sections with information on -D... compiler switches used for
5981 compiling the library so that applications can see them. To enable
5982 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5983 must be defined. E.g.,
5984 #define OPENSSL_ALGORITHM_DEFINES
5985 #include <openssl/opensslconf.h>
5986 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5987 [Richard Levitte, Ulf and Bodo Möller]
5988
5989 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5990 record layer.
5991 [Bodo Moeller]
5992
5993 *) Change the 'other' type in certificate aux info to a STACK_OF
5994 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5995 the required ASN1 format: arbitrary types determined by an OID.
5996 [Steve Henson]
5997
5998 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5999 argument to 'req'. This is not because the function is newer or
6000 better than others it just uses the work 'NEW' in the certificate
6001 request header lines. Some software needs this.
6002 [Steve Henson]
6003
6004 *) Reorganise password command line arguments: now passwords can be
6005 obtained from various sources. Delete the PEM_cb function and make
6006 it the default behaviour: i.e. if the callback is NULL and the
6007 usrdata argument is not NULL interpret it as a null terminated pass
6008 phrase. If usrdata and the callback are NULL then the pass phrase
6009 is prompted for as usual.
6010 [Steve Henson]
6011
6012 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6013 the support is automatically enabled. The resulting binaries will
6014 autodetect the card and use it if present.
6015 [Ben Laurie and Compaq Inc.]
6016
6017 *) Work around for Netscape hang bug. This sends certificate request
6018 and server done in one record. Since this is perfectly legal in the
6019 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6020 the bugs/SSLv3 entry for more info.
6021 [Steve Henson]
6022
6023 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6024 [Andy Polyakov]
6025
6026 *) Add -rand argument to smime and pkcs12 applications and read/write
6027 of seed file.
6028 [Steve Henson]
6029
6030 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6031 [Bodo Moeller]
6032
6033 *) Add command line password options to the remaining applications.
6034 [Steve Henson]
6035
6036 *) Bug fix for BN_div_recp() for numerators with an even number of
6037 bits.
6038 [Ulf Möller]
6039
6040 *) More tests in bntest.c, and changed test_bn output.
6041 [Ulf Möller]
6042
6043 *) ./config recognizes MacOS X now.
6044 [Andy Polyakov]
6045
6046 *) Bug fix for BN_div() when the first words of num and divsor are
6047 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6048 [Ulf Möller]
6049
6050 *) Add support for various broken PKCS#8 formats, and command line
6051 options to produce them.
6052 [Steve Henson]
6053
6054 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6055 get temporary BIGNUMs from a BN_CTX.
6056 [Ulf Möller]
6057
6058 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6059 for p == 0.
6060 [Ulf Möller]
6061
6062 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6063 include a #define from the old name to the new. The original intent
6064 was that statically linked binaries could for example just call
6065 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6066 link with digests. This never worked becayse SSLeay_add_all_digests()
6067 and SSLeay_add_all_ciphers() were in the same source file so calling
6068 one would link with the other. They are now in separate source files.
6069 [Steve Henson]
6070
6071 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6072 [Steve Henson]
6073
6074 *) Use a less unusual form of the Miller-Rabin primality test (it used
6075 a binary algorithm for exponentiation integrated into the Miller-Rabin
6076 loop, our standard modexp algorithms are faster).
6077 [Bodo Moeller]
6078
6079 *) Support for the EBCDIC character set completed.
6080 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6081
6082 *) Source code cleanups: use const where appropriate, eliminate casts,
6083 use void * instead of char * in lhash.
6084 [Ulf Möller]
6085
6086 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6087 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6088 this the server could overwrite ephemeral keys that the client
6089 has already seen).
6090 [Bodo Moeller]
6091
6092 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6093 using 50 iterations of the Rabin-Miller test.
6094
6095 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6096 iterations of the Rabin-Miller test as required by the appendix
6097 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6098 As BN_is_prime_fasttest includes trial division, DSA parameter
6099 generation becomes much faster.
6100
6101 This implies a change for the callback functions in DSA_is_prime
6102 and DSA_generate_parameters: The callback function is called once
6103 for each positive witness in the Rabin-Miller test, not just
6104 occasionally in the inner loop; and the parameters to the
6105 callback function now provide an iteration count for the outer
6106 loop rather than for the current invocation of the inner loop.
6107 DSA_generate_parameters additionally can call the callback
6108 function with an 'iteration count' of -1, meaning that a
6109 candidate has passed the trial division test (when q is generated
6110 from an application-provided seed, trial division is skipped).
6111 [Bodo Moeller]
6112
6113 *) New function BN_is_prime_fasttest that optionally does trial
6114 division before starting the Rabin-Miller test and has
6115 an additional BN_CTX * argument (whereas BN_is_prime always
6116 has to allocate at least one BN_CTX).
6117 'callback(1, -1, cb_arg)' is called when a number has passed the
6118 trial division stage.
6119 [Bodo Moeller]
6120
6121 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6122 as ASN1_TIME.
6123 [Steve Henson]
6124
6125 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6126 [Steve Henson]
6127
6128 *) New function BN_pseudo_rand().
6129 [Ulf Möller]
6130
6131 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6132 bignum version of BN_from_montgomery() with the working code from
6133 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6134 the comments.
6135 [Ulf Möller]
6136
6137 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6138 made it impossible to use the same SSL_SESSION data structure in
6139 SSL2 clients in multiple threads.
6140 [Bodo Moeller]
6141
6142 *) The return value of RAND_load_file() no longer counts bytes obtained
6143 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6144 to seed the PRNG (previously an explicit byte count was required).
6145 [Ulf Möller, Bodo Möller]
6146
6147 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6148 used (char *) instead of (void *) and had casts all over the place.
6149 [Steve Henson]
6150
6151 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6152 [Ulf Möller]
6153
6154 *) Retain source code compatibility for BN_prime_checks macro:
6155 BN_is_prime(..., BN_prime_checks, ...) now uses
6156 BN_prime_checks_for_size to determine the appropriate number of
6157 Rabin-Miller iterations.
6158 [Ulf Möller]
6159
6160 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6161 DH_CHECK_P_NOT_SAFE_PRIME.
6162 (Check if this is true? OpenPGP calls them "strong".)
6163 [Ulf Möller]
6164
6165 *) Merge the functionality of "dh" and "gendh" programs into a new program
6166 "dhparam". The old programs are retained for now but will handle DH keys
6167 (instead of parameters) in future.
6168 [Steve Henson]
6169
6170 *) Make the ciphers, s_server and s_client programs check the return values
6171 when a new cipher list is set.
6172 [Steve Henson]
6173
6174 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6175 ciphers. Before when the 56bit ciphers were enabled the sorting was
6176 wrong.
6177
6178 The syntax for the cipher sorting has been extended to support sorting by
6179 cipher-strength (using the strength_bits hard coded in the tables).
6180 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6181
6182 Fix a bug in the cipher-command parser: when supplying a cipher command
6183 string with an "undefined" symbol (neither command nor alphanumeric
6184 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6185 an error is flagged.
6186
6187 Due to the strength-sorting extension, the code of the
6188 ssl_create_cipher_list() function was completely rearranged. I hope that
6189 the readability was also increased :-)
6190 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6191
6192 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6193 for the first serial number and places 2 in the serial number file. This
6194 avoids problems when the root CA is created with serial number zero and
6195 the first user certificate has the same issuer name and serial number
6196 as the root CA.
6197 [Steve Henson]
6198
6199 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6200 the new code. Add documentation for this stuff.
6201 [Steve Henson]
6202
6203 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6204 X509_*() to X509at_*() on the grounds that they don't handle X509
6205 structures and behave in an analagous way to the X509v3 functions:
6206 they shouldn't be called directly but wrapper functions should be used
6207 instead.
6208
6209 So we also now have some wrapper functions that call the X509at functions
6210 when passed certificate requests. (TO DO: similar things can be done with
6211 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6212 things. Some of these need some d2i or i2d and print functionality
6213 because they handle more complex structures.)
6214 [Steve Henson]
6215
6216 *) Add missing #ifndefs that caused missing symbols when building libssl
6217 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6218 NO_RSA in ssl/s2*.c.
6219 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6220
6221 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6222 has a return value which indicates the quality of the random data
6223 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6224 error queue. New function RAND_pseudo_bytes() generates output that is
6225 guaranteed to be unique but not unpredictable. RAND_add is like
6226 RAND_seed, but takes an extra argument for an entropy estimate
6227 (RAND_seed always assumes full entropy).
6228 [Ulf Möller]
6229
6230 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6231 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6232 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6233 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6234 false-positive rate of at most 2^-80 for random input.
6235 [Bodo Moeller]
6236
6237 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6238 [Bodo Moeller]
6239
6240 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6241 in the 0.9.5 release), this returns the chain
6242 from an X509_CTX structure with a dup of the stack and all
6243 the X509 reference counts upped: so the stack will exist
6244 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6245 to use this.
6246
6247 Also make SSL_SESSION_print() print out the verify return
6248 code.
6249 [Steve Henson]
6250
6251 *) Add manpage for the pkcs12 command. Also change the default
6252 behaviour so MAC iteration counts are used unless the new
6253 -nomaciter option is used. This improves file security and
6254 only older versions of MSIE (4.0 for example) need it.
6255 [Steve Henson]
6256
6257 *) Honor the no-xxx Configure options when creating .DEF files.
6258 [Ulf Möller]
6259
6260 *) Add PKCS#10 attributes to field table: challengePassword,
6261 unstructuredName and unstructuredAddress. These are taken from
6262 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6263 international characters are used.
6264
6265 More changes to X509_ATTRIBUTE code: allow the setting of types
6266 based on strings. Remove the 'loc' parameter when adding
6267 attributes because these will be a SET OF encoding which is sorted
6268 in ASN1 order.
6269 [Steve Henson]
6270
6271 *) Initial changes to the 'req' utility to allow request generation
6272 automation. This will allow an application to just generate a template
6273 file containing all the field values and have req construct the
6274 request.
6275
6276 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6277 used all over the place including certificate requests and PKCS#7
6278 structures. They are currently handled manually where necessary with
6279 some primitive wrappers for PKCS#7. The new functions behave in a
6280 manner analogous to the X509 extension functions: they allow
6281 attributes to be looked up by NID and added.
6282
6283 Later something similar to the X509V3 code would be desirable to
6284 automatically handle the encoding, decoding and printing of the
6285 more complex types. The string types like challengePassword can
6286 be handled by the string table functions.
6287
6288 Also modified the multi byte string table handling. Now there is
6289 a 'global mask' which masks out certain types. The table itself
6290 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6291 is useful when for example there is only one permissible type
6292 (as in countryName) and using the mask might result in no valid
6293 types at all.
6294 [Steve Henson]
6295
6296 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6297 SSL_get_peer_finished to allow applications to obtain the latest
6298 Finished messages sent to the peer or expected from the peer,
6299 respectively. (SSL_get_peer_finished is usually the Finished message
6300 actually received from the peer, otherwise the protocol will be aborted.)
6301
6302 As the Finished message are message digests of the complete handshake
6303 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6304 be used for external authentication procedures when the authentication
6305 provided by SSL/TLS is not desired or is not enough.
6306 [Bodo Moeller]
6307
6308 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6309 the host supports BWX extension and if Compaq C is present on the
6310 $PATH. Just exploiting of the BWX extension results in 20-30%
6311 performance kick for some algorithms, e.g. DES and RC4 to mention
6312 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6313 SHA1.
6314 [Andy Polyakov]
6315
6316 *) Add support for MS "fast SGC". This is arguably a violation of the
6317 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6318 weak crypto and after checking the certificate is SGC a second one
6319 with strong crypto. MS SGC stops the first handshake after receiving
6320 the server certificate message and sends a second client hello. Since
6321 a server will typically do all the time consuming operations before
6322 expecting any further messages from the client (server key exchange
6323 is the most expensive) there is little difference between the two.
6324
6325 To get OpenSSL to support MS SGC we have to permit a second client
6326 hello message after we have sent server done. In addition we have to
6327 reset the MAC if we do get this second client hello.
6328 [Steve Henson]
6329
6330 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6331 if a DER encoded private key is RSA or DSA traditional format. Changed
6332 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6333 format DER encoded private key. Newer code should use PKCS#8 format which
6334 has the key type encoded in the ASN1 structure. Added DER private key
6335 support to pkcs8 application.
6336 [Steve Henson]
6337
6338 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6339 ciphersuites has been selected (as required by the SSL 3/TLS 1
6340 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6341 is set, we interpret this as a request to violate the specification
6342 (the worst that can happen is a handshake failure, and 'correct'
6343 behaviour would result in a handshake failure anyway).
6344 [Bodo Moeller]
6345
6346 *) In SSL_CTX_add_session, take into account that there might be multiple
6347 SSL_SESSION structures with the same session ID (e.g. when two threads
6348 concurrently obtain them from an external cache).
6349 The internal cache can handle only one SSL_SESSION with a given ID,
6350 so if there's a conflict, we now throw out the old one to achieve
6351 consistency.
6352 [Bodo Moeller]
6353
6354 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6355 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6356 some routines that use cipher OIDs: some ciphers do not have OIDs
6357 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6358 example.
6359 [Steve Henson]
6360
6361 *) Simplify the trust setting structure and code. Now we just have
6362 two sequences of OIDs for trusted and rejected settings. These will
6363 typically have values the same as the extended key usage extension
6364 and any application specific purposes.
6365
6366 The trust checking code now has a default behaviour: it will just
6367 check for an object with the same NID as the passed id. Functions can
6368 be provided to override either the default behaviour or the behaviour
6369 for a given id. SSL client, server and email already have functions
6370 in place for compatibility: they check the NID and also return "trusted"
6371 if the certificate is self signed.
6372 [Steve Henson]
6373
6374 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6375 traditional format into an EVP_PKEY structure.
6376 [Steve Henson]
6377
6378 *) Add a password callback function PEM_cb() which either prompts for
6379 a password if usr_data is NULL or otherwise assumes it is a null
6380 terminated password. Allow passwords to be passed on command line
6381 environment or config files in a few more utilities.
6382 [Steve Henson]
6383
6384 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6385 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6386 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6387 Update documentation.
6388 [Steve Henson]
6389
6390 *) Support for ASN1 "NULL" type. This could be handled before by using
6391 ASN1_TYPE but there wasn't any function that would try to read a NULL
6392 and produce an error if it couldn't. For compatibility we also have
6393 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6394 don't allocate anything because they don't need to.
6395 [Steve Henson]
6396
6397 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6398 for details.
6399 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6400
6401 *) Rebuild of the memory allocation routines used by OpenSSL code and
6402 possibly others as well. The purpose is to make an interface that
6403 provide hooks so anyone can build a separate set of allocation and
6404 deallocation routines to be used by OpenSSL, for example memory
6405 pool implementations, or something else, which was previously hard
6406 since Malloc(), Realloc() and Free() were defined as macros having
6407 the values malloc, realloc and free, respectively (except for Win32
6408 compilations). The same is provided for memory debugging code.
6409 OpenSSL already comes with functionality to find memory leaks, but
6410 this gives people a chance to debug other memory problems.
6411
6412 With these changes, a new set of functions and macros have appeared:
6413
6414 CRYPTO_set_mem_debug_functions() [F]
6415 CRYPTO_get_mem_debug_functions() [F]
6416 CRYPTO_dbg_set_options() [F]
6417 CRYPTO_dbg_get_options() [F]
6418 CRYPTO_malloc_debug_init() [M]
6419
6420 The memory debug functions are NULL by default, unless the library
6421 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6422 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6423 gives the standard debugging functions that come with OpenSSL) or
6424 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6425 provided by the library user) must be used. When the standard
6426 debugging functions are used, CRYPTO_dbg_set_options can be used to
6427 request additional information:
6428 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6429 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6430
6431 Also, things like CRYPTO_set_mem_functions will always give the
6432 expected result (the new set of functions is used for allocation
6433 and deallocation) at all times, regardless of platform and compiler
6434 options.
6435
6436 To finish it up, some functions that were never use in any other
6437 way than through macros have a new API and new semantic:
6438
6439 CRYPTO_dbg_malloc()
6440 CRYPTO_dbg_realloc()
6441 CRYPTO_dbg_free()
6442
6443 All macros of value have retained their old syntax.
6444 [Richard Levitte and Bodo Moeller]
6445
6446 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6447 ordering of SMIMECapabilities wasn't in "strength order" and there
6448 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6449 algorithm.
6450 [Steve Henson]
6451
6452 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6453 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6454 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6455
6456 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6457 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6458 functionality to handle multipart/signed properly) and a utility
6459 called 'smime' to call all this stuff. This is based on code I
6460 originally wrote for Celo who have kindly allowed it to be
6461 included in OpenSSL.
6462 [Steve Henson]
6463
6464 *) Add variants des_set_key_checked and des_set_key_unchecked of
6465 des_set_key (aka des_key_sched). Global variable des_check_key
6466 decides which of these is called by des_set_key; this way
6467 des_check_key behaves as it always did, but applications and
6468 the library itself, which was buggy for des_check_key == 1,
6469 have a cleaner way to pick the version they need.
6470 [Bodo Moeller]
6471
6472 *) New function PKCS12_newpass() which changes the password of a
6473 PKCS12 structure.
6474 [Steve Henson]
6475
6476 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6477 dynamic mix. In both cases the ids can be used as an index into the
6478 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6479 functions so they accept a list of the field values and the
6480 application doesn't need to directly manipulate the X509_TRUST
6481 structure.
6482 [Steve Henson]
6483
6484 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6485 need initialising.
6486 [Steve Henson]
6487
6488 *) Modify the way the V3 extension code looks up extensions. This now
6489 works in a similar way to the object code: we have some "standard"
6490 extensions in a static table which is searched with OBJ_bsearch()
6491 and the application can add dynamic ones if needed. The file
6492 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6493 updated whenever a new extension is added to the core code and kept
6494 in ext_nid order. There is a simple program 'tabtest.c' which checks
6495 this. New extensions are not added too often so this file can readily
6496 be maintained manually.
6497
6498 There are two big advantages in doing things this way. The extensions
6499 can be looked up immediately and no longer need to be "added" using
6500 X509V3_add_standard_extensions(): this function now does nothing.
6501 [Side note: I get *lots* of email saying the extension code doesn't
6502 work because people forget to call this function]
6503 Also no dynamic allocation is done unless new extensions are added:
6504 so if we don't add custom extensions there is no need to call
6505 X509V3_EXT_cleanup().
6506 [Steve Henson]
6507
6508 *) Modify enc utility's salting as follows: make salting the default. Add a
6509 magic header, so unsalted files fail gracefully instead of just decrypting
6510 to garbage. This is because not salting is a big security hole, so people
6511 should be discouraged from doing it.
6512 [Ben Laurie]
6513
6514 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6515 digest to be passed on the command line but it only used this
6516 parameter when signing a certificate. Modified so all relevant
6517 operations are affected by the digest parameter including the
6518 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6519 DSA key was used because it didn't fix the digest.
6520 [Steve Henson]
6521
6522 *) Initial certificate chain verify code. Currently tests the untrusted
6523 certificates for consistency with the verify purpose (which is set
6524 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6525
6526 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6527 this is because it will reject chains with invalid extensions whereas
6528 every previous version of OpenSSL and SSLeay made no checks at all.
6529
6530 Trust code: checks the root CA for the relevant trust settings. Trust
6531 settings have an initial value consistent with the verify purpose: e.g.
6532 if the verify purpose is for SSL client use it expects the CA to be
6533 trusted for SSL client use. However the default value can be changed to
6534 permit custom trust settings: one example of this would be to only trust
6535 certificates from a specific "secure" set of CAs.
6536
6537 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6538 which should be used for version portability: especially since the
6539 verify structure is likely to change more often now.
6540
6541 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6542 to set them. If not set then assume SSL clients will verify SSL servers
6543 and vice versa.
6544
6545 Two new options to the verify program: -untrusted allows a set of
6546 untrusted certificates to be passed in and -purpose which sets the
6547 intended purpose of the certificate. If a purpose is set then the
6548 new chain verify code is used to check extension consistency.
6549 [Steve Henson]
6550
6551 *) Support for the authority information access extension.
6552 [Steve Henson]
6553
6554 *) Modify RSA and DSA PEM read routines to transparently handle
6555 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6556 public keys in a format compatible with certificate
6557 SubjectPublicKeyInfo structures. Unfortunately there were already
6558 functions called *_PublicKey_* which used various odd formats so
6559 these are retained for compatibility: however the DSA variants were
6560 never in a public release so they have been deleted. Changed dsa/rsa
6561 utilities to handle the new format: note no releases ever handled public
6562 keys so we should be OK.
6563
6564 The primary motivation for this change is to avoid the same fiasco
6565 that dogs private keys: there are several incompatible private key
6566 formats some of which are standard and some OpenSSL specific and
6567 require various evil hacks to allow partial transparent handling and
6568 even then it doesn't work with DER formats. Given the option anything
6569 other than PKCS#8 should be dumped: but the other formats have to
6570 stay in the name of compatibility.
6571
6572 With public keys and the benefit of hindsight one standard format
6573 is used which works with EVP_PKEY, RSA or DSA structures: though
6574 it clearly returns an error if you try to read the wrong kind of key.
6575
6576 Added a -pubkey option to the 'x509' utility to output the public key.
6577 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6578 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6579 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6580 that do the same as the EVP_PKEY_assign_*() except they up the
6581 reference count of the added key (they don't "swallow" the
6582 supplied key).
6583 [Steve Henson]
6584
6585 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6586 CRLs would fail if the file contained no certificates or no CRLs:
6587 added a new function to read in both types and return the number
6588 read: this means that if none are read it will be an error. The
6589 DER versions of the certificate and CRL reader would always fail
6590 because it isn't possible to mix certificates and CRLs in DER format
6591 without choking one or the other routine. Changed this to just read
6592 a certificate: this is the best we can do. Also modified the code
6593 in apps/verify.c to take notice of return codes: it was previously
6594 attempting to read in certificates from NULL pointers and ignoring
6595 any errors: this is one reason why the cert and CRL reader seemed
6596 to work. It doesn't check return codes from the default certificate
6597 routines: these may well fail if the certificates aren't installed.
6598 [Steve Henson]
6599
6600 *) Code to support otherName option in GeneralName.
6601 [Steve Henson]
6602
6603 *) First update to verify code. Change the verify utility
6604 so it warns if it is passed a self signed certificate:
6605 for consistency with the normal behaviour. X509_verify
6606 has been modified to it will now verify a self signed
6607 certificate if *exactly* the same certificate appears
6608 in the store: it was previously impossible to trust a
6609 single self signed certificate. This means that:
6610 openssl verify ss.pem
6611 now gives a warning about a self signed certificate but
6612 openssl verify -CAfile ss.pem ss.pem
6613 is OK.
6614 [Steve Henson]
6615
6616 *) For servers, store verify_result in SSL_SESSION data structure
6617 (and add it to external session representation).
6618 This is needed when client certificate verifications fails,
6619 but an application-provided verification callback (set by
6620 SSL_CTX_set_cert_verify_callback) allows accepting the session
6621 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6622 but returns 1): When the session is reused, we have to set
6623 ssl->verify_result to the appropriate error code to avoid
6624 security holes.
6625 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6626
6627 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6628 case in PKCS7_dataInit() where the signed PKCS7 structure
6629 didn't contain any existing data because it was being created.
6630 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6631
6632 *) Add a salt to the key derivation routines in enc.c. This
6633 forms the first 8 bytes of the encrypted file. Also add a
6634 -S option to allow a salt to be input on the command line.
6635 [Steve Henson]
6636
6637 *) New function X509_cmp(). Oddly enough there wasn't a function
6638 to compare two certificates. We do this by working out the SHA1
6639 hash and comparing that. X509_cmp() will be needed by the trust
6640 code.
6641 [Steve Henson]
6642
6643 *) SSL_get1_session() is like SSL_get_session(), but increments
6644 the reference count in the SSL_SESSION returned.
6645 [Geoff Thorpe <geoff@eu.c2.net>]
6646
6647 *) Fix for 'req': it was adding a null to request attributes.
6648 Also change the X509_LOOKUP and X509_INFO code to handle
6649 certificate auxiliary information.
6650 [Steve Henson]
6651
6652 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6653 the 'enc' command.
6654 [Steve Henson]
6655
6656 *) Add the possibility to add extra information to the memory leak
6657 detecting output, to form tracebacks, showing from where each
6658 allocation was originated: CRYPTO_push_info("constant string") adds
6659 the string plus current file name and line number to a per-thread
6660 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6661 is like calling CYRPTO_pop_info() until the stack is empty.
6662 Also updated memory leak detection code to be multi-thread-safe.
6663 [Richard Levitte]
6664
6665 *) Add options -text and -noout to pkcs7 utility and delete the
6666 encryption options which never did anything. Update docs.
6667 [Steve Henson]
6668
6669 *) Add options to some of the utilities to allow the pass phrase
6670 to be included on either the command line (not recommended on
6671 OSes like Unix) or read from the environment. Update the
6672 manpages and fix a few bugs.
6673 [Steve Henson]
6674
6675 *) Add a few manpages for some of the openssl commands.
6676 [Steve Henson]
6677
6678 *) Fix the -revoke option in ca. It was freeing up memory twice,
6679 leaking and not finding already revoked certificates.
6680 [Steve Henson]
6681
6682 *) Extensive changes to support certificate auxiliary information.
6683 This involves the use of X509_CERT_AUX structure and X509_AUX
6684 functions. An X509_AUX function such as PEM_read_X509_AUX()
6685 can still read in a certificate file in the usual way but it
6686 will also read in any additional "auxiliary information". By
6687 doing things this way a fair degree of compatibility can be
6688 retained: existing certificates can have this information added
6689 using the new 'x509' options.
6690
6691 Current auxiliary information includes an "alias" and some trust
6692 settings. The trust settings will ultimately be used in enhanced
6693 certificate chain verification routines: currently a certificate
6694 can only be trusted if it is self signed and then it is trusted
6695 for all purposes.
6696 [Steve Henson]
6697
6698 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6699 The problem was that one of the replacement routines had not been working
6700 since SSLeay releases. For now the offending routine has been replaced
6701 with non-optimised assembler. Even so, this now gives around 95%
6702 performance improvement for 1024 bit RSA signs.
6703 [Mark Cox]
6704
6705 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6706 handling. Most clients have the effective key size in bits equal to
6707 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6708 A few however don't do this and instead use the size of the decrypted key
6709 to determine the RC2 key length and the AlgorithmIdentifier to determine
6710 the effective key length. In this case the effective key length can still
6711 be 40 bits but the key length can be 168 bits for example. This is fixed
6712 by manually forcing an RC2 key into the EVP_PKEY structure because the
6713 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6714 the key length and effective key length are equal.
6715 [Steve Henson]
6716
6717 *) Add a bunch of functions that should simplify the creation of
6718 X509_NAME structures. Now you should be able to do:
6719 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6720 and have it automatically work out the correct field type and fill in
6721 the structures. The more adventurous can try:
6722 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6723 and it will (hopefully) work out the correct multibyte encoding.
6724 [Steve Henson]
6725
6726 *) Change the 'req' utility to use the new field handling and multibyte
6727 copy routines. Before the DN field creation was handled in an ad hoc
6728 way in req, ca, and x509 which was rather broken and didn't support
6729 BMPStrings or UTF8Strings. Since some software doesn't implement
6730 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6731 using the dirstring_type option. See the new comment in the default
6732 openssl.cnf for more info.
6733 [Steve Henson]
6734
6735 *) Make crypto/rand/md_rand.c more robust:
6736 - Assure unique random numbers after fork().
6737 - Make sure that concurrent threads access the global counter and
6738 md serializably so that we never lose entropy in them
6739 or use exactly the same state in multiple threads.
6740 Access to the large state is not always serializable because
6741 the additional locking could be a performance killer, and
6742 md should be large enough anyway.
6743 [Bodo Moeller]
6744
6745 *) New file apps/app_rand.c with commonly needed functionality
6746 for handling the random seed file.
6747
6748 Use the random seed file in some applications that previously did not:
6749 ca,
6750 dsaparam -genkey (which also ignored its '-rand' option),
6751 s_client,
6752 s_server,
6753 x509 (when signing).
6754 Except on systems with /dev/urandom, it is crucial to have a random
6755 seed file at least for key creation, DSA signing, and for DH exchanges;
6756 for RSA signatures we could do without one.
6757
6758 gendh and gendsa (unlike genrsa) used to read only the first byte
6759 of each file listed in the '-rand' option. The function as previously
6760 found in genrsa is now in app_rand.c and is used by all programs
6761 that support '-rand'.
6762 [Bodo Moeller]
6763
6764 *) In RAND_write_file, use mode 0600 for creating files;
6765 don't just chmod when it may be too late.
6766 [Bodo Moeller]
6767
6768 *) Report an error from X509_STORE_load_locations
6769 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6770 [Bill Perry]
6771
6772 *) New function ASN1_mbstring_copy() this copies a string in either
6773 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6774 into an ASN1_STRING type. A mask of permissible types is passed
6775 and it chooses the "minimal" type to use or an error if not type
6776 is suitable.
6777 [Steve Henson]
6778
6779 *) Add function equivalents to the various macros in asn1.h. The old
6780 macros are retained with an M_ prefix. Code inside the library can
6781 use the M_ macros. External code (including the openssl utility)
6782 should *NOT* in order to be "shared library friendly".
6783 [Steve Henson]
6784
6785 *) Add various functions that can check a certificate's extensions
6786 to see if it usable for various purposes such as SSL client,
6787 server or S/MIME and CAs of these types. This is currently
6788 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6789 verification. Also added a -purpose flag to x509 utility to
6790 print out all the purposes.
6791 [Steve Henson]
6792
6793 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6794 functions.
6795 [Steve Henson]
6796
6797 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6798 for, obtain and decode and extension and obtain its critical flag.
6799 This allows all the necessary extension code to be handled in a
6800 single function call.
6801 [Steve Henson]
6802
6803 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6804 platforms. See crypto/rc4/rc4_enc.c for further details.
6805 [Andy Polyakov]
6806
6807 *) New -noout option to asn1parse. This causes no output to be produced
6808 its main use is when combined with -strparse and -out to extract data
6809 from a file (which may not be in ASN.1 format).
6810 [Steve Henson]
6811
6812 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6813 when producing the local key id.
6814 [Richard Levitte <levitte@stacken.kth.se>]
6815
6816 *) New option -dhparam in s_server. This allows a DH parameter file to be
6817 stated explicitly. If it is not stated then it tries the first server
6818 certificate file. The previous behaviour hard coded the filename
6819 "server.pem".
6820 [Steve Henson]
6821
6822 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6823 a public key to be input or output. For example:
6824 openssl rsa -in key.pem -pubout -out pubkey.pem
6825 Also added necessary DSA public key functions to handle this.
6826 [Steve Henson]
6827
6828 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6829 in the message. This was handled by allowing
6830 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6831 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6832
6833 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6834 to the end of the strings whereas this didn't. This would cause problems
6835 if strings read with d2i_ASN1_bytes() were later modified.
6836 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6837
6838 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6839 data and it contains EOF it will end up returning an error. This is
6840 caused by input 46 bytes long. The cause is due to the way base64
6841 BIOs find the start of base64 encoded data. They do this by trying a
6842 trial decode on each line until they find one that works. When they
6843 do a flag is set and it starts again knowing it can pass all the
6844 data directly through the decoder. Unfortunately it doesn't reset
6845 the context it uses. This means that if EOF is reached an attempt
6846 is made to pass two EOFs through the context and this causes the
6847 resulting error. This can also cause other problems as well. As is
6848 usual with these problems it takes *ages* to find and the fix is
6849 trivial: move one line.
6850 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6851
6852 *) Ugly workaround to get s_client and s_server working under Windows. The
6853 old code wouldn't work because it needed to select() on sockets and the
6854 tty (for keypresses and to see if data could be written). Win32 only
6855 supports select() on sockets so we select() with a 1s timeout on the
6856 sockets and then see if any characters are waiting to be read, if none
6857 are present then we retry, we also assume we can always write data to
6858 the tty. This isn't nice because the code then blocks until we've
6859 received a complete line of data and it is effectively polling the
6860 keyboard at 1s intervals: however it's quite a bit better than not
6861 working at all :-) A dedicated Windows application might handle this
6862 with an event loop for example.
6863 [Steve Henson]
6864
6865 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6866 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6867 will be called when RSA_sign() and RSA_verify() are used. This is useful
6868 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6869 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6870 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6871 This necessitated the support of an extra signature type NID_md5_sha1
6872 for SSL signatures and modifications to the SSL library to use it instead
6873 of calling RSA_public_decrypt() and RSA_private_encrypt().
6874 [Steve Henson]
6875
6876 *) Add new -verify -CAfile and -CApath options to the crl program, these
6877 will lookup a CRL issuers certificate and verify the signature in a
6878 similar way to the verify program. Tidy up the crl program so it
6879 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6880 less strict. It will now permit CRL extensions even if it is not
6881 a V2 CRL: this will allow it to tolerate some broken CRLs.
6882 [Steve Henson]
6883
6884 *) Initialize all non-automatic variables each time one of the openssl
6885 sub-programs is started (this is necessary as they may be started
6886 multiple times from the "OpenSSL>" prompt).
6887 [Lennart Bang, Bodo Moeller]
6888
6889 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6890 removing all other RSA functionality (this is what NO_RSA does). This
6891 is so (for example) those in the US can disable those operations covered
6892 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6893 key generation.
6894 [Steve Henson]
6895
6896 *) Non-copying interface to BIO pairs.
6897 (still largely untested)
6898 [Bodo Moeller]
6899
6900 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6901 ASCII string. This was handled independently in various places before.
6902 [Steve Henson]
6903
6904 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6905 UTF8 strings a character at a time.
6906 [Steve Henson]
6907
6908 *) Use client_version from client hello to select the protocol
6909 (s23_srvr.c) and for RSA client key exchange verification
6910 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6911 [Bodo Moeller]
6912
6913 *) Add various utility functions to handle SPKACs, these were previously
6914 handled by poking round in the structure internals. Added new function
6915 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6916 print, verify and generate SPKACs. Based on an original idea from
6917 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6918 [Steve Henson]
6919
6920 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6921 [Andy Polyakov]
6922
6923 *) Allow the config file extension section to be overwritten on the
6924 command line. Based on an original idea from Massimiliano Pala
6925 <madwolf@comune.modena.it>. The new option is called -extensions
6926 and can be applied to ca, req and x509. Also -reqexts to override
6927 the request extensions in req and -crlexts to override the crl extensions
6928 in ca.
6929 [Steve Henson]
6930
6931 *) Add new feature to the SPKAC handling in ca. Now you can include
6932 the same field multiple times by preceding it by "XXXX." for example:
6933 1.OU="Unit name 1"
6934 2.OU="Unit name 2"
6935 this is the same syntax as used in the req config file.
6936 [Steve Henson]
6937
6938 *) Allow certificate extensions to be added to certificate requests. These
6939 are specified in a 'req_extensions' option of the req section of the
6940 config file. They can be printed out with the -text option to req but
6941 are otherwise ignored at present.
6942 [Steve Henson]
6943
6944 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6945 data read consists of only the final block it would not decrypted because
6946 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6947 A misplaced 'break' also meant the decrypted final block might not be
6948 copied until the next read.
6949 [Steve Henson]
6950
6951 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6952 a few extra parameters to the DH structure: these will be useful if
6953 for example we want the value of 'q' or implement X9.42 DH.
6954 [Steve Henson]
6955
6956 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6957 provides hooks that allow the default DSA functions or functions on a
6958 "per key" basis to be replaced. This allows hardware acceleration and
6959 hardware key storage to be handled without major modification to the
6960 library. Also added low level modexp hooks and CRYPTO_EX structure and
6961 associated functions.
6962 [Steve Henson]
6963
6964 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6965 as "read only": it can't be written to and the buffer it points to will
6966 not be freed. Reading from a read only BIO is much more efficient than
6967 a normal memory BIO. This was added because there are several times when
6968 an area of memory needs to be read from a BIO. The previous method was
6969 to create a memory BIO and write the data to it, this results in two
6970 copies of the data and an O(n^2) reading algorithm. There is a new
6971 function BIO_new_mem_buf() which creates a read only memory BIO from
6972 an area of memory. Also modified the PKCS#7 routines to use read only
6973 memory BIOs.
6974 [Steve Henson]
6975
6976 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6977 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6978 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6979 but a retry condition occured while trying to read the rest.
6980 [Bodo Moeller]
6981
6982 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6983 NID_pkcs7_encrypted by default: this was wrong since this should almost
6984 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6985 the encrypted data type: this is a more sensible place to put it and it
6986 allows the PKCS#12 code to be tidied up that duplicated this
6987 functionality.
6988 [Steve Henson]
6989
6990 *) Changed obj_dat.pl script so it takes its input and output files on
6991 the command line. This should avoid shell escape redirection problems
6992 under Win32.
6993 [Steve Henson]
6994
6995 *) Initial support for certificate extension requests, these are included
6996 in things like Xenroll certificate requests. Included functions to allow
6997 extensions to be obtained and added.
6998 [Steve Henson]
6999
7000 *) -crlf option to s_client and s_server for sending newlines as
7001 CRLF (as required by many protocols).
7002 [Bodo Moeller]
7003
7004 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7005
7006 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7007 [Ralf S. Engelschall]
7008
7009 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7010 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7011
7012 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7013 program.
7014 [Steve Henson]
7015
7016 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7017 DH parameters/keys (q is lost during that conversion, but the resulting
7018 DH parameters contain its length).
7019
7020 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7021 much faster than DH_generate_parameters (which creates parameters
7022 where p = 2*q + 1), and also the smaller q makes DH computations
7023 much more efficient (160-bit exponentiation instead of 1024-bit
7024 exponentiation); so this provides a convenient way to support DHE
7025 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7026 utter importance to use
7027 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7028 or
7029 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7030 when such DH parameters are used, because otherwise small subgroup
7031 attacks may become possible!
7032 [Bodo Moeller]
7033
7034 *) Avoid memory leak in i2d_DHparams.
7035 [Bodo Moeller]
7036
7037 *) Allow the -k option to be used more than once in the enc program:
7038 this allows the same encrypted message to be read by multiple recipients.
7039 [Steve Henson]
7040
7041 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7042 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7043 it will always use the numerical form of the OID, even if it has a short
7044 or long name.
7045 [Steve Henson]
7046
7047 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7048 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7049 otherwise bn_mod_exp was called. In the case of hardware keys for example
7050 no private key components need be present and it might store extra data
7051 in the RSA structure, which cannot be accessed from bn_mod_exp.
7052 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7053 private key operations.
7054 [Steve Henson]
7055
7056 *) Added support for SPARC Linux.
7057 [Andy Polyakov]
7058
7059 *) pem_password_cb function type incompatibly changed from
7060 typedef int pem_password_cb(char *buf, int size, int rwflag);
7061 to
7062 ....(char *buf, int size, int rwflag, void *userdata);
7063 so that applications can pass data to their callbacks:
7064 The PEM[_ASN1]_{read,write}... functions and macros now take an
7065 additional void * argument, which is just handed through whenever
7066 the password callback is called.
7067 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7068
7069 New function SSL_CTX_set_default_passwd_cb_userdata.
7070
7071 Compatibility note: As many C implementations push function arguments
7072 onto the stack in reverse order, the new library version is likely to
7073 interoperate with programs that have been compiled with the old
7074 pem_password_cb definition (PEM_whatever takes some data that
7075 happens to be on the stack as its last argument, and the callback
7076 just ignores this garbage); but there is no guarantee whatsoever that
7077 this will work.
7078
7079 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7080 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7081 problems not only on Windows, but also on some Unix platforms.
7082 To avoid problematic command lines, these definitions are now in an
7083 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7084 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7085 [Bodo Moeller]
7086
7087 *) MIPS III/IV assembler module is reimplemented.
7088 [Andy Polyakov]
7089
7090 *) More DES library cleanups: remove references to srand/rand and
7091 delete an unused file.
7092 [Ulf Möller]
7093
7094 *) Add support for the the free Netwide assembler (NASM) under Win32,
7095 since not many people have MASM (ml) and it can be hard to obtain.
7096 This is currently experimental but it seems to work OK and pass all
7097 the tests. Check out INSTALL.W32 for info.
7098 [Steve Henson]
7099
7100 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7101 without temporary keys kept an extra copy of the server key,
7102 and connections with temporary keys did not free everything in case
7103 of an error.
7104 [Bodo Moeller]
7105
7106 *) New function RSA_check_key and new openssl rsa option -check
7107 for verifying the consistency of RSA keys.
7108 [Ulf Moeller, Bodo Moeller]
7109
7110 *) Various changes to make Win32 compile work:
7111 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7112 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7113 comparison" warnings.
7114 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7115 [Steve Henson]
7116
7117 *) Add a debugging option to PKCS#5 v2 key generation function: when
7118 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7119 derived keys are printed to stderr.
7120 [Steve Henson]
7121
7122 *) Copy the flags in ASN1_STRING_dup().
7123 [Roman E. Pavlov <pre@mo.msk.ru>]
7124
7125 *) The x509 application mishandled signing requests containing DSA
7126 keys when the signing key was also DSA and the parameters didn't match.
7127
7128 It was supposed to omit the parameters when they matched the signing key:
7129 the verifying software was then supposed to automatically use the CA's
7130 parameters if they were absent from the end user certificate.
7131
7132 Omitting parameters is no longer recommended. The test was also
7133 the wrong way round! This was probably due to unusual behaviour in
7134 EVP_cmp_parameters() which returns 1 if the parameters match.
7135 This meant that parameters were omitted when they *didn't* match and
7136 the certificate was useless. Certificates signed with 'ca' didn't have
7137 this bug.
7138 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7139
7140 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7141 The interface is as follows:
7142 Applications can use
7143 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7144 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7145 "off" is now the default.
7146 The library internally uses
7147 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7148 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7149 to disable memory-checking temporarily.
7150
7151 Some inconsistent states that previously were possible (and were
7152 even the default) are now avoided.
7153
7154 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7155 with each memory chunk allocated; this is occasionally more helpful
7156 than just having a counter.
7157
7158 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7159
7160 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7161 extensions.
7162 [Bodo Moeller]
7163
7164 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7165 which largely parallels "options", but is for changing API behaviour,
7166 whereas "options" are about protocol behaviour.
7167 Initial "mode" flags are:
7168
7169 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7170 a single record has been written.
7171 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7172 retries use the same buffer location.
7173 (But all of the contents must be
7174 copied!)
7175 [Bodo Moeller]
7176
7177 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7178 worked.
7179
7180 *) Fix problems with no-hmac etc.
7181 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7182
7183 *) New functions RSA_get_default_method(), RSA_set_method() and
7184 RSA_get_method(). These allows replacement of RSA_METHODs without having
7185 to mess around with the internals of an RSA structure.
7186 [Steve Henson]
7187
7188 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7189 Also really enable memory leak checks in openssl.c and in some
7190 test programs.
7191 [Chad C. Mulligan, Bodo Moeller]
7192
7193 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7194 up the length of negative integers. This has now been simplified to just
7195 store the length when it is first determined and use it later, rather
7196 than trying to keep track of where data is copied and updating it to
7197 point to the end.
7198 [Steve Henson, reported by Brien Wheeler
7199 <bwheeler@authentica-security.com>]
7200
7201 *) Add a new function PKCS7_signatureVerify. This allows the verification
7202 of a PKCS#7 signature but with the signing certificate passed to the
7203 function itself. This contrasts with PKCS7_dataVerify which assumes the
7204 certificate is present in the PKCS#7 structure. This isn't always the
7205 case: certificates can be omitted from a PKCS#7 structure and be
7206 distributed by "out of band" means (such as a certificate database).
7207 [Steve Henson]
7208
7209 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7210 function prototypes in pem.h, also change util/mkdef.pl to add the
7211 necessary function names.
7212 [Steve Henson]
7213
7214 *) mk1mf.pl (used by Windows builds) did not properly read the
7215 options set by Configure in the top level Makefile, and Configure
7216 was not even able to write more than one option correctly.
7217 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7218 [Bodo Moeller]
7219
7220 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7221 file to be loaded from a BIO or FILE pointer. The BIO version will
7222 for example allow memory BIOs to contain config info.
7223 [Steve Henson]
7224
7225 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7226 Whoever hopes to achieve shared-library compatibility across versions
7227 must use this, not the compile-time macro.
7228 (Exercise 0.9.4: Which is the minimum library version required by
7229 such programs?)
7230 Note: All this applies only to multi-threaded programs, others don't
7231 need locks.
7232 [Bodo Moeller]
7233
7234 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7235 through a BIO pair triggered the default case, i.e.
7236 SSLerr(...,SSL_R_UNKNOWN_STATE).
7237 [Bodo Moeller]
7238
7239 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7240 can use the SSL library even if none of the specific BIOs is
7241 appropriate.
7242 [Bodo Moeller]
7243
7244 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7245 for the encoded length.
7246 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7247
7248 *) Add initial documentation of the X509V3 functions.
7249 [Steve Henson]
7250
7251 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7252 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7253 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7254 secure PKCS#8 private key format with a high iteration count.
7255 [Steve Henson]
7256
7257 *) Fix determination of Perl interpreter: A perl or perl5
7258 _directory_ in $PATH was also accepted as the interpreter.
7259 [Ralf S. Engelschall]
7260
7261 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7262 wrong with it but it was very old and did things like calling
7263 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7264 unusual formatting.
7265 [Steve Henson]
7266
7267 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7268 to use the new extension code.
7269 [Steve Henson]
7270
7271 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7272 with macros. This should make it easier to change their form, add extra
7273 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7274 constant.
7275 [Steve Henson]
7276
7277 *) Add to configuration table a new entry that can specify an alternative
7278 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7279 according to Mark Crispin <MRC@Panda.COM>.
7280 [Bodo Moeller]
7281
7282 #if 0
7283 *) DES CBC did not update the IV. Weird.
7284 [Ben Laurie]
7285 #else
7286 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7287 Changing the behaviour of the former might break existing programs --
7288 where IV updating is needed, des_ncbc_encrypt can be used.
7289 #endif
7290
7291 *) When bntest is run from "make test" it drives bc to check its
7292 calculations, as well as internally checking them. If an internal check
7293 fails, it needs to cause bc to give a non-zero result or make test carries
7294 on without noticing the failure. Fixed.
7295 [Ben Laurie]
7296
7297 *) DES library cleanups.
7298 [Ulf Möller]
7299
7300 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7301 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7302 ciphers. NOTE: although the key derivation function has been verified
7303 against some published test vectors it has not been extensively tested
7304 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7305 of v2.0.
7306 [Steve Henson]
7307
7308 *) Instead of "mkdir -p", which is not fully portable, use new
7309 Perl script "util/mkdir-p.pl".
7310 [Bodo Moeller]
7311
7312 *) Rewrite the way password based encryption (PBE) is handled. It used to
7313 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7314 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7315 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7316 the 'parameter' field of the AlgorithmIdentifier is passed to the
7317 underlying key generation function so it must do its own ASN1 parsing.
7318 This has also changed the EVP_PBE_CipherInit() function which now has a
7319 'parameter' argument instead of literal salt and iteration count values
7320 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7321 [Steve Henson]
7322
7323 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7324 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7325 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7326 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7327 value was just used as a "magic string" and not used directly its
7328 value doesn't matter.
7329 [Steve Henson]
7330
7331 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7332 support mutable.
7333 [Ben Laurie]
7334
7335 *) "linux-sparc64" configuration (ultrapenguin).
7336 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7337 "linux-sparc" configuration.
7338 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7339
7340 *) config now generates no-xxx options for missing ciphers.
7341 [Ulf Möller]
7342
7343 *) Support the EBCDIC character set (work in progress).
7344 File ebcdic.c not yet included because it has a different license.
7345 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7346
7347 *) Support BS2000/OSD-POSIX.
7348 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7349
7350 *) Make callbacks for key generation use void * instead of char *.
7351 [Ben Laurie]
7352
7353 *) Make S/MIME samples compile (not yet tested).
7354 [Ben Laurie]
7355
7356 *) Additional typesafe stacks.
7357 [Ben Laurie]
7358
7359 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7360 [Bodo Moeller]
7361
7362
7363 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7364
7365 *) New configuration variant "sco5-gcc".
7366
7367 *) Updated some demos.
7368 [Sean O Riordain, Wade Scholine]
7369
7370 *) Add missing BIO_free at exit of pkcs12 application.
7371 [Wu Zhigang]
7372
7373 *) Fix memory leak in conf.c.
7374 [Steve Henson]
7375
7376 *) Updates for Win32 to assembler version of MD5.
7377 [Steve Henson]
7378
7379 *) Set #! path to perl in apps/der_chop to where we found it
7380 instead of using a fixed path.
7381 [Bodo Moeller]
7382
7383 *) SHA library changes for irix64-mips4-cc.
7384 [Andy Polyakov]
7385
7386 *) Improvements for VMS support.
7387 [Richard Levitte]
7388
7389
7390 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7391
7392 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7393 This also avoids the problems with SC4.2 and unpatched SC5.
7394 [Andy Polyakov <appro@fy.chalmers.se>]
7395
7396 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7397 These are required because of the typesafe stack would otherwise break
7398 existing code. If old code used a structure member which used to be STACK
7399 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7400 sk_num or sk_value it would produce an error because the num, data members
7401 are not present in STACK_OF. Now it just produces a warning. sk_set
7402 replaces the old method of assigning a value to sk_value
7403 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7404 that does this will no longer work (and should use sk_set instead) but
7405 this could be regarded as a "questionable" behaviour anyway.
7406 [Steve Henson]
7407
7408 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7409 correctly handle encrypted S/MIME data.
7410 [Steve Henson]
7411
7412 *) Change type of various DES function arguments from des_cblock
7413 (which means, in function argument declarations, pointer to char)
7414 to des_cblock * (meaning pointer to array with 8 char elements),
7415 which allows the compiler to do more typechecking; it was like
7416 that back in SSLeay, but with lots of ugly casts.
7417
7418 Introduce new type const_des_cblock.
7419 [Bodo Moeller]
7420
7421 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7422 problems: find RecipientInfo structure that matches recipient certificate
7423 and initialise the ASN1 structures properly based on passed cipher.
7424 [Steve Henson]
7425
7426 *) Belatedly make the BN tests actually check the results.
7427 [Ben Laurie]
7428
7429 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7430 to and from BNs: it was completely broken. New compilation option
7431 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7432 key elements as negative integers.
7433 [Steve Henson]
7434
7435 *) Reorganize and speed up MD5.
7436 [Andy Polyakov <appro@fy.chalmers.se>]
7437
7438 *) VMS support.
7439 [Richard Levitte <richard@levitte.org>]
7440
7441 *) New option -out to asn1parse to allow the parsed structure to be
7442 output to a file. This is most useful when combined with the -strparse
7443 option to examine the output of things like OCTET STRINGS.
7444 [Steve Henson]
7445
7446 *) Make SSL library a little more fool-proof by not requiring any longer
7447 that SSL_set_{accept,connect}_state be called before
7448 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7449 in many applications because usually everything *appeared* to work as
7450 intended anyway -- now it really works as intended).
7451 [Bodo Moeller]
7452
7453 *) Move openssl.cnf out of lib/.
7454 [Ulf Möller]
7455
7456 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7457 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7458 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7459 [Ralf S. Engelschall]
7460
7461 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7462 handle PKCS#7 enveloped data properly.
7463 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7464
7465 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7466 copying pointers. The cert_st handling is changed by this in
7467 various ways (and thus what used to be known as ctx->default_cert
7468 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7469 any longer when s->cert does not give us what we need).
7470 ssl_cert_instantiate becomes obsolete by this change.
7471 As soon as we've got the new code right (possibly it already is?),
7472 we have solved a couple of bugs of the earlier code where s->cert
7473 was used as if it could not have been shared with other SSL structures.
7474
7475 Note that using the SSL API in certain dirty ways now will result
7476 in different behaviour than observed with earlier library versions:
7477 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7478 does not influence s as it used to.
7479
7480 In order to clean up things more thoroughly, inside SSL_SESSION
7481 we don't use CERT any longer, but a new structure SESS_CERT
7482 that holds per-session data (if available); currently, this is
7483 the peer's certificate chain and, for clients, the server's certificate
7484 and temporary key. CERT holds only those values that can have
7485 meaningful defaults in an SSL_CTX.
7486 [Bodo Moeller]
7487
7488 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7489 from the internal representation. Various PKCS#7 fixes: remove some
7490 evil casts and set the enc_dig_alg field properly based on the signing
7491 key type.
7492 [Steve Henson]
7493
7494 *) Allow PKCS#12 password to be set from the command line or the
7495 environment. Let 'ca' get its config file name from the environment
7496 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7497 and 'x509').
7498 [Steve Henson]
7499
7500 *) Allow certificate policies extension to use an IA5STRING for the
7501 organization field. This is contrary to the PKIX definition but
7502 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7503 extension option.
7504 [Steve Henson]
7505
7506 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7507 without disallowing inline assembler and the like for non-pedantic builds.
7508 [Ben Laurie]
7509
7510 *) Support Borland C++ builder.
7511 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7512
7513 *) Support Mingw32.
7514 [Ulf Möller]
7515
7516 *) SHA-1 cleanups and performance enhancements.
7517 [Andy Polyakov <appro@fy.chalmers.se>]
7518
7519 *) Sparc v8plus assembler for the bignum library.
7520 [Andy Polyakov <appro@fy.chalmers.se>]
7521
7522 *) Accept any -xxx and +xxx compiler options in Configure.
7523 [Ulf Möller]
7524
7525 *) Update HPUX configuration.
7526 [Anonymous]
7527
7528 *) Add missing sk_<type>_unshift() function to safestack.h
7529 [Ralf S. Engelschall]
7530
7531 *) New function SSL_CTX_use_certificate_chain_file that sets the
7532 "extra_cert"s in addition to the certificate. (This makes sense
7533 only for "PEM" format files, as chains as a whole are not
7534 DER-encoded.)
7535 [Bodo Moeller]
7536
7537 *) Support verify_depth from the SSL API.
7538 x509_vfy.c had what can be considered an off-by-one-error:
7539 Its depth (which was not part of the external interface)
7540 was actually counting the number of certificates in a chain;
7541 now it really counts the depth.
7542 [Bodo Moeller]
7543
7544 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7545 instead of X509err, which often resulted in confusing error
7546 messages since the error codes are not globally unique
7547 (e.g. an alleged error in ssl3_accept when a certificate
7548 didn't match the private key).
7549
7550 *) New function SSL_CTX_set_session_id_context that allows to set a default
7551 value (so that you don't need SSL_set_session_id_context for each
7552 connection using the SSL_CTX).
7553 [Bodo Moeller]
7554
7555 *) OAEP decoding bug fix.
7556 [Ulf Möller]
7557
7558 *) Support INSTALL_PREFIX for package builders, as proposed by
7559 David Harris.
7560 [Bodo Moeller]
7561
7562 *) New Configure options "threads" and "no-threads". For systems
7563 where the proper compiler options are known (currently Solaris
7564 and Linux), "threads" is the default.
7565 [Bodo Moeller]
7566
7567 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7568 [Bodo Moeller]
7569
7570 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7571 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7572 such as /usr/local/bin.
7573 [Bodo Moeller]
7574
7575 *) "make linux-shared" to build shared libraries.
7576 [Niels Poppe <niels@netbox.org>]
7577
7578 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7579 [Ulf Möller]
7580
7581 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7582 extension adding in x509 utility.
7583 [Steve Henson]
7584
7585 *) Remove NOPROTO sections and error code comments.
7586 [Ulf Möller]
7587
7588 *) Partial rewrite of the DEF file generator to now parse the ANSI
7589 prototypes.
7590 [Steve Henson]
7591
7592 *) New Configure options --prefix=DIR and --openssldir=DIR.
7593 [Ulf Möller]
7594
7595 *) Complete rewrite of the error code script(s). It is all now handled
7596 by one script at the top level which handles error code gathering,
7597 header rewriting and C source file generation. It should be much better
7598 than the old method: it now uses a modified version of Ulf's parser to
7599 read the ANSI prototypes in all header files (thus the old K&R definitions
7600 aren't needed for error creation any more) and do a better job of
7601 translating function codes into names. The old 'ASN1 error code imbedded
7602 in a comment' is no longer necessary and it doesn't use .err files which
7603 have now been deleted. Also the error code call doesn't have to appear all
7604 on one line (which resulted in some large lines...).
7605 [Steve Henson]
7606
7607 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7608 [Bodo Moeller]
7609
7610 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7611 0 (which usually indicates a closed connection), but continue reading.
7612 [Bodo Moeller]
7613
7614 *) Fix some race conditions.
7615 [Bodo Moeller]
7616
7617 *) Add support for CRL distribution points extension. Add Certificate
7618 Policies and CRL distribution points documentation.
7619 [Steve Henson]
7620
7621 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7622 [Ulf Möller]
7623
7624 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7625 8 of keying material. Merlin has also confirmed interop with this fix
7626 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7627 [Merlin Hughes <merlin@baltimore.ie>]
7628
7629 *) Fix lots of warnings.
7630 [Richard Levitte <levitte@stacken.kth.se>]
7631
7632 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7633 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7634 [Richard Levitte <levitte@stacken.kth.se>]
7635
7636 *) Fix problems with sizeof(long) == 8.
7637 [Andy Polyakov <appro@fy.chalmers.se>]
7638
7639 *) Change functions to ANSI C.
7640 [Ulf Möller]
7641
7642 *) Fix typos in error codes.
7643 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7644
7645 *) Remove defunct assembler files from Configure.
7646 [Ulf Möller]
7647
7648 *) SPARC v8 assembler BIGNUM implementation.
7649 [Andy Polyakov <appro@fy.chalmers.se>]
7650
7651 *) Support for Certificate Policies extension: both print and set.
7652 Various additions to support the r2i method this uses.
7653 [Steve Henson]
7654
7655 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7656 return a const string when you are expecting an allocated buffer.
7657 [Ben Laurie]
7658
7659 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7660 types DirectoryString and DisplayText.
7661 [Steve Henson]
7662
7663 *) Add code to allow r2i extensions to access the configuration database,
7664 add an LHASH database driver and add several ctx helper functions.
7665 [Steve Henson]
7666
7667 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7668 fail when they extended the size of a BIGNUM.
7669 [Steve Henson]
7670
7671 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7672 support typesafe stack.
7673 [Steve Henson]
7674
7675 *) Fix typo in SSL_[gs]et_options().
7676 [Nils Frostberg <nils@medcom.se>]
7677
7678 *) Delete various functions and files that belonged to the (now obsolete)
7679 old X509V3 handling code.
7680 [Steve Henson]
7681
7682 *) New Configure option "rsaref".
7683 [Ulf Möller]
7684
7685 *) Don't auto-generate pem.h.
7686 [Bodo Moeller]
7687
7688 *) Introduce type-safe ASN.1 SETs.
7689 [Ben Laurie]
7690
7691 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7692 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7693
7694 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7695 that links with OpenSSL (well at least cause lots of warnings), but fear
7696 not: the conversion is trivial, and it eliminates loads of evil casts. A
7697 few STACKed things have been converted already. Feel free to convert more.
7698 In the fullness of time, I'll do away with the STACK type altogether.
7699 [Ben Laurie]
7700
7701 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7702 specified in <certfile> by updating the entry in the index.txt file.
7703 This way one no longer has to edit the index.txt file manually for
7704 revoking a certificate. The -revoke option does the gory details now.
7705 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7706
7707 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7708 `-text' option at all and this way the `-noout -text' combination was
7709 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7710 [Ralf S. Engelschall]
7711
7712 *) Make sure a corresponding plain text error message exists for the
7713 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7714 verify callback function determined that a certificate was revoked.
7715 [Ralf S. Engelschall]
7716
7717 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7718 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7719 all available cipers including rc5, which was forgotten until now.
7720 In order to let the testing shell script know which algorithms
7721 are available, a new (up to now undocumented) command
7722 "openssl list-cipher-commands" is used.
7723 [Bodo Moeller]
7724
7725 *) Bugfix: s_client occasionally would sleep in select() when
7726 it should have checked SSL_pending() first.
7727 [Bodo Moeller]
7728
7729 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7730 the raw DSA values prior to ASN.1 encoding.
7731 [Ulf Möller]
7732
7733 *) Tweaks to Configure
7734 [Niels Poppe <niels@netbox.org>]
7735
7736 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7737 yet...
7738 [Steve Henson]
7739
7740 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7741 [Ulf Möller]
7742
7743 *) New config option to avoid instructions that are illegal on the 80386.
7744 The default code is faster, but requires at least a 486.
7745 [Ulf Möller]
7746
7747 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7748 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7749 same as SSL2_VERSION anyway.
7750 [Bodo Moeller]
7751
7752 *) New "-showcerts" option for s_client.
7753 [Bodo Moeller]
7754
7755 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7756 application. Various cleanups and fixes.
7757 [Steve Henson]
7758
7759 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7760 modify error routines to work internally. Add error codes and PBE init
7761 to library startup routines.
7762 [Steve Henson]
7763
7764 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7765 packing functions to asn1 and evp. Changed function names and error
7766 codes along the way.
7767 [Steve Henson]
7768
7769 *) PKCS12 integration: and so it begins... First of several patches to
7770 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7771 objects to objects.h
7772 [Steve Henson]
7773
7774 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7775 and display support for Thawte strong extranet extension.
7776 [Steve Henson]
7777
7778 *) Add LinuxPPC support.
7779 [Jeff Dubrule <igor@pobox.org>]
7780
7781 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7782 bn_div_words in alpha.s.
7783 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7784
7785 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7786 OAEP isn't supported when OpenSSL is built with RSAref.
7787 [Ulf Moeller <ulf@fitug.de>]
7788
7789 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7790 so they no longer are missing under -DNOPROTO.
7791 [Soren S. Jorvang <soren@t.dk>]
7792
7793
7794 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7795
7796 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7797 doesn't work when the session is reused. Coming soon!
7798 [Ben Laurie]
7799
7800 *) Fix a security hole, that allows sessions to be reused in the wrong
7801 context thus bypassing client cert protection! All software that uses
7802 client certs and session caches in multiple contexts NEEDS PATCHING to
7803 allow session reuse! A fuller solution is in the works.
7804 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7805
7806 *) Some more source tree cleanups (removed obsolete files
7807 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7808 permission on "config" script to be executable) and a fix for the INSTALL
7809 document.
7810 [Ulf Moeller <ulf@fitug.de>]
7811
7812 *) Remove some legacy and erroneous uses of malloc, free instead of
7813 Malloc, Free.
7814 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7815
7816 *) Make rsa_oaep_test return non-zero on error.
7817 [Ulf Moeller <ulf@fitug.de>]
7818
7819 *) Add support for native Solaris shared libraries. Configure
7820 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7821 if someone would make that last step automatic.
7822 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7823
7824 *) ctx_size was not built with the right compiler during "make links". Fixed.
7825 [Ben Laurie]
7826
7827 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7828 except NULL ciphers". This means the default cipher list will no longer
7829 enable NULL ciphers. They need to be specifically enabled e.g. with
7830 the string "DEFAULT:eNULL".
7831 [Steve Henson]
7832
7833 *) Fix to RSA private encryption routines: if p < q then it would
7834 occasionally produce an invalid result. This will only happen with
7835 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7836 [Steve Henson]
7837
7838 *) Be less restrictive and allow also `perl util/perlpath.pl
7839 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7840 because this way one can also use an interpreter named `perl5' (which is
7841 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7842 installed as `perl').
7843 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7844
7845 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7846 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7847
7848 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7849 advapi32.lib to Win32 build and change the pem test comparision
7850 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7851 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7852 and crypto/des/ede_cbcm_enc.c.
7853 [Steve Henson]
7854
7855 *) DES quad checksum was broken on big-endian architectures. Fixed.
7856 [Ben Laurie]
7857
7858 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7859 Win32 test batch file so it (might) work again. The Win32 test batch file
7860 is horrible: I feel ill....
7861 [Steve Henson]
7862
7863 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7864 in e_os.h. Audit of header files to check ANSI and non ANSI
7865 sections: 10 functions were absent from non ANSI section and not exported
7866 from Windows DLLs. Fixed up libeay.num for new functions.
7867 [Steve Henson]
7868
7869 *) Make `openssl version' output lines consistent.
7870 [Ralf S. Engelschall]
7871
7872 *) Fix Win32 symbol export lists for BIO functions: Added
7873 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7874 to ms/libeay{16,32}.def.
7875 [Ralf S. Engelschall]
7876
7877 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7878 fine under Unix and passes some trivial tests I've now added. But the
7879 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7880 added to make sure no one expects that this stuff really works in the
7881 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7882 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7883 openssl_bio.xs.
7884 [Ralf S. Engelschall]
7885
7886 *) Fix the generation of two part addresses in perl.
7887 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7888
7889 *) Add config entry for Linux on MIPS.
7890 [John Tobey <jtobey@channel1.com>]
7891
7892 *) Make links whenever Configure is run, unless we are on Windoze.
7893 [Ben Laurie]
7894
7895 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7896 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7897 in CRLs.
7898 [Steve Henson]
7899
7900 *) Add a useful kludge to allow package maintainers to specify compiler and
7901 other platforms details on the command line without having to patch the
7902 Configure script everytime: One now can use ``perl Configure
7903 <id>:<details>'', i.e. platform ids are allowed to have details appended
7904 to them (seperated by colons). This is treated as there would be a static
7905 pre-configured entry in Configure's %table under key <id> with value
7906 <details> and ``perl Configure <id>'' is called. So, when you want to
7907 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7908 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7909 now, which overrides the FreeBSD-elf entry on-the-fly.
7910 [Ralf S. Engelschall]
7911
7912 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7913 [Ben Laurie]
7914
7915 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7916 on the `perl Configure ...' command line. This way one can compile
7917 OpenSSL libraries with Position Independent Code (PIC) which is needed
7918 for linking it into DSOs.
7919 [Ralf S. Engelschall]
7920
7921 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7922 Fixed.
7923 [Ben Laurie]
7924
7925 *) Cleaned up the LICENSE document: The official contact for any license
7926 questions now is the OpenSSL core team under openssl-core@openssl.org.
7927 And add a paragraph about the dual-license situation to make sure people
7928 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7929 to the OpenSSL toolkit.
7930 [Ralf S. Engelschall]
7931
7932 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7933 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7934 Additonally cleaned up the `make links' target: Remove unnecessary
7935 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7936 to speed processing and no longer clutter the display with confusing
7937 stuff. Instead only the actually done links are displayed.
7938 [Ralf S. Engelschall]
7939
7940 *) Permit null encryption ciphersuites, used for authentication only. It used
7941 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7942 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7943 encryption.
7944 [Ben Laurie]
7945
7946 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7947 signed attributes when verifying signatures (this would break them),
7948 the detached data encoding was wrong and public keys obtained using
7949 X509_get_pubkey() weren't freed.
7950 [Steve Henson]
7951
7952 *) Add text documentation for the BUFFER functions. Also added a work around
7953 to a Win95 console bug. This was triggered by the password read stuff: the
7954 last character typed gets carried over to the next fread(). If you were
7955 generating a new cert request using 'req' for example then the last
7956 character of the passphrase would be CR which would then enter the first
7957 field as blank.
7958 [Steve Henson]
7959
7960 *) Added the new `Includes OpenSSL Cryptography Software' button as
7961 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7962 button and can be used by applications based on OpenSSL to show the
7963 relationship to the OpenSSL project.
7964 [Ralf S. Engelschall]
7965
7966 *) Remove confusing variables in function signatures in files
7967 ssl/ssl_lib.c and ssl/ssl.h.
7968 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7969
7970 *) Don't install bss_file.c under PREFIX/include/
7971 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7972
7973 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7974 functions that return function pointers and has support for NT specific
7975 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7976 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7977 unsigned to signed types: this was killing the Win32 compile.
7978 [Steve Henson]
7979
7980 *) Add new certificate file to stack functions,
7981 SSL_add_dir_cert_subjects_to_stack() and
7982 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7983 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7984 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7985 This means that Apache-SSL and similar packages don't have to mess around
7986 to add as many CAs as they want to the preferred list.
7987 [Ben Laurie]
7988
7989 *) Experiment with doxygen documentation. Currently only partially applied to
7990 ssl/ssl_lib.c.
7991 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7992 openssl.doxy as the configuration file.
7993 [Ben Laurie]
7994
7995 *) Get rid of remaining C++-style comments which strict C compilers hate.
7996 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7997
7998 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7999 compiled in by default: it has problems with large keys.
8000 [Steve Henson]
8001
8002 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8003 DH private keys and/or callback functions which directly correspond to
8004 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8005 is needed for applications which have to configure certificates on a
8006 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8007 (e.g. s_server).
8008 For the RSA certificate situation is makes no difference, but
8009 for the DSA certificate situation this fixes the "no shared cipher"
8010 problem where the OpenSSL cipher selection procedure failed because the
8011 temporary keys were not overtaken from the context and the API provided
8012 no way to reconfigure them.
8013 The new functions now let applications reconfigure the stuff and they
8014 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8015 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8016 non-public-API function ssl_cert_instantiate() is used as a helper
8017 function and also to reduce code redundancy inside ssl_rsa.c.
8018 [Ralf S. Engelschall]
8019
8020 *) Move s_server -dcert and -dkey options out of the undocumented feature
8021 area because they are useful for the DSA situation and should be
8022 recognized by the users.
8023 [Ralf S. Engelschall]
8024
8025 *) Fix the cipher decision scheme for export ciphers: the export bits are
8026 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8027 SSL_EXP_MASK. So, the original variable has to be used instead of the
8028 already masked variable.
8029 [Richard Levitte <levitte@stacken.kth.se>]
8030
8031 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8032 [Richard Levitte <levitte@stacken.kth.se>]
8033
8034 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8035 from `int' to `unsigned int' because it's a length and initialized by
8036 EVP_DigestFinal() which expects an `unsigned int *'.
8037 [Richard Levitte <levitte@stacken.kth.se>]
8038
8039 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8040 script. Instead use the usual Shell->Perl transition trick.
8041 [Ralf S. Engelschall]
8042
8043 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8044 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8045 -noout -modulus' as it's already the case for `openssl rsa -noout
8046 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8047 currently the public key is printed (a decision which was already done by
8048 `openssl dsa -modulus' in the past) which serves a similar purpose.
8049 Additionally the NO_RSA no longer completely removes the whole -modulus
8050 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8051 now, too.
8052 [Ralf S. Engelschall]
8053
8054 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8055 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8056 [Arne Ansper <arne@ats.cyber.ee>]
8057
8058 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8059 to be added. Now both 'req' and 'ca' can use new objects defined in the
8060 config file.
8061 [Steve Henson]
8062
8063 *) Add cool BIO that does syslog (or event log on NT).
8064 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8065
8066 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8067 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8068 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8069 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8070 [Ben Laurie]
8071
8072 *) Add preliminary config info for new extension code.
8073 [Steve Henson]
8074
8075 *) Make RSA_NO_PADDING really use no padding.
8076 [Ulf Moeller <ulf@fitug.de>]
8077
8078 *) Generate errors when private/public key check is done.
8079 [Ben Laurie]
8080
8081 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8082 for some CRL extensions and new objects added.
8083 [Steve Henson]
8084
8085 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8086 key usage extension and fuller support for authority key id.
8087 [Steve Henson]
8088
8089 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8090 padding method for RSA, which is recommended for new applications in PKCS
8091 #1 v2.0 (RFC 2437, October 1998).
8092 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8093 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8094 against Bleichbacher's attack on RSA.
8095 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8096 Ben Laurie]
8097
8098 *) Updates to the new SSL compression code
8099 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8100
8101 *) Fix so that the version number in the master secret, when passed
8102 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8103 (because the server will not accept higher), that the version number
8104 is 0x03,0x01, not 0x03,0x00
8105 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8106
8107 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8108 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8109 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8110 [Steve Henson]
8111
8112 *) Support for RAW extensions where an arbitrary extension can be
8113 created by including its DER encoding. See apps/openssl.cnf for
8114 an example.
8115 [Steve Henson]
8116
8117 *) Make sure latest Perl versions don't interpret some generated C array
8118 code as Perl array code in the crypto/err/err_genc.pl script.
8119 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8120
8121 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8122 not many people have the assembler. Various Win32 compilation fixes and
8123 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8124 build instructions.
8125 [Steve Henson]
8126
8127 *) Modify configure script 'Configure' to automatically create crypto/date.h
8128 file under Win32 and also build pem.h from pem.org. New script
8129 util/mkfiles.pl to create the MINFO file on environments that can't do a
8130 'make files': perl util/mkfiles.pl >MINFO should work.
8131 [Steve Henson]
8132
8133 *) Major rework of DES function declarations, in the pursuit of correctness
8134 and purity. As a result, many evil casts evaporated, and some weirdness,
8135 too. You may find this causes warnings in your code. Zapping your evil
8136 casts will probably fix them. Mostly.
8137 [Ben Laurie]
8138
8139 *) Fix for a typo in asn1.h. Bug fix to object creation script
8140 obj_dat.pl. It considered a zero in an object definition to mean
8141 "end of object": none of the objects in objects.h have any zeros
8142 so it wasn't spotted.
8143 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8144
8145 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8146 Masking (CBCM). In the absence of test vectors, the best I have been able
8147 to do is check that the decrypt undoes the encrypt, so far. Send me test
8148 vectors if you have them.
8149 [Ben Laurie]
8150
8151 *) Correct calculation of key length for export ciphers (too much space was
8152 allocated for null ciphers). This has not been tested!
8153 [Ben Laurie]
8154
8155 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8156 message is now correct (it understands "crypto" and "ssl" on its
8157 command line). There is also now an "update" option. This will update
8158 the util/ssleay.num and util/libeay.num files with any new functions.
8159 If you do a:
8160 perl util/mkdef.pl crypto ssl update
8161 it will update them.
8162 [Steve Henson]
8163
8164 *) Overhauled the Perl interface (perl/*):
8165 - ported BN stuff to OpenSSL's different BN library
8166 - made the perl/ source tree CVS-aware
8167 - renamed the package from SSLeay to OpenSSL (the files still contain
8168 their history because I've copied them in the repository)
8169 - removed obsolete files (the test scripts will be replaced
8170 by better Test::Harness variants in the future)
8171 [Ralf S. Engelschall]
8172
8173 *) First cut for a very conservative source tree cleanup:
8174 1. merge various obsolete readme texts into doc/ssleay.txt
8175 where we collect the old documents and readme texts.
8176 2. remove the first part of files where I'm already sure that we no
8177 longer need them because of three reasons: either they are just temporary
8178 files which were left by Eric or they are preserved original files where
8179 I've verified that the diff is also available in the CVS via "cvs diff
8180 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8181 the crypto/md/ stuff).
8182 [Ralf S. Engelschall]
8183
8184 *) More extension code. Incomplete support for subject and issuer alt
8185 name, issuer and authority key id. Change the i2v function parameters
8186 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8187 what that's for :-) Fix to ASN1 macro which messed up
8188 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8189 [Steve Henson]
8190
8191 *) Preliminary support for ENUMERATED type. This is largely copied from the
8192 INTEGER code.
8193 [Steve Henson]
8194
8195 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8196 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8197
8198 *) Make sure `make rehash' target really finds the `openssl' program.
8199 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8200
8201 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8202 like to hear about it if this slows down other processors.
8203 [Ben Laurie]
8204
8205 *) Add CygWin32 platform information to Configure script.
8206 [Alan Batie <batie@aahz.jf.intel.com>]
8207
8208 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8209 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8210
8211 *) New program nseq to manipulate netscape certificate sequences
8212 [Steve Henson]
8213
8214 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8215 few typos.
8216 [Steve Henson]
8217
8218 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8219 but the BN code had some problems that would cause failures when
8220 doing certificate verification and some other functions.
8221 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8222
8223 *) Add ASN1 and PEM code to support netscape certificate sequences.
8224 [Steve Henson]
8225
8226 *) Add ASN1 and PEM code to support netscape certificate sequences.
8227 [Steve Henson]
8228
8229 *) Add several PKIX and private extended key usage OIDs.
8230 [Steve Henson]
8231
8232 *) Modify the 'ca' program to handle the new extension code. Modify
8233 openssl.cnf for new extension format, add comments.
8234 [Steve Henson]
8235
8236 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8237 and add a sample to openssl.cnf so req -x509 now adds appropriate
8238 CA extensions.
8239 [Steve Henson]
8240
8241 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8242 error code, add initial support to X509_print() and x509 application.
8243 [Steve Henson]
8244
8245 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8246 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8247 stuff is currently isolated and isn't even compiled yet.
8248 [Steve Henson]
8249
8250 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8251 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8252 Removed the versions check from X509 routines when loading extensions:
8253 this allows certain broken certificates that don't set the version
8254 properly to be processed.
8255 [Steve Henson]
8256
8257 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8258 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8259 can still be regenerated with "make depend".
8260 [Ben Laurie]
8261
8262 *) Spelling mistake in C version of CAST-128.
8263 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8264
8265 *) Changes to the error generation code. The perl script err-code.pl
8266 now reads in the old error codes and retains the old numbers, only
8267 adding new ones if necessary. It also only changes the .err files if new
8268 codes are added. The makefiles have been modified to only insert errors
8269 when needed (to avoid needlessly modifying header files). This is done
8270 by only inserting errors if the .err file is newer than the auto generated
8271 C file. To rebuild all the error codes from scratch (the old behaviour)
8272 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8273 or delete all the .err files.
8274 [Steve Henson]
8275
8276 *) CAST-128 was incorrectly implemented for short keys. The C version has
8277 been fixed, but is untested. The assembler versions are also fixed, but
8278 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8279 to regenerate it if needed.
8280 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8281 Hagino <itojun@kame.net>]
8282
8283 *) File was opened incorrectly in randfile.c.
8284 [Ulf Möller <ulf@fitug.de>]
8285
8286 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8287 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8288 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8289 al: it's just almost always a UTCTime. Note this patch adds new error
8290 codes so do a "make errors" if there are problems.
8291 [Steve Henson]
8292
8293 *) Correct Linux 1 recognition in config.
8294 [Ulf Möller <ulf@fitug.de>]
8295
8296 *) Remove pointless MD5 hash when using DSA keys in ca.
8297 [Anonymous <nobody@replay.com>]
8298
8299 *) Generate an error if given an empty string as a cert directory. Also
8300 generate an error if handed NULL (previously returned 0 to indicate an
8301 error, but didn't set one).
8302 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8303
8304 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8305 [Ben Laurie]
8306
8307 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8308 parameters. This was causing a warning which killed off the Win32 compile.
8309 [Steve Henson]
8310
8311 *) Remove C++ style comments from crypto/bn/bn_local.h.
8312 [Neil Costigan <neil.costigan@celocom.com>]
8313
8314 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8315 based on a text string, looking up short and long names and finally
8316 "dot" format. The "dot" format stuff didn't work. Added new function
8317 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8318 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8319 OID is not part of the table.
8320 [Steve Henson]
8321
8322 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8323 X509_LOOKUP_by_alias().
8324 [Ben Laurie]
8325
8326 *) Sort openssl functions by name.
8327 [Ben Laurie]
8328
8329 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8330 encryption from sample DSA keys (in case anyone is interested the password
8331 was "1234").
8332 [Steve Henson]
8333
8334 *) Make _all_ *_free functions accept a NULL pointer.
8335 [Frans Heymans <fheymans@isaserver.be>]
8336
8337 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8338 NULL pointers.
8339 [Anonymous <nobody@replay.com>]
8340
8341 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8342 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8343
8344 *) Don't blow it for numeric -newkey arguments to apps/req.
8345 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8346
8347 *) Temp key "for export" tests were wrong in s3_srvr.c.
8348 [Anonymous <nobody@replay.com>]
8349
8350 *) Add prototype for temp key callback functions
8351 SSL_CTX_set_tmp_{rsa,dh}_callback().
8352 [Ben Laurie]
8353
8354 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8355 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8356 [Steve Henson]
8357
8358 *) X509_name_add_entry() freed the wrong thing after an error.
8359 [Arne Ansper <arne@ats.cyber.ee>]
8360
8361 *) rsa_eay.c would attempt to free a NULL context.
8362 [Arne Ansper <arne@ats.cyber.ee>]
8363
8364 *) BIO_s_socket() had a broken should_retry() on Windoze.
8365 [Arne Ansper <arne@ats.cyber.ee>]
8366
8367 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8368 [Arne Ansper <arne@ats.cyber.ee>]
8369
8370 *) Make sure the already existing X509_STORE->depth variable is initialized
8371 in X509_STORE_new(), but document the fact that this variable is still
8372 unused in the certificate verification process.
8373 [Ralf S. Engelschall]
8374
8375 *) Fix the various library and apps files to free up pkeys obtained from
8376 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8377 [Steve Henson]
8378
8379 *) Fix reference counting in X509_PUBKEY_get(). This makes
8380 demos/maurice/example2.c work, amongst others, probably.
8381 [Steve Henson and Ben Laurie]
8382
8383 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8384 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8385 are no longer created. This way we have a single and consistent command
8386 line interface `openssl <command>', similar to `cvs <command>'.
8387 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8388
8389 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8390 BIT STRING wrapper always have zero unused bits.
8391 [Steve Henson]
8392
8393 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8394 [Steve Henson]
8395
8396 *) Make the top-level INSTALL documentation easier to understand.
8397 [Paul Sutton]
8398
8399 *) Makefiles updated to exit if an error occurs in a sub-directory
8400 make (including if user presses ^C) [Paul Sutton]
8401
8402 *) Make Montgomery context stuff explicit in RSA data structure.
8403 [Ben Laurie]
8404
8405 *) Fix build order of pem and err to allow for generated pem.h.
8406 [Ben Laurie]
8407
8408 *) Fix renumbering bug in X509_NAME_delete_entry().
8409 [Ben Laurie]
8410
8411 *) Enhanced the err-ins.pl script so it makes the error library number
8412 global and can add a library name. This is needed for external ASN1 and
8413 other error libraries.
8414 [Steve Henson]
8415
8416 *) Fixed sk_insert which never worked properly.
8417 [Steve Henson]
8418
8419 *) Fix ASN1 macros so they can handle indefinite length construted
8420 EXPLICIT tags. Some non standard certificates use these: they can now
8421 be read in.
8422 [Steve Henson]
8423
8424 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8425 into a single doc/ssleay.txt bundle. This way the information is still
8426 preserved but no longer messes up this directory. Now it's new room for
8427 the new set of documenation files.
8428 [Ralf S. Engelschall]
8429
8430 *) SETs were incorrectly DER encoded. This was a major pain, because they
8431 shared code with SEQUENCEs, which aren't coded the same. This means that
8432 almost everything to do with SETs or SEQUENCEs has either changed name or
8433 number of arguments.
8434 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8435
8436 *) Fix test data to work with the above.
8437 [Ben Laurie]
8438
8439 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8440 was already fixed by Eric for 0.9.1 it seems.
8441 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8442
8443 *) Autodetect FreeBSD3.
8444 [Ben Laurie]
8445
8446 *) Fix various bugs in Configure. This affects the following platforms:
8447 nextstep
8448 ncr-scde
8449 unixware-2.0
8450 unixware-2.0-pentium
8451 sco5-cc.
8452 [Ben Laurie]
8453
8454 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8455 before they are needed.
8456 [Ben Laurie]
8457
8458 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8459 [Ben Laurie]
8460
8461
8462 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8463
8464 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8465 changed SSLeay to OpenSSL in version strings.
8466 [Ralf S. Engelschall]
8467
8468 *) Some fixups to the top-level documents.
8469 [Paul Sutton]
8470
8471 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8472 because the symlink to include/ was missing.
8473 [Ralf S. Engelschall]
8474
8475 *) Incorporated the popular no-RSA/DSA-only patches
8476 which allow to compile a RSA-free SSLeay.
8477 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8478
8479 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8480 when "ssleay" is still not found.
8481 [Ralf S. Engelschall]
8482
8483 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8484 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8485
8486 *) Updated the README file.
8487 [Ralf S. Engelschall]
8488
8489 *) Added various .cvsignore files in the CVS repository subdirs
8490 to make a "cvs update" really silent.
8491 [Ralf S. Engelschall]
8492
8493 *) Recompiled the error-definition header files and added
8494 missing symbols to the Win32 linker tables.
8495 [Ralf S. Engelschall]
8496
8497 *) Cleaned up the top-level documents;
8498 o new files: CHANGES and LICENSE
8499 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8500 o merged COPYRIGHT into LICENSE
8501 o removed obsolete TODO file
8502 o renamed MICROSOFT to INSTALL.W32
8503 [Ralf S. Engelschall]
8504
8505 *) Removed dummy files from the 0.9.1b source tree:
8506 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8507 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8508 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8509 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8510 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8511 [Ralf S. Engelschall]
8512
8513 *) Added various platform portability fixes.
8514 [Mark J. Cox]
8515
8516 *) The Genesis of the OpenSSL rpject:
8517 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8518 Young and Tim J. Hudson created while they were working for C2Net until
8519 summer 1998.
8520 [The OpenSSL Project]
8521
8522
8523 Changes between 0.9.0b and 0.9.1b [not released]
8524
8525 *) Updated a few CA certificates under certs/
8526 [Eric A. Young]
8527
8528 *) Changed some BIGNUM api stuff.
8529 [Eric A. Young]
8530
8531 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8532 DGUX x86, Linux Alpha, etc.
8533 [Eric A. Young]
8534
8535 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8536 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8537 available).
8538 [Eric A. Young]
8539
8540 *) Add -strparse option to asn1pars program which parses nested
8541 binary structures
8542 [Dr Stephen Henson <shenson@bigfoot.com>]
8543
8544 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8545 [Eric A. Young]
8546
8547 *) DSA fix for "ca" program.
8548 [Eric A. Young]
8549
8550 *) Added "-genkey" option to "dsaparam" program.
8551 [Eric A. Young]
8552
8553 *) Added RIPE MD160 (rmd160) message digest.
8554 [Eric A. Young]
8555
8556 *) Added -a (all) option to "ssleay version" command.
8557 [Eric A. Young]
8558
8559 *) Added PLATFORM define which is the id given to Configure.
8560 [Eric A. Young]
8561
8562 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8563 [Eric A. Young]
8564
8565 *) Extended the ASN.1 parser routines.
8566 [Eric A. Young]
8567
8568 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8569 [Eric A. Young]
8570
8571 *) Added a BN_CTX to the BN library.
8572 [Eric A. Young]
8573
8574 *) Fixed the weak key values in DES library
8575 [Eric A. Young]
8576
8577 *) Changed API in EVP library for cipher aliases.
8578 [Eric A. Young]
8579
8580 *) Added support for RC2/64bit cipher.
8581 [Eric A. Young]
8582
8583 *) Converted the lhash library to the crypto/mem.c functions.
8584 [Eric A. Young]
8585
8586 *) Added more recognized ASN.1 object ids.
8587 [Eric A. Young]
8588
8589 *) Added more RSA padding checks for SSL/TLS.
8590 [Eric A. Young]
8591
8592 *) Added BIO proxy/filter functionality.
8593 [Eric A. Young]
8594
8595 *) Added extra_certs to SSL_CTX which can be used
8596 send extra CA certificates to the client in the CA cert chain sending
8597 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8598 [Eric A. Young]
8599
8600 *) Now Fortezza is denied in the authentication phase because
8601 this is key exchange mechanism is not supported by SSLeay at all.
8602 [Eric A. Young]
8603
8604 *) Additional PKCS1 checks.
8605 [Eric A. Young]
8606
8607 *) Support the string "TLSv1" for all TLS v1 ciphers.
8608 [Eric A. Young]
8609
8610 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8611 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8612 [Eric A. Young]
8613
8614 *) Fixed a few memory leaks.
8615 [Eric A. Young]
8616
8617 *) Fixed various code and comment typos.
8618 [Eric A. Young]
8619
8620 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8621 bytes sent in the client random.
8622 [Edward Bishop <ebishop@spyglass.com>]
8623