]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Change versions for 0.9.8n-dev
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8m and 0.9.8n [xx XXX xxxx]
6
7 *)
8
9 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
10
11 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
12 [Martin Olsson, Neel Mehta]
13
14 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
15 accommodate for stack sorting, always a write lock!).
16 [Bodo Moeller]
17
18 *) On some versions of WIN32 Heap32Next is very slow. This can cause
19 excessive delays in the RAND_poll(): over a minute. As a workaround
20 include a time check in the inner Heap32Next loop too.
21 [Steve Henson]
22
23 *) The code that handled flushing of data in SSL/TLS originally used the
24 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
25 the problem outlined in PR#1949. The fix suggested there however can
26 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
27 of Apache). So instead simplify the code to flush unconditionally.
28 This should be fine since flushing with no data to flush is a no op.
29 [Steve Henson]
30
31 *) Handle TLS versions 2.0 and later properly and correctly use the
32 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
33 off ancient servers have a habit of sticking around for a while...
34 [Steve Henson]
35
36 *) Modify compression code so it frees up structures without using the
37 ex_data callbacks. This works around a problem where some applications
38 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
39 restarting) then use compression (e.g. SSL with compression) later.
40 This results in significant per-connection memory leaks and
41 has caused some security issues including CVE-2008-1678 and
42 CVE-2009-4355.
43 [Steve Henson]
44
45 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
46 change when encrypting or decrypting.
47 [Bodo Moeller]
48
49 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
50 connect and renegotiate with servers which do not support RI.
51 Until RI is more widely deployed this option is enabled by default.
52 [Steve Henson]
53
54 *) Add "missing" ssl ctrls to clear options and mode.
55 [Steve Henson]
56
57 *) If client attempts to renegotiate and doesn't support RI respond with
58 a no_renegotiation alert as required by RFC5746. Some renegotiating
59 TLS clients will continue a connection gracefully when they receive
60 the alert. Unfortunately OpenSSL mishandled this alert and would hang
61 waiting for a server hello which it will never receive. Now we treat a
62 received no_renegotiation alert as a fatal error. This is because
63 applications requesting a renegotiation might well expect it to succeed
64 and would have no code in place to handle the server denying it so the
65 only safe thing to do is to terminate the connection.
66 [Steve Henson]
67
68 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
69 peer supports secure renegotiation and 0 otherwise. Print out peer
70 renegotiation support in s_client/s_server.
71 [Steve Henson]
72
73 *) Replace the highly broken and deprecated SPKAC certification method with
74 the updated NID creation version. This should correctly handle UTF8.
75 [Steve Henson]
76
77 *) Implement RFC5746. Re-enable renegotiation but require the extension
78 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
79 turns out to be a bad idea. It has been replaced by
80 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
81 SSL_CTX_set_options(). This is really not recommended unless you
82 know what you are doing.
83 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
84
85 *) Fixes to stateless session resumption handling. Use initial_ctx when
86 issuing and attempting to decrypt tickets in case it has changed during
87 servername handling. Use a non-zero length session ID when attempting
88 stateless session resumption: this makes it possible to determine if
89 a resumption has occurred immediately after receiving server hello
90 (several places in OpenSSL subtly assume this) instead of later in
91 the handshake.
92 [Steve Henson]
93
94 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
95 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
96 fixes for a few places where the return code is not checked
97 correctly.
98 [Julia Lawall <julia@diku.dk>]
99
100 *) Add --strict-warnings option to Configure script to include devteam
101 warnings in other configurations.
102 [Steve Henson]
103
104 *) Add support for --libdir option and LIBDIR variable in makefiles. This
105 makes it possible to install openssl libraries in locations which
106 have names other than "lib", for example "/usr/lib64" which some
107 systems need.
108 [Steve Henson, based on patch from Jeremy Utley]
109
110 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
111 X690 8.9.12 and can produce some misleading textual output of OIDs.
112 [Steve Henson, reported by Dan Kaminsky]
113
114 *) Delete MD2 from algorithm tables. This follows the recommendation in
115 several standards that it is not used in new applications due to
116 several cryptographic weaknesses. For binary compatibility reasons
117 the MD2 API is still compiled in by default.
118 [Steve Henson]
119
120 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
121 and restored.
122 [Steve Henson]
123
124 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
125 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
126 clash.
127 [Guenter <lists@gknw.net>]
128
129 *) Fix the server certificate chain building code to use X509_verify_cert(),
130 it used to have an ad-hoc builder which was unable to cope with anything
131 other than a simple chain.
132 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
133
134 *) Don't check self signed certificate signatures in X509_verify_cert()
135 by default (a flag can override this): it just wastes time without
136 adding any security. As a useful side effect self signed root CAs
137 with non-FIPS digests are now usable in FIPS mode.
138 [Steve Henson]
139
140 *) In dtls1_process_out_of_seq_message() the check if the current message
141 is already buffered was missing. For every new message was memory
142 allocated, allowing an attacker to perform an denial of service attack
143 with sending out of seq handshake messages until there is no memory
144 left. Additionally every future messege was buffered, even if the
145 sequence number made no sense and would be part of another handshake.
146 So only messages with sequence numbers less than 10 in advance will be
147 buffered. (CVE-2009-1378)
148 [Robin Seggelmann, discovered by Daniel Mentz]
149
150 *) Records are buffered if they arrive with a future epoch to be
151 processed after finishing the corresponding handshake. There is
152 currently no limitation to this buffer allowing an attacker to perform
153 a DOS attack with sending records with future epochs until there is no
154 memory left. This patch adds the pqueue_size() function to detemine
155 the size of a buffer and limits the record buffer to 100 entries.
156 (CVE-2009-1377)
157 [Robin Seggelmann, discovered by Daniel Mentz]
158
159 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
160 parent structure is freed. (CVE-2009-1379)
161 [Daniel Mentz]
162
163 *) Handle non-blocking I/O properly in SSL_shutdown() call.
164 [Darryl Miles <darryl-mailinglists@netbauds.net>]
165
166 *) Add 2.5.4.* OIDs
167 [Ilya O. <vrghost@gmail.com>]
168
169 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
170
171 *) Disable renegotiation completely - this fixes a severe security
172 problem (CVE-2009-3555) at the cost of breaking all
173 renegotiation. Renegotiation can be re-enabled by setting
174 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
175 run-time. This is really not recommended unless you know what
176 you're doing.
177 [Ben Laurie]
178
179 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
180
181 *) Don't set val to NULL when freeing up structures, it is freed up by
182 underlying code. If sizeof(void *) > sizeof(long) this can result in
183 zeroing past the valid field. (CVE-2009-0789)
184 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
185
186 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
187 checked correctly. This would allow some invalid signed attributes to
188 appear to verify correctly. (CVE-2009-0591)
189 [Ivan Nestlerode <inestlerode@us.ibm.com>]
190
191 *) Reject UniversalString and BMPString types with invalid lengths. This
192 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
193 a legal length. (CVE-2009-0590)
194 [Steve Henson]
195
196 *) Set S/MIME signing as the default purpose rather than setting it
197 unconditionally. This allows applications to override it at the store
198 level.
199 [Steve Henson]
200
201 *) Permit restricted recursion of ASN1 strings. This is needed in practice
202 to handle some structures.
203 [Steve Henson]
204
205 *) Improve efficiency of mem_gets: don't search whole buffer each time
206 for a '\n'
207 [Jeremy Shapiro <jnshapir@us.ibm.com>]
208
209 *) New -hex option for openssl rand.
210 [Matthieu Herrb]
211
212 *) Print out UTF8String and NumericString when parsing ASN1.
213 [Steve Henson]
214
215 *) Support NumericString type for name components.
216 [Steve Henson]
217
218 *) Allow CC in the environment to override the automatically chosen
219 compiler. Note that nothing is done to ensure flags work with the
220 chosen compiler.
221 [Ben Laurie]
222
223 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
224
225 *) Properly check EVP_VerifyFinal() and similar return values
226 (CVE-2008-5077).
227 [Ben Laurie, Bodo Moeller, Google Security Team]
228
229 *) Enable TLS extensions by default.
230 [Ben Laurie]
231
232 *) Allow the CHIL engine to be loaded, whether the application is
233 multithreaded or not. (This does not release the developer from the
234 obligation to set up the dynamic locking callbacks.)
235 [Sander Temme <sander@temme.net>]
236
237 *) Use correct exit code if there is an error in dgst command.
238 [Steve Henson; problem pointed out by Roland Dirlewanger]
239
240 *) Tweak Configure so that you need to say "experimental-jpake" to enable
241 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
242 [Bodo Moeller]
243
244 *) Add experimental JPAKE support, including demo authentication in
245 s_client and s_server.
246 [Ben Laurie]
247
248 *) Set the comparison function in v3_addr_canonize().
249 [Rob Austein <sra@hactrn.net>]
250
251 *) Add support for XMPP STARTTLS in s_client.
252 [Philip Paeps <philip@freebsd.org>]
253
254 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
255 to ensure that even with this option, only ciphersuites in the
256 server's preference list will be accepted. (Note that the option
257 applies only when resuming a session, so the earlier behavior was
258 just about the algorithm choice for symmetric cryptography.)
259 [Bodo Moeller]
260
261 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
262
263 *) Fix NULL pointer dereference if a DTLS server received
264 ChangeCipherSpec as first record (CVE-2009-1386).
265 [PR #1679]
266
267 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
268 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
269 [Nagendra Modadugu]
270
271 *) The fix in 0.9.8c that supposedly got rid of unsafe
272 double-checked locking was incomplete for RSA blinding,
273 addressing just one layer of what turns out to have been
274 doubly unsafe triple-checked locking.
275
276 So now fix this for real by retiring the MONT_HELPER macro
277 in crypto/rsa/rsa_eay.c.
278
279 [Bodo Moeller; problem pointed out by Marius Schilder]
280
281 *) Various precautionary measures:
282
283 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
284
285 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
286 (NB: This would require knowledge of the secret session ticket key
287 to exploit, in which case you'd be SOL either way.)
288
289 - Change bn_nist.c so that it will properly handle input BIGNUMs
290 outside the expected range.
291
292 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
293 builds.
294
295 [Neel Mehta, Bodo Moeller]
296
297 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
298 the load fails. Useful for distros.
299 [Ben Laurie and the FreeBSD team]
300
301 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
302 [Steve Henson]
303
304 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
305 [Huang Ying]
306
307 *) Expand ENGINE to support engine supplied SSL client certificate functions.
308
309 This work was sponsored by Logica.
310 [Steve Henson]
311
312 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
313 keystores. Support for SSL/TLS client authentication too.
314 Not compiled unless enable-capieng specified to Configure.
315
316 This work was sponsored by Logica.
317 [Steve Henson]
318
319 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
320 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
321 attribute creation routines such as certifcate requests and PKCS#12
322 files.
323 [Steve Henson]
324
325 Changes between 0.9.8g and 0.9.8h [28 May 2008]
326
327 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
328 handshake which could lead to a cilent crash as found using the
329 Codenomicon TLS test suite (CVE-2008-1672)
330 [Steve Henson, Mark Cox]
331
332 *) Fix double free in TLS server name extensions which could lead to
333 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
334 [Joe Orton]
335
336 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
337
338 Clear the error queue to ensure that error entries left from
339 older function calls do not interfere with the correct operation.
340 [Lutz Jaenicke, Erik de Castro Lopo]
341
342 *) Remove root CA certificates of commercial CAs:
343
344 The OpenSSL project does not recommend any specific CA and does not
345 have any policy with respect to including or excluding any CA.
346 Therefore it does not make any sense to ship an arbitrary selection
347 of root CA certificates with the OpenSSL software.
348 [Lutz Jaenicke]
349
350 *) RSA OAEP patches to fix two separate invalid memory reads.
351 The first one involves inputs when 'lzero' is greater than
352 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
353 before the beginning of from). The second one involves inputs where
354 the 'db' section contains nothing but zeroes (there is a one-byte
355 invalid read after the end of 'db').
356 [Ivan Nestlerode <inestlerode@us.ibm.com>]
357
358 *) Partial backport from 0.9.9-dev:
359
360 Introduce bn_mul_mont (dedicated Montgomery multiplication
361 procedure) as a candidate for BIGNUM assembler implementation.
362 While 0.9.9-dev uses assembler for various architectures, only
363 x86_64 is available by default here in the 0.9.8 branch, and
364 32-bit x86 is available through a compile-time setting.
365
366 To try the 32-bit x86 assembler implementation, use Configure
367 option "enable-montasm" (which exists only for this backport).
368
369 As "enable-montasm" for 32-bit x86 disclaims code stability
370 anyway, in this constellation we activate additional code
371 backported from 0.9.9-dev for further performance improvements,
372 namely BN_from_montgomery_word. (To enable this otherwise,
373 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
374
375 [Andy Polyakov (backport partially by Bodo Moeller)]
376
377 *) Add TLS session ticket callback. This allows an application to set
378 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
379 values. This is useful for key rollover for example where several key
380 sets may exist with different names.
381 [Steve Henson]
382
383 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
384 This was broken until now in 0.9.8 releases, such that the only way
385 a registered ENGINE could be used (assuming it initialises
386 successfully on the host) was to explicitly set it as the default
387 for the relevant algorithms. This is in contradiction with 0.9.7
388 behaviour and the documentation. With this fix, when an ENGINE is
389 registered into a given algorithm's table of implementations, the
390 'uptodate' flag is reset so that auto-discovery will be used next
391 time a new context for that algorithm attempts to select an
392 implementation.
393 [Ian Lister (tweaked by Geoff Thorpe)]
394
395 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
396 implemention in the following ways:
397
398 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
399 hard coded.
400
401 Lack of BER streaming support means one pass streaming processing is
402 only supported if data is detached: setting the streaming flag is
403 ignored for embedded content.
404
405 CMS support is disabled by default and must be explicitly enabled
406 with the enable-cms configuration option.
407 [Steve Henson]
408
409 *) Update the GMP engine glue to do direct copies between BIGNUM and
410 mpz_t when openssl and GMP use the same limb size. Otherwise the
411 existing "conversion via a text string export" trick is still used.
412 [Paul Sheer <paulsheer@gmail.com>]
413
414 *) Zlib compression BIO. This is a filter BIO which compressed and
415 uncompresses any data passed through it.
416 [Steve Henson]
417
418 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
419 RFC3394 compatible AES key wrapping.
420 [Steve Henson]
421
422 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
423 sets string data without copying. X509_ALGOR_set0() and
424 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
425 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
426 from an X509_ATTRIBUTE structure optionally checking it occurs only
427 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
428 data.
429 [Steve Henson]
430
431 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
432 to get the expected BN_FLG_CONSTTIME behavior.
433 [Bodo Moeller (Google)]
434
435 *) Netware support:
436
437 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
438 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
439 - added some more tests to do_tests.pl
440 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
441 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
442 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
443 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
444 - various changes to netware.pl to enable gcc-cross builds on Win32
445 platform
446 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
447 - various changes to fix missing prototype warnings
448 - fixed x86nasm.pl to create correct asm files for NASM COFF output
449 - added AES, WHIRLPOOL and CPUID assembler code to build files
450 - added missing AES assembler make rules to mk1mf.pl
451 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
452 [Guenter Knauf <eflash@gmx.net>]
453
454 *) Implement certificate status request TLS extension defined in RFC3546.
455 A client can set the appropriate parameters and receive the encoded
456 OCSP response via a callback. A server can query the supplied parameters
457 and set the encoded OCSP response in the callback. Add simplified examples
458 to s_client and s_server.
459 [Steve Henson]
460
461 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
462
463 *) Fix various bugs:
464 + Binary incompatibility of ssl_ctx_st structure
465 + DTLS interoperation with non-compliant servers
466 + Don't call get_session_cb() without proposed session
467 + Fix ia64 assembler code
468 [Andy Polyakov, Steve Henson]
469
470 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
471
472 *) DTLS Handshake overhaul. There were longstanding issues with
473 OpenSSL DTLS implementation, which were making it impossible for
474 RFC 4347 compliant client to communicate with OpenSSL server.
475 Unfortunately just fixing these incompatibilities would "cut off"
476 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
477 server keeps tolerating non RFC compliant syntax. The opposite is
478 not true, 0.9.8f client can not communicate with earlier server.
479 This update even addresses CVE-2007-4995.
480 [Andy Polyakov]
481
482 *) Changes to avoid need for function casts in OpenSSL: some compilers
483 (gcc 4.2 and later) reject their use.
484 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
485 Steve Henson]
486
487 *) Add RFC4507 support to OpenSSL. This includes the corrections in
488 RFC4507bis. The encrypted ticket format is an encrypted encoded
489 SSL_SESSION structure, that way new session features are automatically
490 supported.
491
492 If a client application caches session in an SSL_SESSION structure
493 support is transparent because tickets are now stored in the encoded
494 SSL_SESSION.
495
496 The SSL_CTX structure automatically generates keys for ticket
497 protection in servers so again support should be possible
498 with no application modification.
499
500 If a client or server wishes to disable RFC4507 support then the option
501 SSL_OP_NO_TICKET can be set.
502
503 Add a TLS extension debugging callback to allow the contents of any client
504 or server extensions to be examined.
505
506 This work was sponsored by Google.
507 [Steve Henson]
508
509 *) Add initial support for TLS extensions, specifically for the server_name
510 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
511 have new members for a host name. The SSL data structure has an
512 additional member SSL_CTX *initial_ctx so that new sessions can be
513 stored in that context to allow for session resumption, even after the
514 SSL has been switched to a new SSL_CTX in reaction to a client's
515 server_name extension.
516
517 New functions (subject to change):
518
519 SSL_get_servername()
520 SSL_get_servername_type()
521 SSL_set_SSL_CTX()
522
523 New CTRL codes and macros (subject to change):
524
525 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
526 - SSL_CTX_set_tlsext_servername_callback()
527 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
528 - SSL_CTX_set_tlsext_servername_arg()
529 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
530
531 openssl s_client has a new '-servername ...' option.
532
533 openssl s_server has new options '-servername_host ...', '-cert2 ...',
534 '-key2 ...', '-servername_fatal' (subject to change). This allows
535 testing the HostName extension for a specific single host name ('-cert'
536 and '-key' remain fallbacks for handshakes without HostName
537 negotiation). If the unrecogninzed_name alert has to be sent, this by
538 default is a warning; it becomes fatal with the '-servername_fatal'
539 option.
540
541 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
542
543 *) Add AES and SSE2 assembly language support to VC++ build.
544 [Steve Henson]
545
546 *) Mitigate attack on final subtraction in Montgomery reduction.
547 [Andy Polyakov]
548
549 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
550 (which previously caused an internal error).
551 [Bodo Moeller]
552
553 *) Squeeze another 10% out of IGE mode when in != out.
554 [Ben Laurie]
555
556 *) AES IGE mode speedup.
557 [Dean Gaudet (Google)]
558
559 *) Add the Korean symmetric 128-bit cipher SEED (see
560 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
561 add SEED ciphersuites from RFC 4162:
562
563 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
564 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
565 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
566 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
567
568 To minimize changes between patchlevels in the OpenSSL 0.9.8
569 series, SEED remains excluded from compilation unless OpenSSL
570 is configured with 'enable-seed'.
571 [KISA, Bodo Moeller]
572
573 *) Mitigate branch prediction attacks, which can be practical if a
574 single processor is shared, allowing a spy process to extract
575 information. For detailed background information, see
576 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
577 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
578 and Necessary Software Countermeasures"). The core of the change
579 are new versions BN_div_no_branch() and
580 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
581 respectively, which are slower, but avoid the security-relevant
582 conditional branches. These are automatically called by BN_div()
583 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
584 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
585 remove a conditional branch.
586
587 BN_FLG_CONSTTIME is the new name for the previous
588 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
589 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
590 in the exponent causes BN_mod_exp_mont() to use the alternative
591 implementation in BN_mod_exp_mont_consttime().) The old name
592 remains as a deprecated alias.
593
594 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
595 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
596 constant-time implementations for more than just exponentiation.
597 Here too the old name is kept as a deprecated alias.
598
599 BN_BLINDING_new() will now use BN_dup() for the modulus so that
600 the BN_BLINDING structure gets an independent copy of the
601 modulus. This means that the previous "BIGNUM *m" argument to
602 BN_BLINDING_new() and to BN_BLINDING_create_param() now
603 essentially becomes "const BIGNUM *m", although we can't actually
604 change this in the header file before 0.9.9. It allows
605 RSA_setup_blinding() to use BN_with_flags() on the modulus to
606 enable BN_FLG_CONSTTIME.
607
608 [Matthew D Wood (Intel Corp)]
609
610 *) In the SSL/TLS server implementation, be strict about session ID
611 context matching (which matters if an application uses a single
612 external cache for different purposes). Previously,
613 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
614 set. This did ensure strict client verification, but meant that,
615 with applications using a single external cache for quite
616 different requirements, clients could circumvent ciphersuite
617 restrictions for a given session ID context by starting a session
618 in a different context.
619 [Bodo Moeller]
620
621 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
622 a ciphersuite string such as "DEFAULT:RSA" cannot enable
623 authentication-only ciphersuites.
624 [Bodo Moeller]
625
626 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
627 not complete and could lead to a possible single byte overflow
628 (CVE-2007-5135) [Ben Laurie]
629
630 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
631
632 *) Since AES128 and AES256 (and similarly Camellia128 and
633 Camellia256) share a single mask bit in the logic of
634 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
635 kludge to work properly if AES128 is available and AES256 isn't
636 (or if Camellia128 is available and Camellia256 isn't).
637 [Victor Duchovni]
638
639 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
640 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
641 When a point or a seed is encoded in a BIT STRING, we need to
642 prevent the removal of trailing zero bits to get the proper DER
643 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
644 of a NamedBitList, for which trailing 0 bits need to be removed.)
645 [Bodo Moeller]
646
647 *) Have SSL/TLS server implementation tolerate "mismatched" record
648 protocol version while receiving ClientHello even if the
649 ClientHello is fragmented. (The server can't insist on the
650 particular protocol version it has chosen before the ServerHello
651 message has informed the client about his choice.)
652 [Bodo Moeller]
653
654 *) Add RFC 3779 support.
655 [Rob Austein for ARIN, Ben Laurie]
656
657 *) Load error codes if they are not already present instead of using a
658 static variable. This allows them to be cleanly unloaded and reloaded.
659 Improve header file function name parsing.
660 [Steve Henson]
661
662 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
663 or CAPABILITY handshake as required by RFCs.
664 [Goetz Babin-Ebell]
665
666 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
667
668 *) Introduce limits to prevent malicious keys being able to
669 cause a denial of service. (CVE-2006-2940)
670 [Steve Henson, Bodo Moeller]
671
672 *) Fix ASN.1 parsing of certain invalid structures that can result
673 in a denial of service. (CVE-2006-2937) [Steve Henson]
674
675 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
676 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
677
678 *) Fix SSL client code which could crash if connecting to a
679 malicious SSLv2 server. (CVE-2006-4343)
680 [Tavis Ormandy and Will Drewry, Google Security Team]
681
682 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
683 match only those. Before that, "AES256-SHA" would be interpreted
684 as a pattern and match "AES128-SHA" too (since AES128-SHA got
685 the same strength classification in 0.9.7h) as we currently only
686 have a single AES bit in the ciphersuite description bitmap.
687 That change, however, also applied to ciphersuite strings such as
688 "RC4-MD5" that intentionally matched multiple ciphersuites --
689 namely, SSL 2.0 ciphersuites in addition to the more common ones
690 from SSL 3.0/TLS 1.0.
691
692 So we change the selection algorithm again: Naming an explicit
693 ciphersuite selects this one ciphersuite, and any other similar
694 ciphersuite (same bitmap) from *other* protocol versions.
695 Thus, "RC4-MD5" again will properly select both the SSL 2.0
696 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
697
698 Since SSL 2.0 does not have any ciphersuites for which the
699 128/256 bit distinction would be relevant, this works for now.
700 The proper fix will be to use different bits for AES128 and
701 AES256, which would have avoided the problems from the beginning;
702 however, bits are scarce, so we can only do this in a new release
703 (not just a patchlevel) when we can change the SSL_CIPHER
704 definition to split the single 'unsigned long mask' bitmap into
705 multiple values to extend the available space.
706
707 [Bodo Moeller]
708
709 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
710
711 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
712 (CVE-2006-4339) [Ben Laurie and Google Security Team]
713
714 *) Add AES IGE and biIGE modes.
715 [Ben Laurie]
716
717 *) Change the Unix randomness entropy gathering to use poll() when
718 possible instead of select(), since the latter has some
719 undesirable limitations.
720 [Darryl Miles via Richard Levitte and Bodo Moeller]
721
722 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
723 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
724 cannot be implicitly activated as part of, e.g., the "AES" alias.
725 However, please upgrade to OpenSSL 0.9.9[-dev] for
726 non-experimental use of the ECC ciphersuites to get TLS extension
727 support, which is required for curve and point format negotiation
728 to avoid potential handshake problems.
729 [Bodo Moeller]
730
731 *) Disable rogue ciphersuites:
732
733 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
734 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
735 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
736
737 The latter two were purportedly from
738 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
739 appear there.
740
741 Also deactivate the remaining ciphersuites from
742 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
743 unofficial, and the ID has long expired.
744 [Bodo Moeller]
745
746 *) Fix RSA blinding Heisenbug (problems sometimes occured on
747 dual-core machines) and other potential thread-safety issues.
748 [Bodo Moeller]
749
750 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
751 versions), which is now available for royalty-free use
752 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
753 Also, add Camellia TLS ciphersuites from RFC 4132.
754
755 To minimize changes between patchlevels in the OpenSSL 0.9.8
756 series, Camellia remains excluded from compilation unless OpenSSL
757 is configured with 'enable-camellia'.
758 [NTT]
759
760 *) Disable the padding bug check when compression is in use. The padding
761 bug check assumes the first packet is of even length, this is not
762 necessarily true if compresssion is enabled and can result in false
763 positives causing handshake failure. The actual bug test is ancient
764 code so it is hoped that implementations will either have fixed it by
765 now or any which still have the bug do not support compression.
766 [Steve Henson]
767
768 Changes between 0.9.8a and 0.9.8b [04 May 2006]
769
770 *) When applying a cipher rule check to see if string match is an explicit
771 cipher suite and only match that one cipher suite if it is.
772 [Steve Henson]
773
774 *) Link in manifests for VC++ if needed.
775 [Austin Ziegler <halostatue@gmail.com>]
776
777 *) Update support for ECC-based TLS ciphersuites according to
778 draft-ietf-tls-ecc-12.txt with proposed changes (but without
779 TLS extensions, which are supported starting with the 0.9.9
780 branch, not in the OpenSSL 0.9.8 branch).
781 [Douglas Stebila]
782
783 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
784 opaque EVP_CIPHER_CTX handling.
785 [Steve Henson]
786
787 *) Fixes and enhancements to zlib compression code. We now only use
788 "zlib1.dll" and use the default __cdecl calling convention on Win32
789 to conform with the standards mentioned here:
790 http://www.zlib.net/DLL_FAQ.txt
791 Static zlib linking now works on Windows and the new --with-zlib-include
792 --with-zlib-lib options to Configure can be used to supply the location
793 of the headers and library. Gracefully handle case where zlib library
794 can't be loaded.
795 [Steve Henson]
796
797 *) Several fixes and enhancements to the OID generation code. The old code
798 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
799 handle numbers larger than ULONG_MAX, truncated printing and had a
800 non standard OBJ_obj2txt() behaviour.
801 [Steve Henson]
802
803 *) Add support for building of engines under engine/ as shared libraries
804 under VC++ build system.
805 [Steve Henson]
806
807 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
808 Hopefully, we will not see any false combination of paths any more.
809 [Richard Levitte]
810
811 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
812
813 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
814 (part of SSL_OP_ALL). This option used to disable the
815 countermeasure against man-in-the-middle protocol-version
816 rollback in the SSL 2.0 server implementation, which is a bad
817 idea. (CVE-2005-2969)
818
819 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
820 for Information Security, National Institute of Advanced Industrial
821 Science and Technology [AIST], Japan)]
822
823 *) Add two function to clear and return the verify parameter flags.
824 [Steve Henson]
825
826 *) Keep cipherlists sorted in the source instead of sorting them at
827 runtime, thus removing the need for a lock.
828 [Nils Larsch]
829
830 *) Avoid some small subgroup attacks in Diffie-Hellman.
831 [Nick Mathewson and Ben Laurie]
832
833 *) Add functions for well-known primes.
834 [Nick Mathewson]
835
836 *) Extended Windows CE support.
837 [Satoshi Nakamura and Andy Polyakov]
838
839 *) Initialize SSL_METHOD structures at compile time instead of during
840 runtime, thus removing the need for a lock.
841 [Steve Henson]
842
843 *) Make PKCS7_decrypt() work even if no certificate is supplied by
844 attempting to decrypt each encrypted key in turn. Add support to
845 smime utility.
846 [Steve Henson]
847
848 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
849
850 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
851 OpenSSL 0.9.8.]
852
853 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
854 [Richard Levitte]
855
856 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
857 key into the same file any more.
858 [Richard Levitte]
859
860 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
861 [Andy Polyakov]
862
863 *) Add -utf8 command line and config file option to 'ca'.
864 [Stefan <stf@udoma.org]
865
866 *) Removed the macro des_crypt(), as it seems to conflict with some
867 libraries. Use DES_crypt().
868 [Richard Levitte]
869
870 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
871 involves renaming the source and generated shared-libs for
872 both. The engines will accept the corrected or legacy ids
873 ('ncipher' and '4758_cca' respectively) when binding. NB,
874 this only applies when building 'shared'.
875 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
876
877 *) Add attribute functions to EVP_PKEY structure. Modify
878 PKCS12_create() to recognize a CSP name attribute and
879 use it. Make -CSP option work again in pkcs12 utility.
880 [Steve Henson]
881
882 *) Add new functionality to the bn blinding code:
883 - automatic re-creation of the BN_BLINDING parameters after
884 a fixed number of uses (currently 32)
885 - add new function for parameter creation
886 - introduce flags to control the update behaviour of the
887 BN_BLINDING parameters
888 - hide BN_BLINDING structure
889 Add a second BN_BLINDING slot to the RSA structure to improve
890 performance when a single RSA object is shared among several
891 threads.
892 [Nils Larsch]
893
894 *) Add support for DTLS.
895 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
896
897 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
898 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
899 [Walter Goulet]
900
901 *) Remove buggy and incompletet DH cert support from
902 ssl/ssl_rsa.c and ssl/s3_both.c
903 [Nils Larsch]
904
905 *) Use SHA-1 instead of MD5 as the default digest algorithm for
906 the apps/openssl applications.
907 [Nils Larsch]
908
909 *) Compile clean with "-Wall -Wmissing-prototypes
910 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
911 DEBUG_SAFESTACK must also be set.
912 [Ben Laurie]
913
914 *) Change ./Configure so that certain algorithms can be disabled by default.
915 The new counterpiece to "no-xxx" is "enable-xxx".
916
917 The patented RC5 and MDC2 algorithms will now be disabled unless
918 "enable-rc5" and "enable-mdc2", respectively, are specified.
919
920 (IDEA remains enabled despite being patented. This is because IDEA
921 is frequently required for interoperability, and there is no license
922 fee for non-commercial use. As before, "no-idea" can be used to
923 avoid this algorithm.)
924
925 [Bodo Moeller]
926
927 *) Add processing of proxy certificates (see RFC 3820). This work was
928 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
929 EGEE (Enabling Grids for E-science in Europe).
930 [Richard Levitte]
931
932 *) RC4 performance overhaul on modern architectures/implementations, such
933 as Intel P4, IA-64 and AMD64.
934 [Andy Polyakov]
935
936 *) New utility extract-section.pl. This can be used specify an alternative
937 section number in a pod file instead of having to treat each file as
938 a separate case in Makefile. This can be done by adding two lines to the
939 pod file:
940
941 =for comment openssl_section:XXX
942
943 The blank line is mandatory.
944
945 [Steve Henson]
946
947 *) New arguments -certform, -keyform and -pass for s_client and s_server
948 to allow alternative format key and certificate files and passphrase
949 sources.
950 [Steve Henson]
951
952 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
953 update associated structures and add various utility functions.
954
955 Add new policy related verify parameters, include policy checking in
956 standard verify code. Enhance 'smime' application with extra parameters
957 to support policy checking and print out.
958 [Steve Henson]
959
960 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
961 Nehemiah processors. These extensions support AES encryption in hardware
962 as well as RNG (though RNG support is currently disabled).
963 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
964
965 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
966 [Geoff Thorpe]
967
968 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
969 [Andy Polyakov and a number of other people]
970
971 *) Improved PowerPC platform support. Most notably BIGNUM assembler
972 implementation contributed by IBM.
973 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
974
975 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
976 exponent rather than 'unsigned long'. There is a corresponding change to
977 the new 'rsa_keygen' element of the RSA_METHOD structure.
978 [Jelte Jansen, Geoff Thorpe]
979
980 *) Functionality for creating the initial serial number file is now
981 moved from CA.pl to the 'ca' utility with a new option -create_serial.
982
983 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
984 number file to 1, which is bound to cause problems. To avoid
985 the problems while respecting compatibility between different 0.9.7
986 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
987 CA.pl for serial number initialization. With the new release 0.9.8,
988 we can fix the problem directly in the 'ca' utility.)
989 [Steve Henson]
990
991 *) Reduced header interdepencies by declaring more opaque objects in
992 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
993 give fewer recursive includes, which could break lazy source code - so
994 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
995 developers should define this symbol when building and using openssl to
996 ensure they track the recommended behaviour, interfaces, [etc], but
997 backwards-compatible behaviour prevails when this isn't defined.
998 [Geoff Thorpe]
999
1000 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1001 [Steve Henson]
1002
1003 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1004 This will generate a random key of the appropriate length based on the
1005 cipher context. The EVP_CIPHER can provide its own random key generation
1006 routine to support keys of a specific form. This is used in the des and
1007 3des routines to generate a key of the correct parity. Update S/MIME
1008 code to use new functions and hence generate correct parity DES keys.
1009 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1010 valid (weak or incorrect parity).
1011 [Steve Henson]
1012
1013 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1014 as looking them up. This is useful when the verified structure may contain
1015 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1016 present unless the new PKCS7_NO_CRL flag is asserted.
1017 [Steve Henson]
1018
1019 *) Extend ASN1 oid configuration module. It now additionally accepts the
1020 syntax:
1021
1022 shortName = some long name, 1.2.3.4
1023 [Steve Henson]
1024
1025 *) Reimplemented the BN_CTX implementation. There is now no more static
1026 limitation on the number of variables it can handle nor the depth of the
1027 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1028 information can now expand as required, and rather than having a single
1029 static array of bignums, BN_CTX now uses a linked-list of such arrays
1030 allowing it to expand on demand whilst maintaining the usefulness of
1031 BN_CTX's "bundling".
1032 [Geoff Thorpe]
1033
1034 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1035 to allow all RSA operations to function using a single BN_CTX.
1036 [Geoff Thorpe]
1037
1038 *) Preliminary support for certificate policy evaluation and checking. This
1039 is initially intended to pass the tests outlined in "Conformance Testing
1040 of Relying Party Client Certificate Path Processing Logic" v1.07.
1041 [Steve Henson]
1042
1043 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1044 remained unused and not that useful. A variety of other little bignum
1045 tweaks and fixes have also been made continuing on from the audit (see
1046 below).
1047 [Geoff Thorpe]
1048
1049 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1050 associated ASN1, EVP and SSL functions and old ASN1 macros.
1051 [Richard Levitte]
1052
1053 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1054 and this should never fail. So the return value from the use of
1055 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1056 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1057 [Geoff Thorpe]
1058
1059 *) BN_CTX_get() should return zero-valued bignums, providing the same
1060 initialised value as BN_new().
1061 [Geoff Thorpe, suggested by Ulf Möller]
1062
1063 *) Support for inhibitAnyPolicy certificate extension.
1064 [Steve Henson]
1065
1066 *) An audit of the BIGNUM code is underway, for which debugging code is
1067 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1068 is considered valid when processing BIGNUMs, and causes execution to
1069 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1070 further steps are taken to deliberately pollute unused data in BIGNUM
1071 structures to try and expose faulty code further on. For now, openssl will
1072 (in its default mode of operation) continue to tolerate the inconsistent
1073 forms that it has tolerated in the past, but authors and packagers should
1074 consider trying openssl and their own applications when compiled with
1075 these debugging symbols defined. It will help highlight potential bugs in
1076 their own code, and will improve the test coverage for OpenSSL itself. At
1077 some point, these tighter rules will become openssl's default to improve
1078 maintainability, though the assert()s and other overheads will remain only
1079 in debugging configurations. See bn.h for more details.
1080 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1081
1082 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1083 that can only be obtained through BN_CTX_new() (which implicitly
1084 initialises it). The presence of this function only made it possible
1085 to overwrite an existing structure (and cause memory leaks).
1086 [Geoff Thorpe]
1087
1088 *) Because of the callback-based approach for implementing LHASH as a
1089 template type, lh_insert() adds opaque objects to hash-tables and
1090 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1091 to clean up those corresponding objects before destroying the hash table
1092 (and losing the object pointers). So some over-zealous constifications in
1093 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1094 objects as "const" and the lh_doall[_arg] callback wrappers are not
1095 prototyped to have "const" restrictions on the object pointers they are
1096 given (and so aren't required to cast them away any more).
1097 [Geoff Thorpe]
1098
1099 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1100 (speed) prefers to use its own implementation. The two implementations
1101 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1102 its object type properly exposed (MS_TM) instead of casting to/from "char
1103 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1104 aren't necessarily the greatest nomenclatures - but this is what was used
1105 internally to the implementation so I've used that for now.
1106 [Geoff Thorpe]
1107
1108 *) Ensure that deprecated functions do not get compiled when
1109 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1110 the self-tests were still using deprecated key-generation functions so
1111 these have been updated also.
1112 [Geoff Thorpe]
1113
1114 *) Reorganise PKCS#7 code to separate the digest location functionality
1115 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1116 New function PKCS7_set_digest() to set the digest type for PKCS#7
1117 digestedData type. Add additional code to correctly generate the
1118 digestedData type and add support for this type in PKCS7 initialization
1119 functions.
1120 [Steve Henson]
1121
1122 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1123 structure of type "other".
1124 [Steve Henson]
1125
1126 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1127 sure the loop does correctly stop and breaking ("division by zero")
1128 modulus operations are not performed. The (pre-generated) prime
1129 table crypto/bn/bn_prime.h was already correct, but it could not be
1130 re-generated on some platforms because of the "division by zero"
1131 situation in the script.
1132 [Ralf S. Engelschall]
1133
1134 *) Update support for ECC-based TLS ciphersuites according to
1135 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1136 SHA-1 now is only used for "small" curves (where the
1137 representation of a field element takes up to 24 bytes); for
1138 larger curves, the field element resulting from ECDH is directly
1139 used as premaster secret.
1140 [Douglas Stebila (Sun Microsystems Laboratories)]
1141
1142 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1143 curve secp160r1 to the tests.
1144 [Douglas Stebila (Sun Microsystems Laboratories)]
1145
1146 *) Add the possibility to load symbols globally with DSO.
1147 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1148
1149 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1150 control of the error stack.
1151 [Richard Levitte]
1152
1153 *) Add support for STORE in ENGINE.
1154 [Richard Levitte]
1155
1156 *) Add the STORE type. The intention is to provide a common interface
1157 to certificate and key stores, be they simple file-based stores, or
1158 HSM-type store, or LDAP stores, or...
1159 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1160 [Richard Levitte]
1161
1162 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1163 pass a list of arguments to any function as well as provide a way
1164 for a function to pass data back to the caller.
1165 [Richard Levitte]
1166
1167 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1168 works like BUF_strdup() but can be used to duplicate a portion of
1169 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1170 a memory area.
1171 [Richard Levitte]
1172
1173 *) Add the function sk_find_ex() which works like sk_find(), but will
1174 return an index to an element even if an exact match couldn't be
1175 found. The index is guaranteed to point at the element where the
1176 searched-for key would be inserted to preserve sorting order.
1177 [Richard Levitte]
1178
1179 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1180 takes an extra flags argument for optional functionality. Currently,
1181 the following flags are defined:
1182
1183 OBJ_BSEARCH_VALUE_ON_NOMATCH
1184 This one gets OBJ_bsearch_ex() to return a pointer to the first
1185 element where the comparing function returns a negative or zero
1186 number.
1187
1188 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1189 This one gets OBJ_bsearch_ex() to return a pointer to the first
1190 element where the comparing function returns zero. This is useful
1191 if there are more than one element where the comparing function
1192 returns zero.
1193 [Richard Levitte]
1194
1195 *) Make it possible to create self-signed certificates with 'openssl ca'
1196 in such a way that the self-signed certificate becomes part of the
1197 CA database and uses the same mechanisms for serial number generation
1198 as all other certificate signing. The new flag '-selfsign' enables
1199 this functionality. Adapt CA.sh and CA.pl.in.
1200 [Richard Levitte]
1201
1202 *) Add functionality to check the public key of a certificate request
1203 against a given private. This is useful to check that a certificate
1204 request can be signed by that key (self-signing).
1205 [Richard Levitte]
1206
1207 *) Make it possible to have multiple active certificates with the same
1208 subject in the CA index file. This is done only if the keyword
1209 'unique_subject' is set to 'no' in the main CA section (default
1210 if 'CA_default') of the configuration file. The value is saved
1211 with the database itself in a separate index attribute file,
1212 named like the index file with '.attr' appended to the name.
1213 [Richard Levitte]
1214
1215 *) Generate muti valued AVAs using '+' notation in config files for
1216 req and dirName.
1217 [Steve Henson]
1218
1219 *) Support for nameConstraints certificate extension.
1220 [Steve Henson]
1221
1222 *) Support for policyConstraints certificate extension.
1223 [Steve Henson]
1224
1225 *) Support for policyMappings certificate extension.
1226 [Steve Henson]
1227
1228 *) Make sure the default DSA_METHOD implementation only uses its
1229 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1230 and change its own handlers to be NULL so as to remove unnecessary
1231 indirection. This lets alternative implementations fallback to the
1232 default implementation more easily.
1233 [Geoff Thorpe]
1234
1235 *) Support for directoryName in GeneralName related extensions
1236 in config files.
1237 [Steve Henson]
1238
1239 *) Make it possible to link applications using Makefile.shared.
1240 Make that possible even when linking against static libraries!
1241 [Richard Levitte]
1242
1243 *) Support for single pass processing for S/MIME signing. This now
1244 means that S/MIME signing can be done from a pipe, in addition
1245 cleartext signing (multipart/signed type) is effectively streaming
1246 and the signed data does not need to be all held in memory.
1247
1248 This is done with a new flag PKCS7_STREAM. When this flag is set
1249 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1250 is done after the data is output (and digests calculated) in
1251 SMIME_write_PKCS7().
1252 [Steve Henson]
1253
1254 *) Add full support for -rpath/-R, both in shared libraries and
1255 applications, at least on the platforms where it's known how
1256 to do it.
1257 [Richard Levitte]
1258
1259 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1260 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1261 will now compute a table of multiples of the generator that
1262 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1263 faster (notably in the case of a single point multiplication,
1264 scalar * generator).
1265 [Nils Larsch, Bodo Moeller]
1266
1267 *) IPv6 support for certificate extensions. The various extensions
1268 which use the IP:a.b.c.d can now take IPv6 addresses using the
1269 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1270 correctly.
1271 [Steve Henson]
1272
1273 *) Added an ENGINE that implements RSA by performing private key
1274 exponentiations with the GMP library. The conversions to and from
1275 GMP's mpz_t format aren't optimised nor are any montgomery forms
1276 cached, and on x86 it appears OpenSSL's own performance has caught up.
1277 However there are likely to be other architectures where GMP could
1278 provide a boost. This ENGINE is not built in by default, but it can be
1279 specified at Configure time and should be accompanied by the necessary
1280 linker additions, eg;
1281 ./config -DOPENSSL_USE_GMP -lgmp
1282 [Geoff Thorpe]
1283
1284 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1285 testing availability of engines with "-t" - the old behaviour is
1286 produced by increasing the feature's verbosity with "-tt".
1287 [Geoff Thorpe]
1288
1289 *) ECDSA routines: under certain error conditions uninitialized BN objects
1290 could be freed. Solution: make sure initialization is performed early
1291 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1292 via PR#459)
1293 [Lutz Jaenicke]
1294
1295 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1296 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1297 software implementations. For DSA and DH, parameter generation can
1298 also be overriden by providing the appropriate method callbacks.
1299 [Geoff Thorpe]
1300
1301 *) Change the "progress" mechanism used in key-generation and
1302 primality testing to functions that take a new BN_GENCB pointer in
1303 place of callback/argument pairs. The new API functions have "_ex"
1304 postfixes and the older functions are reimplemented as wrappers for
1305 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1306 declarations of the old functions to help (graceful) attempts to
1307 migrate to the new functions. Also, the new key-generation API
1308 functions operate on a caller-supplied key-structure and return
1309 success/failure rather than returning a key or NULL - this is to
1310 help make "keygen" another member function of RSA_METHOD etc.
1311
1312 Example for using the new callback interface:
1313
1314 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1315 void *my_arg = ...;
1316 BN_GENCB my_cb;
1317
1318 BN_GENCB_set(&my_cb, my_callback, my_arg);
1319
1320 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1321 /* For the meaning of a, b in calls to my_callback(), see the
1322 * documentation of the function that calls the callback.
1323 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1324 * my_callback should return 1 if it wants BN_is_prime_ex()
1325 * to continue, or 0 to stop.
1326 */
1327
1328 [Geoff Thorpe]
1329
1330 *) Change the ZLIB compression method to be stateful, and make it
1331 available to TLS with the number defined in
1332 draft-ietf-tls-compression-04.txt.
1333 [Richard Levitte]
1334
1335 *) Add the ASN.1 structures and functions for CertificatePair, which
1336 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1337
1338 CertificatePair ::= SEQUENCE {
1339 forward [0] Certificate OPTIONAL,
1340 reverse [1] Certificate OPTIONAL,
1341 -- at least one of the pair shall be present -- }
1342
1343 Also implement the PEM functions to read and write certificate
1344 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1345
1346 This needed to be defined, mostly for the sake of the LDAP
1347 attribute crossCertificatePair, but may prove useful elsewhere as
1348 well.
1349 [Richard Levitte]
1350
1351 *) Make it possible to inhibit symlinking of shared libraries in
1352 Makefile.shared, for Cygwin's sake.
1353 [Richard Levitte]
1354
1355 *) Extend the BIGNUM API by creating a function
1356 void BN_set_negative(BIGNUM *a, int neg);
1357 and a macro that behave like
1358 int BN_is_negative(const BIGNUM *a);
1359
1360 to avoid the need to access 'a->neg' directly in applications.
1361 [Nils Larsch]
1362
1363 *) Implement fast modular reduction for pseudo-Mersenne primes
1364 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1365 EC_GROUP_new_curve_GFp() will now automatically use this
1366 if applicable.
1367 [Nils Larsch <nla@trustcenter.de>]
1368
1369 *) Add new lock type (CRYPTO_LOCK_BN).
1370 [Bodo Moeller]
1371
1372 *) Change the ENGINE framework to automatically load engines
1373 dynamically from specific directories unless they could be
1374 found to already be built in or loaded. Move all the
1375 current engines except for the cryptodev one to a new
1376 directory engines/.
1377 The engines in engines/ are built as shared libraries if
1378 the "shared" options was given to ./Configure or ./config.
1379 Otherwise, they are inserted in libcrypto.a.
1380 /usr/local/ssl/engines is the default directory for dynamic
1381 engines, but that can be overriden at configure time through
1382 the usual use of --prefix and/or --openssldir, and at run
1383 time with the environment variable OPENSSL_ENGINES.
1384 [Geoff Thorpe and Richard Levitte]
1385
1386 *) Add Makefile.shared, a helper makefile to build shared
1387 libraries. Addapt Makefile.org.
1388 [Richard Levitte]
1389
1390 *) Add version info to Win32 DLLs.
1391 [Peter 'Luna' Runestig" <peter@runestig.com>]
1392
1393 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1394 can be added using this API to created arbitrary PKCS#12
1395 files while avoiding the low level API.
1396
1397 New options to PKCS12_create(), key or cert can be NULL and
1398 will then be omitted from the output file. The encryption
1399 algorithm NIDs can be set to -1 for no encryption, the mac
1400 iteration count can be set to 0 to omit the mac.
1401
1402 Enhance pkcs12 utility by making the -nokeys and -nocerts
1403 options work when creating a PKCS#12 file. New option -nomac
1404 to omit the mac, NONE can be set for an encryption algorithm.
1405 New code is modified to use the enhanced PKCS12_create()
1406 instead of the low level API.
1407 [Steve Henson]
1408
1409 *) Extend ASN1 encoder to support indefinite length constructed
1410 encoding. This can output sequences tags and octet strings in
1411 this form. Modify pk7_asn1.c to support indefinite length
1412 encoding. This is experimental and needs additional code to
1413 be useful, such as an ASN1 bio and some enhanced streaming
1414 PKCS#7 code.
1415
1416 Extend template encode functionality so that tagging is passed
1417 down to the template encoder.
1418 [Steve Henson]
1419
1420 *) Let 'openssl req' fail if an argument to '-newkey' is not
1421 recognized instead of using RSA as a default.
1422 [Bodo Moeller]
1423
1424 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1425 As these are not official, they are not included in "ALL";
1426 the "ECCdraft" ciphersuite group alias can be used to select them.
1427 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1428
1429 *) Add ECDH engine support.
1430 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1431
1432 *) Add ECDH in new directory crypto/ecdh/.
1433 [Douglas Stebila (Sun Microsystems Laboratories)]
1434
1435 *) Let BN_rand_range() abort with an error after 100 iterations
1436 without success (which indicates a broken PRNG).
1437 [Bodo Moeller]
1438
1439 *) Change BN_mod_sqrt() so that it verifies that the input value
1440 is really the square of the return value. (Previously,
1441 BN_mod_sqrt would show GIGO behaviour.)
1442 [Bodo Moeller]
1443
1444 *) Add named elliptic curves over binary fields from X9.62, SECG,
1445 and WAP/WTLS; add OIDs that were still missing.
1446
1447 [Sheueling Chang Shantz and Douglas Stebila
1448 (Sun Microsystems Laboratories)]
1449
1450 *) Extend the EC library for elliptic curves over binary fields
1451 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1452 New EC_METHOD:
1453
1454 EC_GF2m_simple_method
1455
1456 New API functions:
1457
1458 EC_GROUP_new_curve_GF2m
1459 EC_GROUP_set_curve_GF2m
1460 EC_GROUP_get_curve_GF2m
1461 EC_POINT_set_affine_coordinates_GF2m
1462 EC_POINT_get_affine_coordinates_GF2m
1463 EC_POINT_set_compressed_coordinates_GF2m
1464
1465 Point compression for binary fields is disabled by default for
1466 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1467 enable it).
1468
1469 As binary polynomials are represented as BIGNUMs, various members
1470 of the EC_GROUP and EC_POINT data structures can be shared
1471 between the implementations for prime fields and binary fields;
1472 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1473 are essentially identical to their ..._GFp counterparts.
1474 (For simplicity, the '..._GFp' prefix has been dropped from
1475 various internal method names.)
1476
1477 An internal 'field_div' method (similar to 'field_mul' and
1478 'field_sqr') has been added; this is used only for binary fields.
1479
1480 [Sheueling Chang Shantz and Douglas Stebila
1481 (Sun Microsystems Laboratories)]
1482
1483 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1484 through methods ('mul', 'precompute_mult').
1485
1486 The generic implementations (now internally called 'ec_wNAF_mul'
1487 and 'ec_wNAF_precomputed_mult') remain the default if these
1488 methods are undefined.
1489
1490 [Sheueling Chang Shantz and Douglas Stebila
1491 (Sun Microsystems Laboratories)]
1492
1493 *) New function EC_GROUP_get_degree, which is defined through
1494 EC_METHOD. For curves over prime fields, this returns the bit
1495 length of the modulus.
1496
1497 [Sheueling Chang Shantz and Douglas Stebila
1498 (Sun Microsystems Laboratories)]
1499
1500 *) New functions EC_GROUP_dup, EC_POINT_dup.
1501 (These simply call ..._new and ..._copy).
1502
1503 [Sheueling Chang Shantz and Douglas Stebila
1504 (Sun Microsystems Laboratories)]
1505
1506 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1507 Polynomials are represented as BIGNUMs (where the sign bit is not
1508 used) in the following functions [macros]:
1509
1510 BN_GF2m_add
1511 BN_GF2m_sub [= BN_GF2m_add]
1512 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1513 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1514 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1515 BN_GF2m_mod_inv
1516 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1517 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1518 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1519 BN_GF2m_cmp [= BN_ucmp]
1520
1521 (Note that only the 'mod' functions are actually for fields GF(2^m).
1522 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1523
1524 For some functions, an the irreducible polynomial defining a
1525 field can be given as an 'unsigned int[]' with strictly
1526 decreasing elements giving the indices of those bits that are set;
1527 i.e., p[] represents the polynomial
1528 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1529 where
1530 p[0] > p[1] > ... > p[k] = 0.
1531 This applies to the following functions:
1532
1533 BN_GF2m_mod_arr
1534 BN_GF2m_mod_mul_arr
1535 BN_GF2m_mod_sqr_arr
1536 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1537 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1538 BN_GF2m_mod_exp_arr
1539 BN_GF2m_mod_sqrt_arr
1540 BN_GF2m_mod_solve_quad_arr
1541 BN_GF2m_poly2arr
1542 BN_GF2m_arr2poly
1543
1544 Conversion can be performed by the following functions:
1545
1546 BN_GF2m_poly2arr
1547 BN_GF2m_arr2poly
1548
1549 bntest.c has additional tests for binary polynomial arithmetic.
1550
1551 Two implementations for BN_GF2m_mod_div() are available.
1552 The default algorithm simply uses BN_GF2m_mod_inv() and
1553 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1554 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1555 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1556
1557 [Sheueling Chang Shantz and Douglas Stebila
1558 (Sun Microsystems Laboratories)]
1559
1560 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1561 functionality is disabled at compile-time.
1562 [Douglas Stebila <douglas.stebila@sun.com>]
1563
1564 *) Change default behaviour of 'openssl asn1parse' so that more
1565 information is visible when viewing, e.g., a certificate:
1566
1567 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1568 mode the content of non-printable OCTET STRINGs is output in a
1569 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1570 avoid the appearance of a printable string.
1571 [Nils Larsch <nla@trustcenter.de>]
1572
1573 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1574 functions
1575 EC_GROUP_set_asn1_flag()
1576 EC_GROUP_get_asn1_flag()
1577 EC_GROUP_set_point_conversion_form()
1578 EC_GROUP_get_point_conversion_form()
1579 These control ASN1 encoding details:
1580 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1581 has been set to OPENSSL_EC_NAMED_CURVE.
1582 - Points are encoded in uncompressed form by default; options for
1583 asn1_for are as for point2oct, namely
1584 POINT_CONVERSION_COMPRESSED
1585 POINT_CONVERSION_UNCOMPRESSED
1586 POINT_CONVERSION_HYBRID
1587
1588 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1589 functions
1590 EC_GROUP_set_seed()
1591 EC_GROUP_get0_seed()
1592 EC_GROUP_get_seed_len()
1593 This is used only for ASN1 purposes (so far).
1594 [Nils Larsch <nla@trustcenter.de>]
1595
1596 *) Add 'field_type' member to EC_METHOD, which holds the NID
1597 of the appropriate field type OID. The new function
1598 EC_METHOD_get_field_type() returns this value.
1599 [Nils Larsch <nla@trustcenter.de>]
1600
1601 *) Add functions
1602 EC_POINT_point2bn()
1603 EC_POINT_bn2point()
1604 EC_POINT_point2hex()
1605 EC_POINT_hex2point()
1606 providing useful interfaces to EC_POINT_point2oct() and
1607 EC_POINT_oct2point().
1608 [Nils Larsch <nla@trustcenter.de>]
1609
1610 *) Change internals of the EC library so that the functions
1611 EC_GROUP_set_generator()
1612 EC_GROUP_get_generator()
1613 EC_GROUP_get_order()
1614 EC_GROUP_get_cofactor()
1615 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1616 to methods, which would lead to unnecessary code duplication when
1617 adding different types of curves.
1618 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1619
1620 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1621 arithmetic, and such that modified wNAFs are generated
1622 (which avoid length expansion in many cases).
1623 [Bodo Moeller]
1624
1625 *) Add a function EC_GROUP_check_discriminant() (defined via
1626 EC_METHOD) that verifies that the curve discriminant is non-zero.
1627
1628 Add a function EC_GROUP_check() that makes some sanity tests
1629 on a EC_GROUP, its generator and order. This includes
1630 EC_GROUP_check_discriminant().
1631 [Nils Larsch <nla@trustcenter.de>]
1632
1633 *) Add ECDSA in new directory crypto/ecdsa/.
1634
1635 Add applications 'openssl ecparam' and 'openssl ecdsa'
1636 (these are based on 'openssl dsaparam' and 'openssl dsa').
1637
1638 ECDSA support is also included in various other files across the
1639 library. Most notably,
1640 - 'openssl req' now has a '-newkey ecdsa:file' option;
1641 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1642 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1643 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1644 them suitable for ECDSA where domain parameters must be
1645 extracted before the specific public key;
1646 - ECDSA engine support has been added.
1647 [Nils Larsch <nla@trustcenter.de>]
1648
1649 *) Include some named elliptic curves, and add OIDs from X9.62,
1650 SECG, and WAP/WTLS. Each curve can be obtained from the new
1651 function
1652 EC_GROUP_new_by_curve_name(),
1653 and the list of available named curves can be obtained with
1654 EC_get_builtin_curves().
1655 Also add a 'curve_name' member to EC_GROUP objects, which can be
1656 accessed via
1657 EC_GROUP_set_curve_name()
1658 EC_GROUP_get_curve_name()
1659 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1660
1661 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1662 was actually never needed) and in BN_mul(). The removal in BN_mul()
1663 required a small change in bn_mul_part_recursive() and the addition
1664 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1665 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1666 bn_sub_words() and bn_add_words() except they take arrays with
1667 differing sizes.
1668 [Richard Levitte]
1669
1670 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1671
1672 *) Cleanse PEM buffers before freeing them since they may contain
1673 sensitive data.
1674 [Benjamin Bennett <ben@psc.edu>]
1675
1676 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1677 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1678 authentication-only ciphersuites.
1679 [Bodo Moeller]
1680
1681 *) Since AES128 and AES256 share a single mask bit in the logic of
1682 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1683 kludge to work properly if AES128 is available and AES256 isn't.
1684 [Victor Duchovni]
1685
1686 *) Expand security boundary to match 1.1.1 module.
1687 [Steve Henson]
1688
1689 *) Remove redundant features: hash file source, editing of test vectors
1690 modify fipsld to use external fips_premain.c signature.
1691 [Steve Henson]
1692
1693 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1694 run algorithm test programs.
1695 [Steve Henson]
1696
1697 *) Make algorithm test programs more tolerant of whitespace.
1698 [Steve Henson]
1699
1700 *) Have SSL/TLS server implementation tolerate "mismatched" record
1701 protocol version while receiving ClientHello even if the
1702 ClientHello is fragmented. (The server can't insist on the
1703 particular protocol version it has chosen before the ServerHello
1704 message has informed the client about his choice.)
1705 [Bodo Moeller]
1706
1707 *) Load error codes if they are not already present instead of using a
1708 static variable. This allows them to be cleanly unloaded and reloaded.
1709 [Steve Henson]
1710
1711 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1712
1713 *) Introduce limits to prevent malicious keys being able to
1714 cause a denial of service. (CVE-2006-2940)
1715 [Steve Henson, Bodo Moeller]
1716
1717 *) Fix ASN.1 parsing of certain invalid structures that can result
1718 in a denial of service. (CVE-2006-2937) [Steve Henson]
1719
1720 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1721 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1722
1723 *) Fix SSL client code which could crash if connecting to a
1724 malicious SSLv2 server. (CVE-2006-4343)
1725 [Tavis Ormandy and Will Drewry, Google Security Team]
1726
1727 *) Change ciphersuite string processing so that an explicit
1728 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1729 will no longer include "AES128-SHA"), and any other similar
1730 ciphersuite (same bitmap) from *other* protocol versions (so that
1731 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1732 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1733 changes from 0.9.8b and 0.9.8d.
1734 [Bodo Moeller]
1735
1736 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1737
1738 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1739 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1740
1741 *) Change the Unix randomness entropy gathering to use poll() when
1742 possible instead of select(), since the latter has some
1743 undesirable limitations.
1744 [Darryl Miles via Richard Levitte and Bodo Moeller]
1745
1746 *) Disable rogue ciphersuites:
1747
1748 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1749 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1750 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1751
1752 The latter two were purportedly from
1753 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1754 appear there.
1755
1756 Also deactive the remaining ciphersuites from
1757 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1758 unofficial, and the ID has long expired.
1759 [Bodo Moeller]
1760
1761 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1762 dual-core machines) and other potential thread-safety issues.
1763 [Bodo Moeller]
1764
1765 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1766
1767 *) Adapt fipsld and the build system to link against the validated FIPS
1768 module in FIPS mode.
1769 [Steve Henson]
1770
1771 *) Fixes for VC++ 2005 build under Windows.
1772 [Steve Henson]
1773
1774 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1775 from a Windows bash shell such as MSYS. It is autodetected from the
1776 "config" script when run from a VC++ environment. Modify standard VC++
1777 build to use fipscanister.o from the GNU make build.
1778 [Steve Henson]
1779
1780 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1781
1782 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1783 The value now differs depending on if you build for FIPS or not.
1784 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1785 safely run with a non-FIPSed libcrypto, as it may crash because of
1786 the difference induced by this change.
1787 [Andy Polyakov]
1788
1789 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1790
1791 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1792 (part of SSL_OP_ALL). This option used to disable the
1793 countermeasure against man-in-the-middle protocol-version
1794 rollback in the SSL 2.0 server implementation, which is a bad
1795 idea. (CVE-2005-2969)
1796
1797 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1798 for Information Security, National Institute of Advanced Industrial
1799 Science and Technology [AIST], Japan)]
1800
1801 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1802 mainly for FIPS compliance and not fully integrated at this stage.
1803 [Steve Henson]
1804
1805 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1806 the exponentiation using a fixed-length exponent. (Otherwise,
1807 the information leaked through timing could expose the secret key
1808 after many signatures; cf. Bleichenbacher's attack on DSA with
1809 biased k.)
1810 [Bodo Moeller]
1811
1812 *) Make a new fixed-window mod_exp implementation the default for
1813 RSA, DSA, and DH private-key operations so that the sequence of
1814 squares and multiplies and the memory access pattern are
1815 independent of the particular secret key. This will mitigate
1816 cache-timing and potential related attacks.
1817
1818 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1819 and this is automatically used by BN_mod_exp_mont() if the new flag
1820 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1821 will use this BN flag for private exponents unless the flag
1822 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1823 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1824
1825 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1826
1827 *) Change the client implementation for SSLv23_method() and
1828 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1829 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1830 (Previously, the SSL 2.0 backwards compatible Client Hello
1831 message format would be used even with SSL_OP_NO_SSLv2.)
1832 [Bodo Moeller]
1833
1834 *) Add support for smime-type MIME parameter in S/MIME messages which some
1835 clients need.
1836 [Steve Henson]
1837
1838 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1839 a threadsafe manner. Modify rsa code to use new function and add calls
1840 to dsa and dh code (which had race conditions before).
1841 [Steve Henson]
1842
1843 *) Include the fixed error library code in the C error file definitions
1844 instead of fixing them up at runtime. This keeps the error code
1845 structures constant.
1846 [Steve Henson]
1847
1848 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1849
1850 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1851 OpenSSL 0.9.8.]
1852
1853 *) Fixes for newer kerberos headers. NB: the casts are needed because
1854 the 'length' field is signed on one version and unsigned on another
1855 with no (?) obvious way to tell the difference, without these VC++
1856 complains. Also the "definition" of FAR (blank) is no longer included
1857 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1858 some needed definitions.
1859 [Steve Henson]
1860
1861 *) Undo Cygwin change.
1862 [Ulf Möller]
1863
1864 *) Added support for proxy certificates according to RFC 3820.
1865 Because they may be a security thread to unaware applications,
1866 they must be explicitely allowed in run-time. See
1867 docs/HOWTO/proxy_certificates.txt for further information.
1868 [Richard Levitte]
1869
1870 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1871
1872 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1873 server and client random values. Previously
1874 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1875 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1876
1877 This change has negligible security impact because:
1878
1879 1. Server and client random values still have 24 bytes of pseudo random
1880 data.
1881
1882 2. Server and client random values are sent in the clear in the initial
1883 handshake.
1884
1885 3. The master secret is derived using the premaster secret (48 bytes in
1886 size for static RSA ciphersuites) as well as client server and random
1887 values.
1888
1889 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1890 to our attention.
1891
1892 [Stephen Henson, reported by UK NISCC]
1893
1894 *) Use Windows randomness collection on Cygwin.
1895 [Ulf Möller]
1896
1897 *) Fix hang in EGD/PRNGD query when communication socket is closed
1898 prematurely by EGD/PRNGD.
1899 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1900
1901 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1902 [Steve Henson]
1903
1904 *) Back-port of selected performance improvements from development
1905 branch, as well as improved support for PowerPC platforms.
1906 [Andy Polyakov]
1907
1908 *) Add lots of checks for memory allocation failure, error codes to indicate
1909 failure and freeing up memory if a failure occurs.
1910 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1911
1912 *) Add new -passin argument to dgst.
1913 [Steve Henson]
1914
1915 *) Perform some character comparisons of different types in X509_NAME_cmp:
1916 this is needed for some certificates that reencode DNs into UTF8Strings
1917 (in violation of RFC3280) and can't or wont issue name rollover
1918 certificates.
1919 [Steve Henson]
1920
1921 *) Make an explicit check during certificate validation to see that
1922 the CA setting in each certificate on the chain is correct. As a
1923 side effect always do the following basic checks on extensions,
1924 not just when there's an associated purpose to the check:
1925
1926 - if there is an unhandled critical extension (unless the user
1927 has chosen to ignore this fault)
1928 - if the path length has been exceeded (if one is set at all)
1929 - that certain extensions fit the associated purpose (if one has
1930 been given)
1931 [Richard Levitte]
1932
1933 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1934
1935 *) Avoid a race condition when CRLs are checked in a multi threaded
1936 environment. This would happen due to the reordering of the revoked
1937 entries during signature checking and serial number lookup. Now the
1938 encoding is cached and the serial number sort performed under a lock.
1939 Add new STACK function sk_is_sorted().
1940 [Steve Henson]
1941
1942 *) Add Delta CRL to the extension code.
1943 [Steve Henson]
1944
1945 *) Various fixes to s3_pkt.c so alerts are sent properly.
1946 [David Holmes <d.holmes@f5.com>]
1947
1948 *) Reduce the chances of duplicate issuer name and serial numbers (in
1949 violation of RFC3280) using the OpenSSL certificate creation utilities.
1950 This is done by creating a random 64 bit value for the initial serial
1951 number when a serial number file is created or when a self signed
1952 certificate is created using 'openssl req -x509'. The initial serial
1953 number file is created using 'openssl x509 -next_serial' in CA.pl
1954 rather than being initialized to 1.
1955 [Steve Henson]
1956
1957 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1958
1959 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1960 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1961 [Joe Orton, Steve Henson]
1962
1963 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1964 (CVE-2004-0112)
1965 [Joe Orton, Steve Henson]
1966
1967 *) Make it possible to have multiple active certificates with the same
1968 subject in the CA index file. This is done only if the keyword
1969 'unique_subject' is set to 'no' in the main CA section (default
1970 if 'CA_default') of the configuration file. The value is saved
1971 with the database itself in a separate index attribute file,
1972 named like the index file with '.attr' appended to the name.
1973 [Richard Levitte]
1974
1975 *) X509 verify fixes. Disable broken certificate workarounds when
1976 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1977 keyUsage extension present. Don't accept CRLs with unhandled critical
1978 extensions: since verify currently doesn't process CRL extensions this
1979 rejects a CRL with *any* critical extensions. Add new verify error codes
1980 for these cases.
1981 [Steve Henson]
1982
1983 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1984 A clarification of RFC2560 will require the use of OCTET STRINGs and
1985 some implementations cannot handle the current raw format. Since OpenSSL
1986 copies and compares OCSP nonces as opaque blobs without any attempt at
1987 parsing them this should not create any compatibility issues.
1988 [Steve Henson]
1989
1990 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1991 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1992 this HMAC (and other) operations are several times slower than OpenSSL
1993 < 0.9.7.
1994 [Steve Henson]
1995
1996 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1997 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1998
1999 *) Use the correct content when signing type "other".
2000 [Steve Henson]
2001
2002 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2003
2004 *) Fix various bugs revealed by running the NISCC test suite:
2005
2006 Stop out of bounds reads in the ASN1 code when presented with
2007 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2008
2009 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2010
2011 If verify callback ignores invalid public key errors don't try to check
2012 certificate signature with the NULL public key.
2013
2014 [Steve Henson]
2015
2016 *) New -ignore_err option in ocsp application to stop the server
2017 exiting on the first error in a request.
2018 [Steve Henson]
2019
2020 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2021 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2022 specifications.
2023 [Steve Henson]
2024
2025 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2026 extra data after the compression methods not only for TLS 1.0
2027 but also for SSL 3.0 (as required by the specification).
2028 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2029
2030 *) Change X509_certificate_type() to mark the key as exported/exportable
2031 when it's 512 *bits* long, not 512 bytes.
2032 [Richard Levitte]
2033
2034 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2035 blocks during encryption.
2036 [Richard Levitte]
2037
2038 *) Various fixes to base64 BIO and non blocking I/O. On write
2039 flushes were not handled properly if the BIO retried. On read
2040 data was not being buffered properly and had various logic bugs.
2041 This also affects blocking I/O when the data being decoded is a
2042 certain size.
2043 [Steve Henson]
2044
2045 *) Various S/MIME bugfixes and compatibility changes:
2046 output correct application/pkcs7 MIME type if
2047 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2048 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2049 of files as .eml work). Correctly handle very long lines in MIME
2050 parser.
2051 [Steve Henson]
2052
2053 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2054
2055 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2056 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2057 a protocol version number mismatch like a decryption error
2058 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2059 [Bodo Moeller]
2060
2061 *) Turn on RSA blinding by default in the default implementation
2062 to avoid a timing attack. Applications that don't want it can call
2063 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2064 They would be ill-advised to do so in most cases.
2065 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2066
2067 *) Change RSA blinding code so that it works when the PRNG is not
2068 seeded (in this case, the secret RSA exponent is abused as
2069 an unpredictable seed -- if it is not unpredictable, there
2070 is no point in blinding anyway). Make RSA blinding thread-safe
2071 by remembering the creator's thread ID in rsa->blinding and
2072 having all other threads use local one-time blinding factors
2073 (this requires more computation than sharing rsa->blinding, but
2074 avoids excessive locking; and if an RSA object is not shared
2075 between threads, blinding will still be very fast).
2076 [Bodo Moeller]
2077
2078 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2079 ENGINE as defaults for all supported algorithms irrespective of
2080 the 'flags' parameter. 'flags' is now honoured, so applications
2081 should make sure they are passing it correctly.
2082 [Geoff Thorpe]
2083
2084 *) Target "mingw" now allows native Windows code to be generated in
2085 the Cygwin environment as well as with the MinGW compiler.
2086 [Ulf Moeller]
2087
2088 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2089
2090 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2091 via timing by performing a MAC computation even if incorrrect
2092 block cipher padding has been found. This is a countermeasure
2093 against active attacks where the attacker has to distinguish
2094 between bad padding and a MAC verification error. (CVE-2003-0078)
2095
2096 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2097 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2098 Martin Vuagnoux (EPFL, Ilion)]
2099
2100 *) Make the no-err option work as intended. The intention with no-err
2101 is not to have the whole error stack handling routines removed from
2102 libcrypto, it's only intended to remove all the function name and
2103 reason texts, thereby removing some of the footprint that may not
2104 be interesting if those errors aren't displayed anyway.
2105
2106 NOTE: it's still possible for any application or module to have it's
2107 own set of error texts inserted. The routines are there, just not
2108 used by default when no-err is given.
2109 [Richard Levitte]
2110
2111 *) Add support for FreeBSD on IA64.
2112 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2113
2114 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2115 Kerberos function mit_des_cbc_cksum(). Before this change,
2116 the value returned by DES_cbc_cksum() was like the one from
2117 mit_des_cbc_cksum(), except the bytes were swapped.
2118 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2119
2120 *) Allow an application to disable the automatic SSL chain building.
2121 Before this a rather primitive chain build was always performed in
2122 ssl3_output_cert_chain(): an application had no way to send the
2123 correct chain if the automatic operation produced an incorrect result.
2124
2125 Now the chain builder is disabled if either:
2126
2127 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2128
2129 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2130
2131 The reasoning behind this is that an application would not want the
2132 auto chain building to take place if extra chain certificates are
2133 present and it might also want a means of sending no additional
2134 certificates (for example the chain has two certificates and the
2135 root is omitted).
2136 [Steve Henson]
2137
2138 *) Add the possibility to build without the ENGINE framework.
2139 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2140
2141 *) Under Win32 gmtime() can return NULL: check return value in
2142 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2143 [Steve Henson]
2144
2145 *) DSA routines: under certain error conditions uninitialized BN objects
2146 could be freed. Solution: make sure initialization is performed early
2147 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2148 Nils Larsch <nla@trustcenter.de> via PR#459)
2149 [Lutz Jaenicke]
2150
2151 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2152 checked on reconnect on the client side, therefore session resumption
2153 could still fail with a "ssl session id is different" error. This
2154 behaviour is masked when SSL_OP_ALL is used due to
2155 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2156 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2157 followup to PR #377.
2158 [Lutz Jaenicke]
2159
2160 *) IA-32 assembler support enhancements: unified ELF targets, support
2161 for SCO/Caldera platforms, fix for Cygwin shared build.
2162 [Andy Polyakov]
2163
2164 *) Add support for FreeBSD on sparc64. As a consequence, support for
2165 FreeBSD on non-x86 processors is separate from x86 processors on
2166 the config script, much like the NetBSD support.
2167 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2168
2169 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2170
2171 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2172 OpenSSL 0.9.7.]
2173
2174 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2175 code (06) was taken as the first octet of the session ID and the last
2176 octet was ignored consequently. As a result SSLv2 client side session
2177 caching could not have worked due to the session ID mismatch between
2178 client and server.
2179 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2180 PR #377.
2181 [Lutz Jaenicke]
2182
2183 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2184 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2185 removed entirely.
2186 [Richard Levitte]
2187
2188 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2189 seems that in spite of existing for more than a year, many application
2190 author have done nothing to provide the necessary callbacks, which
2191 means that this particular engine will not work properly anywhere.
2192 This is a very unfortunate situation which forces us, in the name
2193 of usability, to give the hw_ncipher.c a static lock, which is part
2194 of libcrypto.
2195 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2196 appear in 0.9.8 or later. We EXPECT application authors to have
2197 dealt properly with this when 0.9.8 is released (unless we actually
2198 make such changes in the libcrypto locking code that changes will
2199 have to be made anyway).
2200 [Richard Levitte]
2201
2202 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2203 octets have been read, EOF or an error occurs. Without this change
2204 some truncated ASN1 structures will not produce an error.
2205 [Steve Henson]
2206
2207 *) Disable Heimdal support, since it hasn't been fully implemented.
2208 Still give the possibility to force the use of Heimdal, but with
2209 warnings and a request that patches get sent to openssl-dev.
2210 [Richard Levitte]
2211
2212 *) Add the VC-CE target, introduce the WINCE sysname, and add
2213 INSTALL.WCE and appropriate conditionals to make it build.
2214 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2215
2216 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2217 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2218 edit numbers of the version.
2219 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2220
2221 *) Introduce safe string copy and catenation functions
2222 (BUF_strlcpy() and BUF_strlcat()).
2223 [Ben Laurie (CHATS) and Richard Levitte]
2224
2225 *) Avoid using fixed-size buffers for one-line DNs.
2226 [Ben Laurie (CHATS)]
2227
2228 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2229 resizing buffers containing secrets, and use where appropriate.
2230 [Ben Laurie (CHATS)]
2231
2232 *) Avoid using fixed size buffers for configuration file location.
2233 [Ben Laurie (CHATS)]
2234
2235 *) Avoid filename truncation for various CA files.
2236 [Ben Laurie (CHATS)]
2237
2238 *) Use sizeof in preference to magic numbers.
2239 [Ben Laurie (CHATS)]
2240
2241 *) Avoid filename truncation in cert requests.
2242 [Ben Laurie (CHATS)]
2243
2244 *) Add assertions to check for (supposedly impossible) buffer
2245 overflows.
2246 [Ben Laurie (CHATS)]
2247
2248 *) Don't cache truncated DNS entries in the local cache (this could
2249 potentially lead to a spoofing attack).
2250 [Ben Laurie (CHATS)]
2251
2252 *) Fix various buffers to be large enough for hex/decimal
2253 representations in a platform independent manner.
2254 [Ben Laurie (CHATS)]
2255
2256 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2257 resizing buffers containing secrets, and use where appropriate.
2258 [Ben Laurie (CHATS)]
2259
2260 *) Add BIO_indent() to avoid much slightly worrying code to do
2261 indents.
2262 [Ben Laurie (CHATS)]
2263
2264 *) Convert sprintf()/BIO_puts() to BIO_printf().
2265 [Ben Laurie (CHATS)]
2266
2267 *) buffer_gets() could terminate with the buffer only half
2268 full. Fixed.
2269 [Ben Laurie (CHATS)]
2270
2271 *) Add assertions to prevent user-supplied crypto functions from
2272 overflowing internal buffers by having large block sizes, etc.
2273 [Ben Laurie (CHATS)]
2274
2275 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2276 unconditionally).
2277 [Ben Laurie (CHATS)]
2278
2279 *) Eliminate unused copy of key in RC4.
2280 [Ben Laurie (CHATS)]
2281
2282 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2283 [Ben Laurie (CHATS)]
2284
2285 *) Fix off-by-one error in EGD path.
2286 [Ben Laurie (CHATS)]
2287
2288 *) If RANDFILE path is too long, ignore instead of truncating.
2289 [Ben Laurie (CHATS)]
2290
2291 *) Eliminate unused and incorrectly sized X.509 structure
2292 CBCParameter.
2293 [Ben Laurie (CHATS)]
2294
2295 *) Eliminate unused and dangerous function knumber().
2296 [Ben Laurie (CHATS)]
2297
2298 *) Eliminate unused and dangerous structure, KSSL_ERR.
2299 [Ben Laurie (CHATS)]
2300
2301 *) Protect against overlong session ID context length in an encoded
2302 session object. Since these are local, this does not appear to be
2303 exploitable.
2304 [Ben Laurie (CHATS)]
2305
2306 *) Change from security patch (see 0.9.6e below) that did not affect
2307 the 0.9.6 release series:
2308
2309 Remote buffer overflow in SSL3 protocol - an attacker could
2310 supply an oversized master key in Kerberos-enabled versions.
2311 (CVE-2002-0657)
2312 [Ben Laurie (CHATS)]
2313
2314 *) Change the SSL kerb5 codes to match RFC 2712.
2315 [Richard Levitte]
2316
2317 *) Make -nameopt work fully for req and add -reqopt switch.
2318 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2319
2320 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2321 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2322
2323 *) Make sure tests can be performed even if the corresponding algorithms
2324 have been removed entirely. This was also the last step to make
2325 OpenSSL compilable with DJGPP under all reasonable conditions.
2326 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2327
2328 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2329 to allow version independent disabling of normally unselected ciphers,
2330 which may be activated as a side-effect of selecting a single cipher.
2331
2332 (E.g., cipher list string "RSA" enables ciphersuites that are left
2333 out of "ALL" because they do not provide symmetric encryption.
2334 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2335 [Lutz Jaenicke, Bodo Moeller]
2336
2337 *) Add appropriate support for separate platform-dependent build
2338 directories. The recommended way to make a platform-dependent
2339 build directory is the following (tested on Linux), maybe with
2340 some local tweaks:
2341
2342 # Place yourself outside of the OpenSSL source tree. In
2343 # this example, the environment variable OPENSSL_SOURCE
2344 # is assumed to contain the absolute OpenSSL source directory.
2345 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2346 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2347 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2348 mkdir -p `dirname $F`
2349 ln -s $OPENSSL_SOURCE/$F $F
2350 done
2351
2352 To be absolutely sure not to disturb the source tree, a "make clean"
2353 is a good thing. If it isn't successfull, don't worry about it,
2354 it probably means the source directory is very clean.
2355 [Richard Levitte]
2356
2357 *) Make sure any ENGINE control commands make local copies of string
2358 pointers passed to them whenever necessary. Otherwise it is possible
2359 the caller may have overwritten (or deallocated) the original string
2360 data when a later ENGINE operation tries to use the stored values.
2361 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2362
2363 *) Improve diagnostics in file reading and command-line digests.
2364 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2365
2366 *) Add AES modes CFB and OFB to the object database. Correct an
2367 error in AES-CFB decryption.
2368 [Richard Levitte]
2369
2370 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2371 allows existing EVP_CIPHER_CTX structures to be reused after
2372 calling EVP_*Final(). This behaviour is used by encryption
2373 BIOs and some applications. This has the side effect that
2374 applications must explicitly clean up cipher contexts with
2375 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2376 [Steve Henson]
2377
2378 *) Check the values of dna and dnb in bn_mul_recursive before calling
2379 bn_mul_comba (a non zero value means the a or b arrays do not contain
2380 n2 elements) and fallback to bn_mul_normal if either is not zero.
2381 [Steve Henson]
2382
2383 *) Fix escaping of non-ASCII characters when using the -subj option
2384 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2385 [Lutz Jaenicke]
2386
2387 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2388 form for "surname", serialNumber has no short form.
2389 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2390 therefore remove "mail" short name for "internet 7".
2391 The OID for unique identifiers in X509 certificates is
2392 x500UniqueIdentifier, not uniqueIdentifier.
2393 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2394 [Lutz Jaenicke]
2395
2396 *) Add an "init" command to the ENGINE config module and auto initialize
2397 ENGINEs. Without any "init" command the ENGINE will be initialized
2398 after all ctrl commands have been executed on it. If init=1 the
2399 ENGINE is initailized at that point (ctrls before that point are run
2400 on the uninitialized ENGINE and after on the initialized one). If
2401 init=0 then the ENGINE will not be iniatialized at all.
2402 [Steve Henson]
2403
2404 *) Fix the 'app_verify_callback' interface so that the user-defined
2405 argument is actually passed to the callback: In the
2406 SSL_CTX_set_cert_verify_callback() prototype, the callback
2407 declaration has been changed from
2408 int (*cb)()
2409 into
2410 int (*cb)(X509_STORE_CTX *,void *);
2411 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2412 i=s->ctx->app_verify_callback(&ctx)
2413 has been changed into
2414 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2415
2416 To update applications using SSL_CTX_set_cert_verify_callback(),
2417 a dummy argument can be added to their callback functions.
2418 [D. K. Smetters <smetters@parc.xerox.com>]
2419
2420 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2421 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2422
2423 *) Add and OPENSSL_LOAD_CONF define which will cause
2424 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2425 This allows older applications to transparently support certain
2426 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2427 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2428 load the config file and OPENSSL_add_all_algorithms_conf() which will
2429 always load it have also been added.
2430 [Steve Henson]
2431
2432 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2433 Adjust NIDs and EVP layer.
2434 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2435
2436 *) Config modules support in openssl utility.
2437
2438 Most commands now load modules from the config file,
2439 though in a few (such as version) this isn't done
2440 because it couldn't be used for anything.
2441
2442 In the case of ca and req the config file used is
2443 the same as the utility itself: that is the -config
2444 command line option can be used to specify an
2445 alternative file.
2446 [Steve Henson]
2447
2448 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2449 use "openssl_conf" if filename is NULL use default openssl config file.
2450 [Steve Henson]
2451
2452 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2453 config section name. Add a new flag to tolerate a missing config file
2454 and move code to CONF_modules_load_file().
2455 [Steve Henson]
2456
2457 *) Support for crypto accelerator cards from Accelerated Encryption
2458 Processing, www.aep.ie. (Use engine 'aep')
2459 The support was copied from 0.9.6c [engine] and adapted/corrected
2460 to work with the new engine framework.
2461 [AEP Inc. and Richard Levitte]
2462
2463 *) Support for SureWare crypto accelerator cards from Baltimore
2464 Technologies. (Use engine 'sureware')
2465 The support was copied from 0.9.6c [engine] and adapted
2466 to work with the new engine framework.
2467 [Richard Levitte]
2468
2469 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2470 make the newer ENGINE framework commands for the CHIL engine work.
2471 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2472
2473 *) Make it possible to produce shared libraries on ReliantUNIX.
2474 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2475
2476 *) Add the configuration target debug-linux-ppro.
2477 Make 'openssl rsa' use the general key loading routines
2478 implemented in apps.c, and make those routines able to
2479 handle the key format FORMAT_NETSCAPE and the variant
2480 FORMAT_IISSGC.
2481 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2482
2483 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2484 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2485
2486 *) Add -keyform to rsautl, and document -engine.
2487 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2488
2489 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2490 BIO_R_NO_SUCH_FILE error code rather than the generic
2491 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2492 [Ben Laurie]
2493
2494 *) Add new functions
2495 ERR_peek_last_error
2496 ERR_peek_last_error_line
2497 ERR_peek_last_error_line_data.
2498 These are similar to
2499 ERR_peek_error
2500 ERR_peek_error_line
2501 ERR_peek_error_line_data,
2502 but report on the latest error recorded rather than the first one
2503 still in the error queue.
2504 [Ben Laurie, Bodo Moeller]
2505
2506 *) default_algorithms option in ENGINE config module. This allows things
2507 like:
2508 default_algorithms = ALL
2509 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2510 [Steve Henson]
2511
2512 *) Prelminary ENGINE config module.
2513 [Steve Henson]
2514
2515 *) New experimental application configuration code.
2516 [Steve Henson]
2517
2518 *) Change the AES code to follow the same name structure as all other
2519 symmetric ciphers, and behave the same way. Move everything to
2520 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2521 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2522
2523 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2524 [Ben Laurie and Theo de Raadt]
2525
2526 *) Add option to output public keys in req command.
2527 [Massimiliano Pala madwolf@openca.org]
2528
2529 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2530 (up to about 10% better than before for P-192 and P-224).
2531 [Bodo Moeller]
2532
2533 *) New functions/macros
2534
2535 SSL_CTX_set_msg_callback(ctx, cb)
2536 SSL_CTX_set_msg_callback_arg(ctx, arg)
2537 SSL_set_msg_callback(ssl, cb)
2538 SSL_set_msg_callback_arg(ssl, arg)
2539
2540 to request calling a callback function
2541
2542 void cb(int write_p, int version, int content_type,
2543 const void *buf, size_t len, SSL *ssl, void *arg)
2544
2545 whenever a protocol message has been completely received
2546 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2547 protocol version according to which the SSL library interprets
2548 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2549 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2550 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2551 specification (change_cipher_spec(20), alert(21), handshake(22)).
2552 'buf' and 'len' point to the actual message, 'ssl' to the
2553 SSL object, and 'arg' is the application-defined value set by
2554 SSL[_CTX]_set_msg_callback_arg().
2555
2556 'openssl s_client' and 'openssl s_server' have new '-msg' options
2557 to enable a callback that displays all protocol messages.
2558 [Bodo Moeller]
2559
2560 *) Change the shared library support so shared libraries are built as
2561 soon as the corresponding static library is finished, and thereby get
2562 openssl and the test programs linked against the shared library.
2563 This still only happens when the keyword "shard" has been given to
2564 the configuration scripts.
2565
2566 NOTE: shared library support is still an experimental thing, and
2567 backward binary compatibility is still not guaranteed.
2568 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2569
2570 *) Add support for Subject Information Access extension.
2571 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2572
2573 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2574 additional bytes when new memory had to be allocated, not just
2575 when reusing an existing buffer.
2576 [Bodo Moeller]
2577
2578 *) New command line and configuration option 'utf8' for the req command.
2579 This allows field values to be specified as UTF8 strings.
2580 [Steve Henson]
2581
2582 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2583 runs for the former and machine-readable output for the latter.
2584 [Ben Laurie]
2585
2586 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2587 of the e-mail address in the DN (i.e., it will go into a certificate
2588 extension only). The new configuration file option 'email_in_dn = no'
2589 has the same effect.
2590 [Massimiliano Pala madwolf@openca.org]
2591
2592 *) Change all functions with names starting with des_ to be starting
2593 with DES_ instead. Add wrappers that are compatible with libdes,
2594 but are named _ossl_old_des_*. Finally, add macros that map the
2595 des_* symbols to the corresponding _ossl_old_des_* if libdes
2596 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2597 desired, the des_* symbols will be mapped to DES_*, with one
2598 exception.
2599
2600 Since we provide two compatibility mappings, the user needs to
2601 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2602 compatibility is desired. The default (i.e., when that macro
2603 isn't defined) is OpenSSL 0.9.6c compatibility.
2604
2605 There are also macros that enable and disable the support of old
2606 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2607 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2608 are defined, the default will apply: to support the old des routines.
2609
2610 In either case, one must include openssl/des.h to get the correct
2611 definitions. Do not try to just include openssl/des_old.h, that
2612 won't work.
2613
2614 NOTE: This is a major break of an old API into a new one. Software
2615 authors are encouraged to switch to the DES_ style functions. Some
2616 time in the future, des_old.h and the libdes compatibility functions
2617 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2618 default), and then completely removed.
2619 [Richard Levitte]
2620
2621 *) Test for certificates which contain unsupported critical extensions.
2622 If such a certificate is found during a verify operation it is
2623 rejected by default: this behaviour can be overridden by either
2624 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2625 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2626 X509_supported_extension() has also been added which returns 1 if a
2627 particular extension is supported.
2628 [Steve Henson]
2629
2630 *) Modify the behaviour of EVP cipher functions in similar way to digests
2631 to retain compatibility with existing code.
2632 [Steve Henson]
2633
2634 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2635 compatibility with existing code. In particular the 'ctx' parameter does
2636 not have to be to be initialized before the call to EVP_DigestInit() and
2637 it is tidied up after a call to EVP_DigestFinal(). New function
2638 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2639 EVP_MD_CTX_copy() changed to not require the destination to be
2640 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2641 requires the destination to be valid.
2642
2643 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2644 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2645 [Steve Henson]
2646
2647 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2648 so that complete 'Handshake' protocol structures are kept in memory
2649 instead of overwriting 'msg_type' and 'length' with 'body' data.
2650 [Bodo Moeller]
2651
2652 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2653 [Massimo Santin via Richard Levitte]
2654
2655 *) Major restructuring to the underlying ENGINE code. This includes
2656 reduction of linker bloat, separation of pure "ENGINE" manipulation
2657 (initialisation, etc) from functionality dealing with implementations
2658 of specific crypto iterfaces. This change also introduces integrated
2659 support for symmetric ciphers and digest implementations - so ENGINEs
2660 can now accelerate these by providing EVP_CIPHER and EVP_MD
2661 implementations of their own. This is detailed in crypto/engine/README
2662 as it couldn't be adequately described here. However, there are a few
2663 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2664 were changed in the original introduction of ENGINE code have now
2665 reverted back - the hooking from this code to ENGINE is now a good
2666 deal more passive and at run-time, operations deal directly with
2667 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2668 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2669 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2670 they were not being used by the framework as there is no concept of a
2671 BIGNUM_METHOD and they could not be generalised to the new
2672 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2673 ENGINE_cpy() has been removed as it cannot be consistently defined in
2674 the new code.
2675 [Geoff Thorpe]
2676
2677 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2678 [Steve Henson]
2679
2680 *) Change mkdef.pl to sort symbols that get the same entry number,
2681 and make sure the automatically generated functions ERR_load_*
2682 become part of libeay.num as well.
2683 [Richard Levitte]
2684
2685 *) New function SSL_renegotiate_pending(). This returns true once
2686 renegotiation has been requested (either SSL_renegotiate() call
2687 or HelloRequest/ClientHello receveived from the peer) and becomes
2688 false once a handshake has been completed.
2689 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2690 sends a HelloRequest, but does not ensure that a handshake takes
2691 place. SSL_renegotiate_pending() is useful for checking if the
2692 client has followed the request.)
2693 [Bodo Moeller]
2694
2695 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2696 By default, clients may request session resumption even during
2697 renegotiation (if session ID contexts permit); with this option,
2698 session resumption is possible only in the first handshake.
2699
2700 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2701 more bits available for options that should not be part of
2702 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2703 [Bodo Moeller]
2704
2705 *) Add some demos for certificate and certificate request creation.
2706 [Steve Henson]
2707
2708 *) Make maximum certificate chain size accepted from the peer application
2709 settable (SSL*_get/set_max_cert_list()), as proposed by
2710 "Douglas E. Engert" <deengert@anl.gov>.
2711 [Lutz Jaenicke]
2712
2713 *) Add support for shared libraries for Unixware-7
2714 (Boyd Lynn Gerber <gerberb@zenez.com>).
2715 [Lutz Jaenicke]
2716
2717 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2718 be done prior to destruction. Use this to unload error strings from
2719 ENGINEs that load their own error strings. NB: This adds two new API
2720 functions to "get" and "set" this destroy handler in an ENGINE.
2721 [Geoff Thorpe]
2722
2723 *) Alter all existing ENGINE implementations (except "openssl" and
2724 "openbsd") to dynamically instantiate their own error strings. This
2725 makes them more flexible to be built both as statically-linked ENGINEs
2726 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2727 Also, add stub code to each that makes building them as self-contained
2728 shared-libraries easier (see README.ENGINE).
2729 [Geoff Thorpe]
2730
2731 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2732 implementations into applications that are completely implemented in
2733 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2734 commands that can be used to configure what shared-library to load and
2735 to control aspects of the way it is handled. Also, made an update to
2736 the README.ENGINE file that brings its information up-to-date and
2737 provides some information and instructions on the "dynamic" ENGINE
2738 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2739 [Geoff Thorpe]
2740
2741 *) Make it possible to unload ranges of ERR strings with a new
2742 "ERR_unload_strings" function.
2743 [Geoff Thorpe]
2744
2745 *) Add a copy() function to EVP_MD.
2746 [Ben Laurie]
2747
2748 *) Make EVP_MD routines take a context pointer instead of just the
2749 md_data void pointer.
2750 [Ben Laurie]
2751
2752 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2753 that the digest can only process a single chunk of data
2754 (typically because it is provided by a piece of
2755 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2756 is only going to provide a single chunk of data, and hence the
2757 framework needn't accumulate the data for oneshot drivers.
2758 [Ben Laurie]
2759
2760 *) As with "ERR", make it possible to replace the underlying "ex_data"
2761 functions. This change also alters the storage and management of global
2762 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2763 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2764 index counters. The API functions that use this state have been changed
2765 to take a "class_index" rather than pointers to the class's local STACK
2766 and counter, and there is now an API function to dynamically create new
2767 classes. This centralisation allows us to (a) plug a lot of the
2768 thread-safety problems that existed, and (b) makes it possible to clean
2769 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2770 such data would previously have always leaked in application code and
2771 workarounds were in place to make the memory debugging turn a blind eye
2772 to it. Application code that doesn't use this new function will still
2773 leak as before, but their memory debugging output will announce it now
2774 rather than letting it slide.
2775
2776 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2777 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2778 has a return value to indicate success or failure.
2779 [Geoff Thorpe]
2780
2781 *) Make it possible to replace the underlying "ERR" functions such that the
2782 global state (2 LHASH tables and 2 locks) is only used by the "default"
2783 implementation. This change also adds two functions to "get" and "set"
2784 the implementation prior to it being automatically set the first time
2785 any other ERR function takes place. Ie. an application can call "get",
2786 pass the return value to a module it has just loaded, and that module
2787 can call its own "set" function using that value. This means the
2788 module's "ERR" operations will use (and modify) the error state in the
2789 application and not in its own statically linked copy of OpenSSL code.
2790 [Geoff Thorpe]
2791
2792 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2793 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2794 the operation, and provides a more encapsulated way for external code
2795 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2796 to use these functions rather than manually incrementing the counts.
2797
2798 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2799 [Geoff Thorpe]
2800
2801 *) Add EVP test program.
2802 [Ben Laurie]
2803
2804 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2805 [Ben Laurie]
2806
2807 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2808 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2809 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2810 These allow a CRL to be built without having to access X509_CRL fields
2811 directly. Modify 'ca' application to use new functions.
2812 [Steve Henson]
2813
2814 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2815 bug workarounds. Rollback attack detection is a security feature.
2816 The problem will only arise on OpenSSL servers when TLSv1 is not
2817 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2818 Software authors not wanting to support TLSv1 will have special reasons
2819 for their choice and can explicitly enable this option.
2820 [Bodo Moeller, Lutz Jaenicke]
2821
2822 *) Rationalise EVP so it can be extended: don't include a union of
2823 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2824 (similar to those existing for EVP_CIPHER_CTX).
2825 Usage example:
2826
2827 EVP_MD_CTX md;
2828
2829 EVP_MD_CTX_init(&md); /* new function call */
2830 EVP_DigestInit(&md, EVP_sha1());
2831 EVP_DigestUpdate(&md, in, len);
2832 EVP_DigestFinal(&md, out, NULL);
2833 EVP_MD_CTX_cleanup(&md); /* new function call */
2834
2835 [Ben Laurie]
2836
2837 *) Make DES key schedule conform to the usual scheme, as well as
2838 correcting its structure. This means that calls to DES functions
2839 now have to pass a pointer to a des_key_schedule instead of a
2840 plain des_key_schedule (which was actually always a pointer
2841 anyway): E.g.,
2842
2843 des_key_schedule ks;
2844
2845 des_set_key_checked(..., &ks);
2846 des_ncbc_encrypt(..., &ks, ...);
2847
2848 (Note that a later change renames 'des_...' into 'DES_...'.)
2849 [Ben Laurie]
2850
2851 *) Initial reduction of linker bloat: the use of some functions, such as
2852 PEM causes large amounts of unused functions to be linked in due to
2853 poor organisation. For example pem_all.c contains every PEM function
2854 which has a knock on effect of linking in large amounts of (unused)
2855 ASN1 code. Grouping together similar functions and splitting unrelated
2856 functions prevents this.
2857 [Steve Henson]
2858
2859 *) Cleanup of EVP macros.
2860 [Ben Laurie]
2861
2862 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2863 correct _ecb suffix.
2864 [Ben Laurie]
2865
2866 *) Add initial OCSP responder support to ocsp application. The
2867 revocation information is handled using the text based index
2868 use by the ca application. The responder can either handle
2869 requests generated internally, supplied in files (for example
2870 via a CGI script) or using an internal minimal server.
2871 [Steve Henson]
2872
2873 *) Add configuration choices to get zlib compression for TLS.
2874 [Richard Levitte]
2875
2876 *) Changes to Kerberos SSL for RFC 2712 compliance:
2877 1. Implemented real KerberosWrapper, instead of just using
2878 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2879 2. Implemented optional authenticator field of KerberosWrapper.
2880
2881 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2882 and authenticator structs; see crypto/krb5/.
2883
2884 Generalized Kerberos calls to support multiple Kerberos libraries.
2885 [Vern Staats <staatsvr@asc.hpc.mil>,
2886 Jeffrey Altman <jaltman@columbia.edu>
2887 via Richard Levitte]
2888
2889 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2890 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2891 values for each of the key sizes rather than having just
2892 parameters (and 'speed' generating keys each time).
2893 [Geoff Thorpe]
2894
2895 *) Speed up EVP routines.
2896 Before:
2897 encrypt
2898 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2899 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2900 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2901 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2902 decrypt
2903 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2904 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2905 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2906 After:
2907 encrypt
2908 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2909 decrypt
2910 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2911 [Ben Laurie]
2912
2913 *) Added the OS2-EMX target.
2914 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2915
2916 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2917 to support NCONF routines in extension code. New function CONF_set_nconf()
2918 to allow functions which take an NCONF to also handle the old LHASH
2919 structure: this means that the old CONF compatible routines can be
2920 retained (in particular wrt extensions) without having to duplicate the
2921 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2922 [Steve Henson]
2923
2924 *) Enhance the general user interface with mechanisms for inner control
2925 and with possibilities to have yes/no kind of prompts.
2926 [Richard Levitte]
2927
2928 *) Change all calls to low level digest routines in the library and
2929 applications to use EVP. Add missing calls to HMAC_cleanup() and
2930 don't assume HMAC_CTX can be copied using memcpy().
2931 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2932
2933 *) Add the possibility to control engines through control names but with
2934 arbitrary arguments instead of just a string.
2935 Change the key loaders to take a UI_METHOD instead of a callback
2936 function pointer. NOTE: this breaks binary compatibility with earlier
2937 versions of OpenSSL [engine].
2938 Adapt the nCipher code for these new conditions and add a card insertion
2939 callback.
2940 [Richard Levitte]
2941
2942 *) Enhance the general user interface with mechanisms to better support
2943 dialog box interfaces, application-defined prompts, the possibility
2944 to use defaults (for example default passwords from somewhere else)
2945 and interrupts/cancellations.
2946 [Richard Levitte]
2947
2948 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2949 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2950 [Steve Henson]
2951
2952 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2953 tidy up some unnecessarily weird code in 'sk_new()').
2954 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2955
2956 *) Change the key loading routines for ENGINEs to use the same kind
2957 callback (pem_password_cb) as all other routines that need this
2958 kind of callback.
2959 [Richard Levitte]
2960
2961 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2962 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2963 than this minimum value is recommended.
2964 [Lutz Jaenicke]
2965
2966 *) New random seeder for OpenVMS, using the system process statistics
2967 that are easily reachable.
2968 [Richard Levitte]
2969
2970 *) Windows apparently can't transparently handle global
2971 variables defined in DLLs. Initialisations such as:
2972
2973 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2974
2975 wont compile. This is used by the any applications that need to
2976 declare their own ASN1 modules. This was fixed by adding the option
2977 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2978 needed for static libraries under Win32.
2979 [Steve Henson]
2980
2981 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2982 setting of purpose and trust fields. New X509_STORE trust and
2983 purpose functions and tidy up setting in other SSL functions.
2984 [Steve Henson]
2985
2986 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2987 structure. These are inherited by X509_STORE_CTX when it is
2988 initialised. This allows various defaults to be set in the
2989 X509_STORE structure (such as flags for CRL checking and custom
2990 purpose or trust settings) for functions which only use X509_STORE_CTX
2991 internally such as S/MIME.
2992
2993 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2994 trust settings if they are not set in X509_STORE. This allows X509_STORE
2995 purposes and trust (in S/MIME for example) to override any set by default.
2996
2997 Add command line options for CRL checking to smime, s_client and s_server
2998 applications.
2999 [Steve Henson]
3000
3001 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3002 are set then the CRL is looked up in the X509_STORE structure and
3003 its validity and signature checked, then if the certificate is found
3004 in the CRL the verify fails with a revoked error.
3005
3006 Various new CRL related callbacks added to X509_STORE_CTX structure.
3007
3008 Command line options added to 'verify' application to support this.
3009
3010 This needs some additional work, such as being able to handle multiple
3011 CRLs with different times, extension based lookup (rather than just
3012 by subject name) and ultimately more complete V2 CRL extension
3013 handling.
3014 [Steve Henson]
3015
3016 *) Add a general user interface API (crypto/ui/). This is designed
3017 to replace things like des_read_password and friends (backward
3018 compatibility functions using this new API are provided).
3019 The purpose is to remove prompting functions from the DES code
3020 section as well as provide for prompting through dialog boxes in
3021 a window system and the like.
3022 [Richard Levitte]
3023
3024 *) Add "ex_data" support to ENGINE so implementations can add state at a
3025 per-structure level rather than having to store it globally.
3026 [Geoff]
3027
3028 *) Make it possible for ENGINE structures to be copied when retrieved by
3029 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3030 This causes the "original" ENGINE structure to act like a template,
3031 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3032 operational state can be localised to each ENGINE structure, despite the
3033 fact they all share the same "methods". New ENGINE structures returned in
3034 this case have no functional references and the return value is the single
3035 structural reference. This matches the single structural reference returned
3036 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3037 ENGINE structure.
3038 [Geoff]
3039
3040 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3041 needs to match any other type at all we need to manually clear the
3042 tag cache.
3043 [Steve Henson]
3044
3045 *) Changes to the "openssl engine" utility to include;
3046 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3047 about an ENGINE's available control commands.
3048 - executing control commands from command line arguments using the
3049 '-pre' and '-post' switches. '-post' is only used if '-t' is
3050 specified and the ENGINE is successfully initialised. The syntax for
3051 the individual commands are colon-separated, for example;
3052 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3053 [Geoff]
3054
3055 *) New dynamic control command support for ENGINEs. ENGINEs can now
3056 declare their own commands (numbers), names (strings), descriptions,
3057 and input types for run-time discovery by calling applications. A
3058 subset of these commands are implicitly classed as "executable"
3059 depending on their input type, and only these can be invoked through
3060 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3061 can be based on user input, config files, etc). The distinction is
3062 that "executable" commands cannot return anything other than a boolean
3063 result and can only support numeric or string input, whereas some
3064 discoverable commands may only be for direct use through
3065 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3066 pointers, or other custom uses. The "executable" commands are to
3067 support parameterisations of ENGINE behaviour that can be
3068 unambiguously defined by ENGINEs and used consistently across any
3069 OpenSSL-based application. Commands have been added to all the
3070 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3071 control over shared-library paths without source code alterations.
3072 [Geoff]
3073
3074 *) Changed all ENGINE implementations to dynamically allocate their
3075 ENGINEs rather than declaring them statically. Apart from this being
3076 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3077 this also allows the implementations to compile without using the
3078 internal engine_int.h header.
3079 [Geoff]
3080
3081 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3082 'const' value. Any code that should be able to modify a RAND_METHOD
3083 should already have non-const pointers to it (ie. they should only
3084 modify their own ones).
3085 [Geoff]
3086
3087 *) Made a variety of little tweaks to the ENGINE code.
3088 - "atalla" and "ubsec" string definitions were moved from header files
3089 to C code. "nuron" string definitions were placed in variables
3090 rather than hard-coded - allowing parameterisation of these values
3091 later on via ctrl() commands.
3092 - Removed unused "#if 0"'d code.
3093 - Fixed engine list iteration code so it uses ENGINE_free() to release
3094 structural references.
3095 - Constified the RAND_METHOD element of ENGINE structures.
3096 - Constified various get/set functions as appropriate and added
3097 missing functions (including a catch-all ENGINE_cpy that duplicates
3098 all ENGINE values onto a new ENGINE except reference counts/state).
3099 - Removed NULL parameter checks in get/set functions. Setting a method
3100 or function to NULL is a way of cancelling out a previously set
3101 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3102 and doesn't justify the extra error symbols and code.
3103 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3104 flags from engine_int.h to engine.h.
3105 - Changed prototypes for ENGINE handler functions (init(), finish(),
3106 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3107 [Geoff]
3108
3109 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3110 to the algorithm using long division. The binary algorithm can be
3111 used only if the modulus is odd. On 32-bit systems, it is faster
3112 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3113 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3114 up to 450 bits. In 64-bit environments, the binary algorithm
3115 appears to be advantageous for much longer moduli; here we use it
3116 for moduli up to 2048 bits.
3117 [Bodo Moeller]
3118
3119 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3120 could not support the combine flag in choice fields.
3121 [Steve Henson]
3122
3123 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3124 extensions from a certificate request to the certificate.
3125 [Steve Henson]
3126
3127 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3128 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3129 file: this allows the display of the certificate about to be
3130 signed to be customised, to allow certain fields to be included
3131 or excluded and extension details. The old system didn't display
3132 multicharacter strings properly, omitted fields not in the policy
3133 and couldn't display additional details such as extensions.
3134 [Steve Henson]
3135
3136 *) Function EC_POINTs_mul for multiple scalar multiplication
3137 of an arbitrary number of elliptic curve points
3138 \sum scalars[i]*points[i],
3139 optionally including the generator defined for the EC_GROUP:
3140 scalar*generator + \sum scalars[i]*points[i].
3141
3142 EC_POINT_mul is a simple wrapper function for the typical case
3143 that the point list has just one item (besides the optional
3144 generator).
3145 [Bodo Moeller]
3146
3147 *) First EC_METHODs for curves over GF(p):
3148
3149 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3150 operations and provides various method functions that can also
3151 operate with faster implementations of modular arithmetic.
3152
3153 EC_GFp_mont_method() reuses most functions that are part of
3154 EC_GFp_simple_method, but uses Montgomery arithmetic.
3155
3156 [Bodo Moeller; point addition and point doubling
3157 implementation directly derived from source code provided by
3158 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3159
3160 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3161 crypto/ec/ec_lib.c):
3162
3163 Curves are EC_GROUP objects (with an optional group generator)
3164 based on EC_METHODs that are built into the library.
3165
3166 Points are EC_POINT objects based on EC_GROUP objects.
3167
3168 Most of the framework would be able to handle curves over arbitrary
3169 finite fields, but as there are no obvious types for fields other
3170 than GF(p), some functions are limited to that for now.
3171 [Bodo Moeller]
3172
3173 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3174 that the file contains a complete HTTP response.
3175 [Richard Levitte]
3176
3177 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3178 change the def and num file printf format specifier from "%-40sXXX"
3179 to "%-39s XXX". The latter will always guarantee a space after the
3180 field while the former will cause them to run together if the field
3181 is 40 of more characters long.
3182 [Steve Henson]
3183
3184 *) Constify the cipher and digest 'method' functions and structures
3185 and modify related functions to take constant EVP_MD and EVP_CIPHER
3186 pointers.
3187 [Steve Henson]
3188
3189 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3190 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3191 [Bodo Moeller]
3192
3193 *) Modify EVP_Digest*() routines so they now return values. Although the
3194 internal software routines can never fail additional hardware versions
3195 might.
3196 [Steve Henson]
3197
3198 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3199
3200 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3201 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3202
3203 ASN1 error codes
3204 ERR_R_NESTED_ASN1_ERROR
3205 ...
3206 ERR_R_MISSING_ASN1_EOS
3207 were 4 .. 9, conflicting with
3208 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3209 ...
3210 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3211 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3212
3213 Add new error code 'ERR_R_INTERNAL_ERROR'.
3214 [Bodo Moeller]
3215
3216 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3217 suffices.
3218 [Bodo Moeller]
3219
3220 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3221 sets the subject name for a new request or supersedes the
3222 subject name in a given request. Formats that can be parsed are
3223 'CN=Some Name, OU=myOU, C=IT'
3224 and
3225 'CN=Some Name/OU=myOU/C=IT'.
3226
3227 Add options '-batch' and '-verbose' to 'openssl req'.
3228 [Massimiliano Pala <madwolf@hackmasters.net>]
3229
3230 *) Introduce the possibility to access global variables through
3231 functions on platform were that's the best way to handle exporting
3232 global variables in shared libraries. To enable this functionality,
3233 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3234 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3235 is normally done by Configure or something similar).
3236
3237 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3238 in the source file (foo.c) like this:
3239
3240 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3241 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3242
3243 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3244 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3245
3246 OPENSSL_DECLARE_GLOBAL(int,foo);
3247 #define foo OPENSSL_GLOBAL_REF(foo)
3248 OPENSSL_DECLARE_GLOBAL(double,bar);
3249 #define bar OPENSSL_GLOBAL_REF(bar)
3250
3251 The #defines are very important, and therefore so is including the
3252 header file everywhere where the defined globals are used.
3253
3254 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3255 of ASN.1 items, but that structure is a bit different.
3256
3257 The largest change is in util/mkdef.pl which has been enhanced with
3258 better and easier to understand logic to choose which symbols should
3259 go into the Windows .def files as well as a number of fixes and code
3260 cleanup (among others, algorithm keywords are now sorted
3261 lexicographically to avoid constant rewrites).
3262 [Richard Levitte]
3263
3264 *) In BN_div() keep a copy of the sign of 'num' before writing the
3265 result to 'rm' because if rm==num the value will be overwritten
3266 and produce the wrong result if 'num' is negative: this caused
3267 problems with BN_mod() and BN_nnmod().
3268 [Steve Henson]
3269
3270 *) Function OCSP_request_verify(). This checks the signature on an
3271 OCSP request and verifies the signer certificate. The signer
3272 certificate is just checked for a generic purpose and OCSP request
3273 trust settings.
3274 [Steve Henson]
3275
3276 *) Add OCSP_check_validity() function to check the validity of OCSP
3277 responses. OCSP responses are prepared in real time and may only
3278 be a few seconds old. Simply checking that the current time lies
3279 between thisUpdate and nextUpdate max reject otherwise valid responses
3280 caused by either OCSP responder or client clock inaccuracy. Instead
3281 we allow thisUpdate and nextUpdate to fall within a certain period of
3282 the current time. The age of the response can also optionally be
3283 checked. Two new options -validity_period and -status_age added to
3284 ocsp utility.
3285 [Steve Henson]
3286
3287 *) If signature or public key algorithm is unrecognized print out its
3288 OID rather that just UNKNOWN.
3289 [Steve Henson]
3290
3291 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3292 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3293 ID to be generated from the issuer certificate alone which can then be
3294 passed to OCSP_id_issuer_cmp().
3295 [Steve Henson]
3296
3297 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3298 ASN1 modules to export functions returning ASN1_ITEM pointers
3299 instead of the ASN1_ITEM structures themselves. This adds several
3300 new macros which allow the underlying ASN1 function/structure to
3301 be accessed transparently. As a result code should not use ASN1_ITEM
3302 references directly (such as &X509_it) but instead use the relevant
3303 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3304 use of the new ASN1 code on platforms where exporting structures
3305 is problematical (for example in shared libraries) but exporting
3306 functions returning pointers to structures is not.
3307 [Steve Henson]
3308
3309 *) Add support for overriding the generation of SSL/TLS session IDs.
3310 These callbacks can be registered either in an SSL_CTX or per SSL.
3311 The purpose of this is to allow applications to control, if they wish,
3312 the arbitrary values chosen for use as session IDs, particularly as it
3313 can be useful for session caching in multiple-server environments. A
3314 command-line switch for testing this (and any client code that wishes
3315 to use such a feature) has been added to "s_server".
3316 [Geoff Thorpe, Lutz Jaenicke]
3317
3318 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3319 of the form '#if defined(...) || defined(...) || ...' and
3320 '#if !defined(...) && !defined(...) && ...'. This also avoids
3321 the growing number of special cases it was previously handling.
3322 [Richard Levitte]
3323
3324 *) Make all configuration macros available for application by making
3325 sure they are available in opensslconf.h, by giving them names starting
3326 with "OPENSSL_" to avoid conflicts with other packages and by making
3327 sure e_os2.h will cover all platform-specific cases together with
3328 opensslconf.h.
3329 Additionally, it is now possible to define configuration/platform-
3330 specific names (called "system identities"). In the C code, these
3331 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3332 macro with the name beginning with "OPENSSL_SYS_", which is determined
3333 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3334 what is available.
3335 [Richard Levitte]
3336
3337 *) New option -set_serial to 'req' and 'x509' this allows the serial
3338 number to use to be specified on the command line. Previously self
3339 signed certificates were hard coded with serial number 0 and the
3340 CA options of 'x509' had to use a serial number in a file which was
3341 auto incremented.
3342 [Steve Henson]
3343
3344 *) New options to 'ca' utility to support V2 CRL entry extensions.
3345 Currently CRL reason, invalidity date and hold instruction are
3346 supported. Add new CRL extensions to V3 code and some new objects.
3347 [Steve Henson]
3348
3349 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3350 disable standard block padding (aka PKCS#5 padding) in the EVP
3351 API, which was previously mandatory. This means that the data is
3352 not padded in any way and so the total length much be a multiple
3353 of the block size, otherwise an error occurs.
3354 [Steve Henson]
3355
3356 *) Initial (incomplete) OCSP SSL support.
3357 [Steve Henson]
3358
3359 *) New function OCSP_parse_url(). This splits up a URL into its host,
3360 port and path components: primarily to parse OCSP URLs. New -url
3361 option to ocsp utility.
3362 [Steve Henson]
3363
3364 *) New nonce behavior. The return value of OCSP_check_nonce() now
3365 reflects the various checks performed. Applications can decide
3366 whether to tolerate certain situations such as an absent nonce
3367 in a response when one was present in a request: the ocsp application
3368 just prints out a warning. New function OCSP_add1_basic_nonce()
3369 this is to allow responders to include a nonce in a response even if
3370 the request is nonce-less.
3371 [Steve Henson]
3372
3373 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3374 skipped when using openssl x509 multiple times on a single input file,
3375 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3376 [Bodo Moeller]
3377
3378 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3379 set string type: to handle setting ASN1_TIME structures. Fix ca
3380 utility to correctly initialize revocation date of CRLs.
3381 [Steve Henson]
3382
3383 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3384 the clients preferred ciphersuites and rather use its own preferences.
3385 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3386 Internet Explorer by ensuring unchanged hash method during stepup.
3387 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3388 [Lutz Jaenicke]
3389
3390 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3391 to aes and add a new 'exist' option to print out symbols that don't
3392 appear to exist.
3393 [Steve Henson]
3394
3395 *) Additional options to ocsp utility to allow flags to be set and
3396 additional certificates supplied.
3397 [Steve Henson]
3398
3399 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3400 OCSP client a number of certificate to only verify the response
3401 signature against.
3402 [Richard Levitte]
3403
3404 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3405 handle the new API. Currently only ECB, CBC modes supported. Add new
3406 AES OIDs.
3407
3408 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3409 Encryption Standard (AES) Ciphersuites for Transport Layer
3410 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3411 not enabled by default and were not part of the "ALL" ciphersuite
3412 alias because they were not yet official; they could be
3413 explicitly requested by specifying the "AESdraft" ciphersuite
3414 group alias. In the final release of OpenSSL 0.9.7, the group
3415 alias is called "AES" and is part of "ALL".)
3416 [Ben Laurie, Steve Henson, Bodo Moeller]
3417
3418 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3419 request to response.
3420 [Steve Henson]
3421
3422 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3423 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3424 extract information from a certificate request. OCSP_response_create()
3425 creates a response and optionally adds a basic response structure.
3426 OCSP_basic_add1_status() adds a complete single response to a basic
3427 response and returns the OCSP_SINGLERESP structure just added (to allow
3428 extensions to be included for example). OCSP_basic_add1_cert() adds a
3429 certificate to a basic response and OCSP_basic_sign() signs a basic
3430 response with various flags. New helper functions ASN1_TIME_check()
3431 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3432 (converts ASN1_TIME to GeneralizedTime).
3433 [Steve Henson]
3434
3435 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3436 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3437 structure from a certificate. X509_pubkey_digest() digests the public_key
3438 contents: this is used in various key identifiers.
3439 [Steve Henson]
3440
3441 *) Make sk_sort() tolerate a NULL argument.
3442 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3443
3444 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3445 passed by the function are trusted implicitly. If any of them signed the
3446 response then it is assumed to be valid and is not verified.
3447 [Steve Henson]
3448
3449 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3450 to data. This was previously part of the PKCS7 ASN1 code. This
3451 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3452 [Steve Henson, reported by Kenneth R. Robinette
3453 <support@securenetterm.com>]
3454
3455 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3456 routines: without these tracing memory leaks is very painful.
3457 Fix leaks in PKCS12 and PKCS7 routines.
3458 [Steve Henson]
3459
3460 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3461 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3462 effectively meant GeneralizedTime would never be used. Now it
3463 is initialised to -1 but X509_time_adj() now has to check the value
3464 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3465 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3466 [Steve Henson, reported by Kenneth R. Robinette
3467 <support@securenetterm.com>]
3468
3469 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3470 result in a zero length in the ASN1_INTEGER structure which was
3471 not consistent with the structure when d2i_ASN1_INTEGER() was used
3472 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3473 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3474 where it did not print out a minus for negative ASN1_INTEGER.
3475 [Steve Henson]
3476
3477 *) Add summary printout to ocsp utility. The various functions which
3478 convert status values to strings have been renamed to:
3479 OCSP_response_status_str(), OCSP_cert_status_str() and
3480 OCSP_crl_reason_str() and are no longer static. New options
3481 to verify nonce values and to disable verification. OCSP response
3482 printout format cleaned up.
3483 [Steve Henson]
3484
3485 *) Add additional OCSP certificate checks. These are those specified
3486 in RFC2560. This consists of two separate checks: the CA of the
3487 certificate being checked must either be the OCSP signer certificate
3488 or the issuer of the OCSP signer certificate. In the latter case the
3489 OCSP signer certificate must contain the OCSP signing extended key
3490 usage. This check is performed by attempting to match the OCSP
3491 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3492 in the OCSP_CERTID structures of the response.
3493 [Steve Henson]
3494
3495 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3496 and related routines. This uses the standard OpenSSL certificate
3497 verify routines to perform initial checks (just CA validity) and
3498 to obtain the certificate chain. Then additional checks will be
3499 performed on the chain. Currently the root CA is checked to see
3500 if it is explicitly trusted for OCSP signing. This is used to set
3501 a root CA as a global signing root: that is any certificate that
3502 chains to that CA is an acceptable OCSP signing certificate.
3503 [Steve Henson]
3504
3505 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3506 extensions from a separate configuration file.
3507 As when reading extensions from the main configuration file,
3508 the '-extensions ...' option may be used for specifying the
3509 section to use.
3510 [Massimiliano Pala <madwolf@comune.modena.it>]
3511
3512 *) New OCSP utility. Allows OCSP requests to be generated or
3513 read. The request can be sent to a responder and the output
3514 parsed, outputed or printed in text form. Not complete yet:
3515 still needs to check the OCSP response validity.
3516 [Steve Henson]
3517
3518 *) New subcommands for 'openssl ca':
3519 'openssl ca -status <serial>' prints the status of the cert with
3520 the given serial number (according to the index file).
3521 'openssl ca -updatedb' updates the expiry status of certificates
3522 in the index file.
3523 [Massimiliano Pala <madwolf@comune.modena.it>]
3524
3525 *) New '-newreq-nodes' command option to CA.pl. This is like
3526 '-newreq', but calls 'openssl req' with the '-nodes' option
3527 so that the resulting key is not encrypted.
3528 [Damien Miller <djm@mindrot.org>]
3529
3530 *) New configuration for the GNU Hurd.
3531 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3532
3533 *) Initial code to implement OCSP basic response verify. This
3534 is currently incomplete. Currently just finds the signer's
3535 certificate and verifies the signature on the response.
3536 [Steve Henson]
3537
3538 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3539 value of OPENSSLDIR. This is available via the new '-d' option
3540 to 'openssl version', and is also included in 'openssl version -a'.
3541 [Bodo Moeller]
3542
3543 *) Allowing defining memory allocation callbacks that will be given
3544 file name and line number information in additional arguments
3545 (a const char* and an int). The basic functionality remains, as
3546 well as the original possibility to just replace malloc(),
3547 realloc() and free() by functions that do not know about these
3548 additional arguments. To register and find out the current
3549 settings for extended allocation functions, the following
3550 functions are provided:
3551
3552 CRYPTO_set_mem_ex_functions
3553 CRYPTO_set_locked_mem_ex_functions
3554 CRYPTO_get_mem_ex_functions
3555 CRYPTO_get_locked_mem_ex_functions
3556
3557 These work the same way as CRYPTO_set_mem_functions and friends.
3558 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3559 extended allocation function is enabled.
3560 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3561 a conventional allocation function is enabled.
3562 [Richard Levitte, Bodo Moeller]
3563
3564 *) Finish off removing the remaining LHASH function pointer casts.
3565 There should no longer be any prototype-casting required when using
3566 the LHASH abstraction, and any casts that remain are "bugs". See
3567 the callback types and macros at the head of lhash.h for details
3568 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3569 [Geoff Thorpe]
3570
3571 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3572 If /dev/[u]random devices are not available or do not return enough
3573 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3574 be queried.
3575 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3576 /etc/entropy will be queried once each in this sequence, quering stops
3577 when enough entropy was collected without querying more sockets.
3578 [Lutz Jaenicke]
3579
3580 *) Change the Unix RAND_poll() variant to be able to poll several
3581 random devices, as specified by DEVRANDOM, until a sufficient amount
3582 of data has been collected. We spend at most 10 ms on each file
3583 (select timeout) and read in non-blocking mode. DEVRANDOM now
3584 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3585 (previously it was just the string "/dev/urandom"), so on typical
3586 platforms the 10 ms delay will never occur.
3587 Also separate out the Unix variant to its own file, rand_unix.c.
3588 For VMS, there's a currently-empty rand_vms.c.
3589 [Richard Levitte]
3590
3591 *) Move OCSP client related routines to ocsp_cl.c. These
3592 provide utility functions which an application needing
3593 to issue a request to an OCSP responder and analyse the
3594 response will typically need: as opposed to those which an
3595 OCSP responder itself would need which will be added later.
3596
3597 OCSP_request_sign() signs an OCSP request with an API similar
3598 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3599 response. OCSP_response_get1_basic() extracts basic response
3600 from response. OCSP_resp_find_status(): finds and extracts status
3601 information from an OCSP_CERTID structure (which will be created
3602 when the request structure is built). These are built from lower
3603 level functions which work on OCSP_SINGLERESP structures but
3604 wont normally be used unless the application wishes to examine
3605 extensions in the OCSP response for example.
3606
3607 Replace nonce routines with a pair of functions.
3608 OCSP_request_add1_nonce() adds a nonce value and optionally
3609 generates a random value. OCSP_check_nonce() checks the
3610 validity of the nonce in an OCSP response.
3611 [Steve Henson]
3612
3613 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3614 This doesn't copy the supplied OCSP_CERTID and avoids the
3615 need to free up the newly created id. Change return type
3616 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3617 This can then be used to add extensions to the request.
3618 Deleted OCSP_request_new(), since most of its functionality
3619 is now in OCSP_REQUEST_new() (and the case insensitive name
3620 clash) apart from the ability to set the request name which
3621 will be added elsewhere.
3622 [Steve Henson]
3623
3624 *) Update OCSP API. Remove obsolete extensions argument from
3625 various functions. Extensions are now handled using the new
3626 OCSP extension code. New simple OCSP HTTP function which
3627 can be used to send requests and parse the response.
3628 [Steve Henson]
3629
3630 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3631 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3632 uses the special reorder version of SET OF to sort the attributes
3633 and reorder them to match the encoded order. This resolves a long
3634 standing problem: a verify on a PKCS7 structure just after signing
3635 it used to fail because the attribute order did not match the
3636 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3637 it uses the received order. This is necessary to tolerate some broken
3638 software that does not order SET OF. This is handled by encoding
3639 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3640 to produce the required SET OF.
3641 [Steve Henson]
3642
3643 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3644 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3645 files to get correct declarations of the ASN.1 item variables.
3646 [Richard Levitte]
3647
3648 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3649 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3650 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3651 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3652 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3653 ASN1_ITEM and no wrapper functions.
3654 [Steve Henson]
3655
3656 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3657 replace the old function pointer based I/O routines. Change most of
3658 the *_d2i_bio() and *_d2i_fp() functions to use these.
3659 [Steve Henson]
3660
3661 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3662 lines, recognice more "algorithms" that can be deselected, and make
3663 it complain about algorithm deselection that isn't recognised.
3664 [Richard Levitte]
3665
3666 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3667 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3668 to use new functions. Add NO_ASN1_OLD which can be set to remove
3669 some old style ASN1 functions: this can be used to determine if old
3670 code will still work when these eventually go away.
3671 [Steve Henson]
3672
3673 *) New extension functions for OCSP structures, these follow the
3674 same conventions as certificates and CRLs.
3675 [Steve Henson]
3676
3677 *) New function X509V3_add1_i2d(). This automatically encodes and
3678 adds an extension. Its behaviour can be customised with various
3679 flags to append, replace or delete. Various wrappers added for
3680 certifcates and CRLs.
3681 [Steve Henson]
3682
3683 *) Fix to avoid calling the underlying ASN1 print routine when
3684 an extension cannot be parsed. Correct a typo in the
3685 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3686 [Steve Henson]
3687
3688 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3689 entries for variables.
3690 [Steve Henson]
3691
3692 *) Add functionality to apps/openssl.c for detecting locking
3693 problems: As the program is single-threaded, all we have
3694 to do is register a locking callback using an array for
3695 storing which locks are currently held by the program.
3696 [Bodo Moeller]
3697
3698 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3699 SSL_get_ex_data_X509_STORE_idx(), which is used in
3700 ssl_verify_cert_chain() and thus can be called at any time
3701 during TLS/SSL handshakes so that thread-safety is essential.
3702 Unfortunately, the ex_data design is not at all suited
3703 for multi-threaded use, so it probably should be abolished.
3704 [Bodo Moeller]
3705
3706 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3707 [Broadcom, tweaked and integrated by Geoff Thorpe]
3708
3709 *) Move common extension printing code to new function
3710 X509V3_print_extensions(). Reorganise OCSP print routines and
3711 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3712 [Steve Henson]
3713
3714 *) New function X509_signature_print() to remove duplication in some
3715 print routines.
3716 [Steve Henson]
3717
3718 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3719 set (this was treated exactly the same as SET OF previously). This
3720 is used to reorder the STACK representing the structure to match the
3721 encoding. This will be used to get round a problem where a PKCS7
3722 structure which was signed could not be verified because the STACK
3723 order did not reflect the encoded order.
3724 [Steve Henson]
3725
3726 *) Reimplement the OCSP ASN1 module using the new code.
3727 [Steve Henson]
3728
3729 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3730 for its ASN1 operations. The old style function pointers still exist
3731 for now but they will eventually go away.
3732 [Steve Henson]
3733
3734 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3735 completely replaces the old ASN1 functionality with a table driven
3736 encoder and decoder which interprets an ASN1_ITEM structure describing
3737 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3738 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3739 has also been converted to the new form.
3740 [Steve Henson]
3741
3742 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3743 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3744 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3745 for negative moduli.
3746 [Bodo Moeller]
3747
3748 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3749 of not touching the result's sign bit.
3750 [Bodo Moeller]
3751
3752 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3753 set.
3754 [Bodo Moeller]
3755
3756 *) Changed the LHASH code to use prototypes for callbacks, and created
3757 macros to declare and implement thin (optionally static) functions
3758 that provide type-safety and avoid function pointer casting for the
3759 type-specific callbacks.
3760 [Geoff Thorpe]
3761
3762 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3763 RFC 2712.
3764 [Veers Staats <staatsvr@asc.hpc.mil>,
3765 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3766
3767 *) Reformat the FAQ so the different questions and answers can be divided
3768 in sections depending on the subject.
3769 [Richard Levitte]
3770
3771 *) Have the zlib compression code load ZLIB.DLL dynamically under
3772 Windows.
3773 [Richard Levitte]
3774
3775 *) New function BN_mod_sqrt for computing square roots modulo a prime
3776 (using the probabilistic Tonelli-Shanks algorithm unless
3777 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3778 be handled deterministically).
3779 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3780
3781 *) Make BN_mod_inverse faster by explicitly handling small quotients
3782 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3783 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3784 [Bodo Moeller]
3785
3786 *) New function BN_kronecker.
3787 [Bodo Moeller]
3788
3789 *) Fix BN_gcd so that it works on negative inputs; the result is
3790 positive unless both parameters are zero.
3791 Previously something reasonably close to an infinite loop was
3792 possible because numbers could be growing instead of shrinking
3793 in the implementation of Euclid's algorithm.
3794 [Bodo Moeller]
3795
3796 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3797 sign of the number in question.
3798
3799 Fix BN_is_word(a,w) to work correctly for w == 0.
3800
3801 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3802 because its test if the absolute value of 'a' equals 'w'.
3803 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3804 it exists mostly for use in the implementations of BN_is_zero(),
3805 BN_is_one(), and BN_is_word().
3806 [Bodo Moeller]
3807
3808 *) New function BN_swap.
3809 [Bodo Moeller]
3810
3811 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3812 the exponentiation functions are more likely to produce reasonable
3813 results on negative inputs.
3814 [Bodo Moeller]
3815
3816 *) Change BN_mod_mul so that the result is always non-negative.
3817 Previously, it could be negative if one of the factors was negative;
3818 I don't think anyone really wanted that behaviour.
3819 [Bodo Moeller]
3820
3821 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3822 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3823 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3824 and add new functions:
3825
3826 BN_nnmod
3827 BN_mod_sqr
3828 BN_mod_add
3829 BN_mod_add_quick
3830 BN_mod_sub
3831 BN_mod_sub_quick
3832 BN_mod_lshift1
3833 BN_mod_lshift1_quick
3834 BN_mod_lshift
3835 BN_mod_lshift_quick
3836
3837 These functions always generate non-negative results.
3838
3839 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3840 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3841
3842 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3843 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3844 be reduced modulo m.
3845 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3846
3847 #if 0
3848 The following entry accidentily appeared in the CHANGES file
3849 distributed with OpenSSL 0.9.7. The modifications described in
3850 it do *not* apply to OpenSSL 0.9.7.
3851
3852 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3853 was actually never needed) and in BN_mul(). The removal in BN_mul()
3854 required a small change in bn_mul_part_recursive() and the addition
3855 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3856 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3857 bn_sub_words() and bn_add_words() except they take arrays with
3858 differing sizes.
3859 [Richard Levitte]
3860 #endif
3861
3862 *) In 'openssl passwd', verify passwords read from the terminal
3863 unless the '-salt' option is used (which usually means that
3864 verification would just waste user's time since the resulting
3865 hash is going to be compared with some given password hash)
3866 or the new '-noverify' option is used.
3867
3868 This is an incompatible change, but it does not affect
3869 non-interactive use of 'openssl passwd' (passwords on the command
3870 line, '-stdin' option, '-in ...' option) and thus should not
3871 cause any problems.
3872 [Bodo Moeller]
3873
3874 *) Remove all references to RSAref, since there's no more need for it.
3875 [Richard Levitte]
3876
3877 *) Make DSO load along a path given through an environment variable
3878 (SHLIB_PATH) with shl_load().
3879 [Richard Levitte]
3880
3881 *) Constify the ENGINE code as a result of BIGNUM constification.
3882 Also constify the RSA code and most things related to it. In a
3883 few places, most notable in the depth of the ASN.1 code, ugly
3884 casts back to non-const were required (to be solved at a later
3885 time)
3886 [Richard Levitte]
3887
3888 *) Make it so the openssl application has all engines loaded by default.
3889 [Richard Levitte]
3890
3891 *) Constify the BIGNUM routines a little more.
3892 [Richard Levitte]
3893
3894 *) Add the following functions:
3895
3896 ENGINE_load_cswift()
3897 ENGINE_load_chil()
3898 ENGINE_load_atalla()
3899 ENGINE_load_nuron()
3900 ENGINE_load_builtin_engines()
3901
3902 That way, an application can itself choose if external engines that
3903 are built-in in OpenSSL shall ever be used or not. The benefit is
3904 that applications won't have to be linked with libdl or other dso
3905 libraries unless it's really needed.
3906
3907 Changed 'openssl engine' to load all engines on demand.
3908 Changed the engine header files to avoid the duplication of some
3909 declarations (they differed!).
3910 [Richard Levitte]
3911
3912 *) 'openssl engine' can now list capabilities.
3913 [Richard Levitte]
3914
3915 *) Better error reporting in 'openssl engine'.
3916 [Richard Levitte]
3917
3918 *) Never call load_dh_param(NULL) in s_server.
3919 [Bodo Moeller]
3920
3921 *) Add engine application. It can currently list engines by name and
3922 identity, and test if they are actually available.
3923 [Richard Levitte]
3924
3925 *) Improve RPM specification file by forcing symbolic linking and making
3926 sure the installed documentation is also owned by root.root.
3927 [Damien Miller <djm@mindrot.org>]
3928
3929 *) Give the OpenSSL applications more possibilities to make use of
3930 keys (public as well as private) handled by engines.
3931 [Richard Levitte]
3932
3933 *) Add OCSP code that comes from CertCo.
3934 [Richard Levitte]
3935
3936 *) Add VMS support for the Rijndael code.
3937 [Richard Levitte]
3938
3939 *) Added untested support for Nuron crypto accelerator.
3940 [Ben Laurie]
3941
3942 *) Add support for external cryptographic devices. This code was
3943 previously distributed separately as the "engine" branch.
3944 [Geoff Thorpe, Richard Levitte]
3945
3946 *) Rework the filename-translation in the DSO code. It is now possible to
3947 have far greater control over how a "name" is turned into a filename
3948 depending on the operating environment and any oddities about the
3949 different shared library filenames on each system.
3950 [Geoff Thorpe]
3951
3952 *) Support threads on FreeBSD-elf in Configure.
3953 [Richard Levitte]
3954
3955 *) Fix for SHA1 assembly problem with MASM: it produces
3956 warnings about corrupt line number information when assembling
3957 with debugging information. This is caused by the overlapping
3958 of two sections.
3959 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3960
3961 *) NCONF changes.
3962 NCONF_get_number() has no error checking at all. As a replacement,
3963 NCONF_get_number_e() is defined (_e for "error checking") and is
3964 promoted strongly. The old NCONF_get_number is kept around for
3965 binary backward compatibility.
3966 Make it possible for methods to load from something other than a BIO,
3967 by providing a function pointer that is given a name instead of a BIO.
3968 For example, this could be used to load configuration data from an
3969 LDAP server.
3970 [Richard Levitte]
3971
3972 *) Fix for non blocking accept BIOs. Added new I/O special reason
3973 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3974 with non blocking I/O was not possible because no retry code was
3975 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3976 this case.
3977 [Steve Henson]
3978
3979 *) Added the beginnings of Rijndael support.
3980 [Ben Laurie]
3981
3982 *) Fix for bug in DirectoryString mask setting. Add support for
3983 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3984 to allow certificate printing to more controllable, additional
3985 'certopt' option to 'x509' to allow new printing options to be
3986 set.
3987 [Steve Henson]
3988
3989 *) Clean old EAY MD5 hack from e_os.h.
3990 [Richard Levitte]
3991
3992 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3993
3994 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3995 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3996 [Joe Orton, Steve Henson]
3997
3998 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3999
4000 *) Fix additional bug revealed by the NISCC test suite:
4001
4002 Stop bug triggering large recursion when presented with
4003 certain ASN.1 tags (CVE-2003-0851)
4004 [Steve Henson]
4005
4006 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4007
4008 *) Fix various bugs revealed by running the NISCC test suite:
4009
4010 Stop out of bounds reads in the ASN1 code when presented with
4011 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4012
4013 If verify callback ignores invalid public key errors don't try to check
4014 certificate signature with the NULL public key.
4015
4016 [Steve Henson]
4017
4018 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4019 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4020 specifications.
4021 [Steve Henson]
4022
4023 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4024 extra data after the compression methods not only for TLS 1.0
4025 but also for SSL 3.0 (as required by the specification).
4026 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4027
4028 *) Change X509_certificate_type() to mark the key as exported/exportable
4029 when it's 512 *bits* long, not 512 bytes.
4030 [Richard Levitte]
4031
4032 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4033
4034 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4035 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4036 a protocol version number mismatch like a decryption error
4037 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4038 [Bodo Moeller]
4039
4040 *) Turn on RSA blinding by default in the default implementation
4041 to avoid a timing attack. Applications that don't want it can call
4042 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4043 They would be ill-advised to do so in most cases.
4044 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4045
4046 *) Change RSA blinding code so that it works when the PRNG is not
4047 seeded (in this case, the secret RSA exponent is abused as
4048 an unpredictable seed -- if it is not unpredictable, there
4049 is no point in blinding anyway). Make RSA blinding thread-safe
4050 by remembering the creator's thread ID in rsa->blinding and
4051 having all other threads use local one-time blinding factors
4052 (this requires more computation than sharing rsa->blinding, but
4053 avoids excessive locking; and if an RSA object is not shared
4054 between threads, blinding will still be very fast).
4055 [Bodo Moeller]
4056
4057 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4058
4059 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4060 via timing by performing a MAC computation even if incorrrect
4061 block cipher padding has been found. This is a countermeasure
4062 against active attacks where the attacker has to distinguish
4063 between bad padding and a MAC verification error. (CVE-2003-0078)
4064
4065 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4066 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4067 Martin Vuagnoux (EPFL, Ilion)]
4068
4069 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4070
4071 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4072 memory from it's contents. This is done with a counter that will
4073 place alternating values in each byte. This can be used to solve
4074 two issues: 1) the removal of calls to memset() by highly optimizing
4075 compilers, and 2) cleansing with other values than 0, since those can
4076 be read through on certain media, for example a swap space on disk.
4077 [Geoff Thorpe]
4078
4079 *) Bugfix: client side session caching did not work with external caching,
4080 because the session->cipher setting was not restored when reloading
4081 from the external cache. This problem was masked, when
4082 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4083 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4084 [Lutz Jaenicke]
4085
4086 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4087 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4088 [Zeev Lieber <zeev-l@yahoo.com>]
4089
4090 *) Undo an undocumented change introduced in 0.9.6e which caused
4091 repeated calls to OpenSSL_add_all_ciphers() and
4092 OpenSSL_add_all_digests() to be ignored, even after calling
4093 EVP_cleanup().
4094 [Richard Levitte]
4095
4096 *) Change the default configuration reader to deal with last line not
4097 being properly terminated.
4098 [Richard Levitte]
4099
4100 *) Change X509_NAME_cmp() so it applies the special rules on handling
4101 DN values that are of type PrintableString, as well as RDNs of type
4102 emailAddress where the value has the type ia5String.
4103 [stefank@valicert.com via Richard Levitte]
4104
4105 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4106 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4107 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4108 the bitwise-OR of the two for use by the majority of applications
4109 wanting this behaviour, and update the docs. The documented
4110 behaviour and actual behaviour were inconsistent and had been
4111 changing anyway, so this is more a bug-fix than a behavioural
4112 change.
4113 [Geoff Thorpe, diagnosed by Nadav Har'El]
4114
4115 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4116 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4117 [Bodo Moeller]
4118
4119 *) Fix initialization code race conditions in
4120 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4121 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4122 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4123 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4124 ssl2_get_cipher_by_char(),
4125 ssl3_get_cipher_by_char().
4126 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4127
4128 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4129 the cached sessions are flushed, as the remove_cb() might use ex_data
4130 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4131 (see [openssl.org #212]).
4132 [Geoff Thorpe, Lutz Jaenicke]
4133
4134 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4135 length, instead of the encoding length to d2i_ASN1_OBJECT.
4136 [Steve Henson]
4137
4138 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4139
4140 *) [In 0.9.6g-engine release:]
4141 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4142 [Lynn Gazis <lgazis@rainbow.com>]
4143
4144 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4145
4146 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4147 and get fix the header length calculation.
4148 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4149 Alon Kantor <alonk@checkpoint.com> (and others),
4150 Steve Henson]
4151
4152 *) Use proper error handling instead of 'assertions' in buffer
4153 overflow checks added in 0.9.6e. This prevents DoS (the
4154 assertions could call abort()).
4155 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4156
4157 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4158
4159 *) Add various sanity checks to asn1_get_length() to reject
4160 the ASN1 length bytes if they exceed sizeof(long), will appear
4161 negative or the content length exceeds the length of the
4162 supplied buffer.
4163 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4164
4165 *) Fix cipher selection routines: ciphers without encryption had no flags
4166 for the cipher strength set and where therefore not handled correctly
4167 by the selection routines (PR #130).
4168 [Lutz Jaenicke]
4169
4170 *) Fix EVP_dsa_sha macro.
4171 [Nils Larsch]
4172
4173 *) New option
4174 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4175 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4176 that was added in OpenSSL 0.9.6d.
4177
4178 As the countermeasure turned out to be incompatible with some
4179 broken SSL implementations, the new option is part of SSL_OP_ALL.
4180 SSL_OP_ALL is usually employed when compatibility with weird SSL
4181 implementations is desired (e.g. '-bugs' option to 's_client' and
4182 's_server'), so the new option is automatically set in many
4183 applications.
4184 [Bodo Moeller]
4185
4186 *) Changes in security patch:
4187
4188 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4189 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4190 Air Force Materiel Command, USAF, under agreement number
4191 F30602-01-2-0537.
4192
4193 *) Add various sanity checks to asn1_get_length() to reject
4194 the ASN1 length bytes if they exceed sizeof(long), will appear
4195 negative or the content length exceeds the length of the
4196 supplied buffer. (CVE-2002-0659)
4197 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4198
4199 *) Assertions for various potential buffer overflows, not known to
4200 happen in practice.
4201 [Ben Laurie (CHATS)]
4202
4203 *) Various temporary buffers to hold ASCII versions of integers were
4204 too small for 64 bit platforms. (CVE-2002-0655)
4205 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4206
4207 *) Remote buffer overflow in SSL3 protocol - an attacker could
4208 supply an oversized session ID to a client. (CVE-2002-0656)
4209 [Ben Laurie (CHATS)]
4210
4211 *) Remote buffer overflow in SSL2 protocol - an attacker could
4212 supply an oversized client master key. (CVE-2002-0656)
4213 [Ben Laurie (CHATS)]
4214
4215 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4216
4217 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4218 encoded as NULL) with id-dsa-with-sha1.
4219 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4220
4221 *) Check various X509_...() return values in apps/req.c.
4222 [Nils Larsch <nla@trustcenter.de>]
4223
4224 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4225 an end-of-file condition would erronously be flagged, when the CRLF
4226 was just at the end of a processed block. The bug was discovered when
4227 processing data through a buffering memory BIO handing the data to a
4228 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4229 <ptsekov@syntrex.com> and Nedelcho Stanev.
4230 [Lutz Jaenicke]
4231
4232 *) Implement a countermeasure against a vulnerability recently found
4233 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4234 before application data chunks to avoid the use of known IVs
4235 with data potentially chosen by the attacker.
4236 [Bodo Moeller]
4237
4238 *) Fix length checks in ssl3_get_client_hello().
4239 [Bodo Moeller]
4240
4241 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4242 to prevent ssl3_read_internal() from incorrectly assuming that
4243 ssl3_read_bytes() found application data while handshake
4244 processing was enabled when in fact s->s3->in_read_app_data was
4245 merely automatically cleared during the initial handshake.
4246 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4247
4248 *) Fix object definitions for Private and Enterprise: they were not
4249 recognized in their shortname (=lowercase) representation. Extend
4250 obj_dat.pl to issue an error when using undefined keywords instead
4251 of silently ignoring the problem (Svenning Sorensen
4252 <sss@sss.dnsalias.net>).
4253 [Lutz Jaenicke]
4254
4255 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4256 generators, i.e. generators other than 2 and 5. (Previously, the
4257 code did not properly initialise the 'add' and 'rem' values to
4258 BN_generate_prime().)
4259
4260 In the new general case, we do not insist that 'generator' is
4261 actually a primitive root: This requirement is rather pointless;
4262 a generator of the order-q subgroup is just as good, if not
4263 better.
4264 [Bodo Moeller]
4265
4266 *) Map new X509 verification errors to alerts. Discovered and submitted by
4267 Tom Wu <tom@arcot.com>.
4268 [Lutz Jaenicke]
4269
4270 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4271 returning non-zero before the data has been completely received
4272 when using non-blocking I/O.
4273 [Bodo Moeller; problem pointed out by John Hughes]
4274
4275 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4276 [Ben Laurie, Lutz Jaenicke]
4277
4278 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4279 Yoram Zahavi <YoramZ@gilian.com>).
4280 [Lutz Jaenicke]
4281
4282 *) Add information about CygWin 1.3 and on, and preserve proper
4283 configuration for the versions before that.
4284 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4285
4286 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4287 check whether we deal with a copy of a session and do not delete from
4288 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4289 <izhar@checkpoint.com>.
4290 [Lutz Jaenicke]
4291
4292 *) Do not store session data into the internal session cache, if it
4293 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4294 flag is set). Proposed by Aslam <aslam@funk.com>.
4295 [Lutz Jaenicke]
4296
4297 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4298 value is 0.
4299 [Richard Levitte]
4300
4301 *) [In 0.9.6d-engine release:]
4302 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4303 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4304
4305 *) Add the configuration target linux-s390x.
4306 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4307
4308 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4309 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4310 variable as an indication that a ClientHello message has been
4311 received. As the flag value will be lost between multiple
4312 invocations of ssl3_accept when using non-blocking I/O, the
4313 function may not be aware that a handshake has actually taken
4314 place, thus preventing a new session from being added to the
4315 session cache.
4316
4317 To avoid this problem, we now set s->new_session to 2 instead of
4318 using a local variable.
4319 [Lutz Jaenicke, Bodo Moeller]
4320
4321 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4322 if the SSL_R_LENGTH_MISMATCH error is detected.
4323 [Geoff Thorpe, Bodo Moeller]
4324
4325 *) New 'shared_ldflag' column in Configure platform table.
4326 [Richard Levitte]
4327
4328 *) Fix EVP_CIPHER_mode macro.
4329 ["Dan S. Camper" <dan@bti.net>]
4330
4331 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4332 type, we must throw them away by setting rr->length to 0.
4333 [D P Chang <dpc@qualys.com>]
4334
4335 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4336
4337 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4338 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4339 worked incorrectly for those cases where range = 10..._2 and
4340 3*range is two bits longer than range.)
4341 [Bodo Moeller]
4342
4343 *) Only add signing time to PKCS7 structures if it is not already
4344 present.
4345 [Steve Henson]
4346
4347 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4348 OBJ_ld_ce should be OBJ_id_ce.
4349 Also some ip-pda OIDs in crypto/objects/objects.txt were
4350 incorrect (cf. RFC 3039).
4351 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4352
4353 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4354 returns early because it has nothing to do.
4355 [Andy Schneider <andy.schneider@bjss.co.uk>]
4356
4357 *) [In 0.9.6c-engine release:]
4358 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4359 [Andy Schneider <andy.schneider@bjss.co.uk>]
4360
4361 *) [In 0.9.6c-engine release:]
4362 Add support for Cryptographic Appliance's keyserver technology.
4363 (Use engine 'keyclient')
4364 [Cryptographic Appliances and Geoff Thorpe]
4365
4366 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4367 is called via tools/c89.sh because arguments have to be
4368 rearranged (all '-L' options must appear before the first object
4369 modules).
4370 [Richard Shapiro <rshapiro@abinitio.com>]
4371
4372 *) [In 0.9.6c-engine release:]
4373 Add support for Broadcom crypto accelerator cards, backported
4374 from 0.9.7.
4375 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4376
4377 *) [In 0.9.6c-engine release:]
4378 Add support for SureWare crypto accelerator cards from
4379 Baltimore Technologies. (Use engine 'sureware')
4380 [Baltimore Technologies and Mark Cox]
4381
4382 *) [In 0.9.6c-engine release:]
4383 Add support for crypto accelerator cards from Accelerated
4384 Encryption Processing, www.aep.ie. (Use engine 'aep')
4385 [AEP Inc. and Mark Cox]
4386
4387 *) Add a configuration entry for gcc on UnixWare.
4388 [Gary Benson <gbenson@redhat.com>]
4389
4390 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4391 messages are stored in a single piece (fixed-length part and
4392 variable-length part combined) and fix various bugs found on the way.
4393 [Bodo Moeller]
4394
4395 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4396 instead. BIO_gethostbyname() does not know what timeouts are
4397 appropriate, so entries would stay in cache even when they have
4398 become invalid.
4399 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4400
4401 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4402 faced with a pathologically small ClientHello fragment that does
4403 not contain client_version: Instead of aborting with an error,
4404 simply choose the highest available protocol version (i.e.,
4405 TLS 1.0 unless it is disabled). In practice, ClientHello
4406 messages are never sent like this, but this change gives us
4407 strictly correct behaviour at least for TLS.
4408 [Bodo Moeller]
4409
4410 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4411 never resets s->method to s->ctx->method when called from within
4412 one of the SSL handshake functions.
4413 [Bodo Moeller; problem pointed out by Niko Baric]
4414
4415 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4416 (sent using the client's version number) if client_version is
4417 smaller than the protocol version in use. Also change
4418 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4419 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4420 the client will at least see that alert.
4421 [Bodo Moeller]
4422
4423 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4424 correctly.
4425 [Bodo Moeller]
4426
4427 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4428 client receives HelloRequest while in a handshake.
4429 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4430
4431 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4432 should end in 'break', not 'goto end' which circuments various
4433 cleanups done in state SSL_ST_OK. But session related stuff
4434 must be disabled for SSL_ST_OK in the case that we just sent a
4435 HelloRequest.
4436
4437 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4438 before just sending a HelloRequest.
4439 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4440
4441 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4442 reveal whether illegal block cipher padding was found or a MAC
4443 verification error occured. (Neither SSLerr() codes nor alerts
4444 are directly visible to potential attackers, but the information
4445 may leak via logfiles.)
4446
4447 Similar changes are not required for the SSL 2.0 implementation
4448 because the number of padding bytes is sent in clear for SSL 2.0,
4449 and the extra bytes are just ignored. However ssl/s2_pkt.c
4450 failed to verify that the purported number of padding bytes is in
4451 the legal range.
4452 [Bodo Moeller]
4453
4454 *) Add OpenUNIX-8 support including shared libraries
4455 (Boyd Lynn Gerber <gerberb@zenez.com>).
4456 [Lutz Jaenicke]
4457
4458 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4459 'wristwatch attack' using huge encoding parameters (cf.
4460 James H. Manger's CRYPTO 2001 paper). Note that the
4461 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4462 encoding parameters and hence was not vulnerable.
4463 [Bodo Moeller]
4464
4465 *) BN_sqr() bug fix.
4466 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4467
4468 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4469 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4470 followed by modular reduction.
4471 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4472
4473 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4474 equivalent based on BN_pseudo_rand() instead of BN_rand().
4475 [Bodo Moeller]
4476
4477 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4478 This function was broken, as the check for a new client hello message
4479 to handle SGC did not allow these large messages.
4480 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4481 [Lutz Jaenicke]
4482
4483 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4484 [Lutz Jaenicke]
4485
4486 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4487 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4488 [Lutz Jaenicke]
4489
4490 *) Rework the configuration and shared library support for Tru64 Unix.
4491 The configuration part makes use of modern compiler features and
4492 still retains old compiler behavior for those that run older versions
4493 of the OS. The shared library support part includes a variant that
4494 uses the RPATH feature, and is available through the special
4495 configuration target "alpha-cc-rpath", which will never be selected
4496 automatically.
4497 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4498
4499 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4500 with the same message size as in ssl3_get_certificate_request().
4501 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4502 messages might inadvertently be reject as too long.
4503 [Petr Lampa <lampa@fee.vutbr.cz>]
4504
4505 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4506 [Andy Polyakov]
4507
4508 *) Modified SSL library such that the verify_callback that has been set
4509 specificly for an SSL object with SSL_set_verify() is actually being
4510 used. Before the change, a verify_callback set with this function was
4511 ignored and the verify_callback() set in the SSL_CTX at the time of
4512 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4513 to allow the necessary settings.
4514 [Lutz Jaenicke]
4515
4516 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4517 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4518 done automatically (in contradiction to the requirements of the C
4519 standard). This made problems when used from OpenSSH.
4520 [Lutz Jaenicke]
4521
4522 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4523 dh->length and always used
4524
4525 BN_rand_range(priv_key, dh->p).
4526
4527 BN_rand_range() is not necessary for Diffie-Hellman, and this
4528 specific range makes Diffie-Hellman unnecessarily inefficient if
4529 dh->length (recommended exponent length) is much smaller than the
4530 length of dh->p. We could use BN_rand_range() if the order of
4531 the subgroup was stored in the DH structure, but we only have
4532 dh->length.
4533
4534 So switch back to
4535
4536 BN_rand(priv_key, l, ...)
4537
4538 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4539 otherwise.
4540 [Bodo Moeller]
4541
4542 *) In
4543
4544 RSA_eay_public_encrypt
4545 RSA_eay_private_decrypt
4546 RSA_eay_private_encrypt (signing)
4547 RSA_eay_public_decrypt (signature verification)
4548
4549 (default implementations for RSA_public_encrypt,
4550 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4551 always reject numbers >= n.
4552 [Bodo Moeller]
4553
4554 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4555 to synchronize access to 'locking_thread'. This is necessary on
4556 systems where access to 'locking_thread' (an 'unsigned long'
4557 variable) is not atomic.
4558 [Bodo Moeller]
4559
4560 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4561 *before* setting the 'crypto_lock_rand' flag. The previous code had
4562 a race condition if 0 is a valid thread ID.
4563 [Travis Vitek <vitek@roguewave.com>]
4564
4565 *) Add support for shared libraries under Irix.
4566 [Albert Chin-A-Young <china@thewrittenword.com>]
4567
4568 *) Add configuration option to build on Linux on both big-endian and
4569 little-endian MIPS.
4570 [Ralf Baechle <ralf@uni-koblenz.de>]
4571
4572 *) Add the possibility to create shared libraries on HP-UX.
4573 [Richard Levitte]
4574
4575 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4576
4577 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4578 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4579 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4580 PRNG state recovery was possible based on the output of
4581 one PRNG request appropriately sized to gain knowledge on
4582 'md' followed by enough consecutive 1-byte PRNG requests
4583 to traverse all of 'state'.
4584
4585 1. When updating 'md_local' (the current thread's copy of 'md')
4586 during PRNG output generation, hash all of the previous
4587 'md_local' value, not just the half used for PRNG output.
4588
4589 2. Make the number of bytes from 'state' included into the hash
4590 independent from the number of PRNG bytes requested.
4591
4592 The first measure alone would be sufficient to avoid
4593 Markku-Juhani's attack. (Actually it had never occurred
4594 to me that the half of 'md_local' used for chaining was the
4595 half from which PRNG output bytes were taken -- I had always
4596 assumed that the secret half would be used.) The second
4597 measure makes sure that additional data from 'state' is never
4598 mixed into 'md_local' in small portions; this heuristically
4599 further strengthens the PRNG.
4600 [Bodo Moeller]
4601
4602 *) Fix crypto/bn/asm/mips3.s.
4603 [Andy Polyakov]
4604
4605 *) When only the key is given to "enc", the IV is undefined. Print out
4606 an error message in this case.
4607 [Lutz Jaenicke]
4608
4609 *) Handle special case when X509_NAME is empty in X509 printing routines.
4610 [Steve Henson]
4611
4612 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4613 positive and less than q.
4614 [Bodo Moeller]
4615
4616 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4617 used: it isn't thread safe and the add_lock_callback should handle
4618 that itself.
4619 [Paul Rose <Paul.Rose@bridge.com>]
4620
4621 *) Verify that incoming data obeys the block size in
4622 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4623 [Bodo Moeller]
4624
4625 *) Fix OAEP check.
4626 [Ulf Möller, Bodo Möller]
4627
4628 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4629 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4630 when fixing the server behaviour for backwards-compatible 'client
4631 hello' messages. (Note that the attack is impractical against
4632 SSL 3.0 and TLS 1.0 anyway because length and version checking
4633 means that the probability of guessing a valid ciphertext is
4634 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4635 paper.)
4636
4637 Before 0.9.5, the countermeasure (hide the error by generating a
4638 random 'decryption result') did not work properly because
4639 ERR_clear_error() was missing, meaning that SSL_get_error() would
4640 detect the supposedly ignored error.
4641
4642 Both problems are now fixed.
4643 [Bodo Moeller]
4644
4645 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4646 (previously it was 1024).
4647 [Bodo Moeller]
4648
4649 *) Fix for compatibility mode trust settings: ignore trust settings
4650 unless some valid trust or reject settings are present.
4651 [Steve Henson]
4652
4653 *) Fix for blowfish EVP: its a variable length cipher.
4654 [Steve Henson]
4655
4656 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4657 parameters in DSA public key structures and return an error in the
4658 DSA routines if parameters are absent.
4659 [Steve Henson]
4660
4661 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4662 in the current directory if neither $RANDFILE nor $HOME was set.
4663 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4664 caused some confusion to Windows users who haven't defined $HOME.
4665 Thus RAND_file_name() is changed again: e_os.h can define a
4666 DEFAULT_HOME, which will be used if $HOME is not set.
4667 For Windows, we use "C:"; on other platforms, we still require
4668 environment variables.
4669
4670 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4671 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4672 having multiple threads call RAND_poll() concurrently.
4673 [Bodo Moeller]
4674
4675 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4676 combination of a flag and a thread ID variable.
4677 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4678 flag), *other* threads can enter ssleay_add_bytes without obeying
4679 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4680 that they do not hold after the first thread unsets add_do_not_lock).
4681 [Bodo Moeller]
4682
4683 *) Change bctest again: '-x' expressions are not available in all
4684 versions of 'test'.
4685 [Bodo Moeller]
4686
4687 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4688
4689 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4690 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4691
4692 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4693 the default extension for executables, if any. Also, make the perl
4694 scripts that use symlink() to test if it really exists and use "cp"
4695 if it doesn't. All this made OpenSSL compilable and installable in
4696 CygWin.
4697 [Richard Levitte]
4698
4699 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4700 If SEQUENCE is length is indefinite just set c->slen to the total
4701 amount of data available.
4702 [Steve Henson, reported by shige@FreeBSD.org]
4703 [This change does not apply to 0.9.7.]
4704
4705 *) Change bctest to avoid here-documents inside command substitution
4706 (workaround for FreeBSD /bin/sh bug).
4707 For compatibility with Ultrix, avoid shell functions (introduced
4708 in the bctest version that searches along $PATH).
4709 [Bodo Moeller]
4710
4711 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4712 with des_encrypt() defined on some operating systems, like Solaris
4713 and UnixWare.
4714 [Richard Levitte]
4715
4716 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4717 On the Importance of Eliminating Errors in Cryptographic
4718 Computations, J. Cryptology 14 (2001) 2, 101-119,
4719 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4720 [Ulf Moeller]
4721
4722 *) MIPS assembler BIGNUM division bug fix.
4723 [Andy Polyakov]
4724
4725 *) Disabled incorrect Alpha assembler code.
4726 [Richard Levitte]
4727
4728 *) Fix PKCS#7 decode routines so they correctly update the length
4729 after reading an EOC for the EXPLICIT tag.
4730 [Steve Henson]
4731 [This change does not apply to 0.9.7.]
4732
4733 *) Fix bug in PKCS#12 key generation routines. This was triggered
4734 if a 3DES key was generated with a 0 initial byte. Include
4735 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4736 (but broken) behaviour.
4737 [Steve Henson]
4738
4739 *) Enhance bctest to search for a working bc along $PATH and print
4740 it when found.
4741 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4742
4743 *) Fix memory leaks in err.c: free err_data string if necessary;
4744 don't write to the wrong index in ERR_set_error_data.
4745 [Bodo Moeller]
4746
4747 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4748 did not exist.
4749 [Bodo Moeller]
4750
4751 *) Replace rdtsc with _emit statements for VC++ version 5.
4752 [Jeremy Cooper <jeremy@baymoo.org>]
4753
4754 *) Make it possible to reuse SSLv2 sessions.
4755 [Richard Levitte]
4756
4757 *) In copy_email() check for >= 0 as a return value for
4758 X509_NAME_get_index_by_NID() since 0 is a valid index.
4759 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4760
4761 *) Avoid coredump with unsupported or invalid public keys by checking if
4762 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4763 PKCS7_verify() fails with non detached data.
4764 [Steve Henson]
4765
4766 *) Don't use getenv in library functions when run as setuid/setgid.
4767 New function OPENSSL_issetugid().
4768 [Ulf Moeller]
4769
4770 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4771 due to incorrect handling of multi-threading:
4772
4773 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4774
4775 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4776
4777 3. Count how many times MemCheck_off() has been called so that
4778 nested use can be treated correctly. This also avoids
4779 inband-signalling in the previous code (which relied on the
4780 assumption that thread ID 0 is impossible).
4781 [Bodo Moeller]
4782
4783 *) Add "-rand" option also to s_client and s_server.
4784 [Lutz Jaenicke]
4785
4786 *) Fix CPU detection on Irix 6.x.
4787 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4788 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4789
4790 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4791 was empty.
4792 [Steve Henson]
4793 [This change does not apply to 0.9.7.]
4794
4795 *) Use the cached encoding of an X509_NAME structure rather than
4796 copying it. This is apparently the reason for the libsafe "errors"
4797 but the code is actually correct.
4798 [Steve Henson]
4799
4800 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4801 Bleichenbacher's DSA attack.
4802 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4803 to be set and top=0 forces the highest bit to be set; top=-1 is new
4804 and leaves the highest bit random.
4805 [Ulf Moeller, Bodo Moeller]
4806
4807 *) In the NCONF_...-based implementations for CONF_... queries
4808 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4809 a temporary CONF structure with the data component set to NULL
4810 (which gives segmentation faults in lh_retrieve).
4811 Instead, use NULL for the CONF pointer in CONF_get_string and
4812 CONF_get_number (which may use environment variables) and directly
4813 return NULL from CONF_get_section.
4814 [Bodo Moeller]
4815
4816 *) Fix potential buffer overrun for EBCDIC.
4817 [Ulf Moeller]
4818
4819 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4820 keyUsage if basicConstraints absent for a CA.
4821 [Steve Henson]
4822
4823 *) Make SMIME_write_PKCS7() write mail header values with a format that
4824 is more generally accepted (no spaces before the semicolon), since
4825 some programs can't parse those values properly otherwise. Also make
4826 sure BIO's that break lines after each write do not create invalid
4827 headers.
4828 [Richard Levitte]
4829
4830 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4831 macros previously used would not encode an empty SEQUENCE OF
4832 and break the signature.
4833 [Steve Henson]
4834 [This change does not apply to 0.9.7.]
4835
4836 *) Zero the premaster secret after deriving the master secret in
4837 DH ciphersuites.
4838 [Steve Henson]
4839
4840 *) Add some EVP_add_digest_alias registrations (as found in
4841 OpenSSL_add_all_digests()) to SSL_library_init()
4842 aka OpenSSL_add_ssl_algorithms(). This provides improved
4843 compatibility with peers using X.509 certificates
4844 with unconventional AlgorithmIdentifier OIDs.
4845 [Bodo Moeller]
4846
4847 *) Fix for Irix with NO_ASM.
4848 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4849
4850 *) ./config script fixes.
4851 [Ulf Moeller, Richard Levitte]
4852
4853 *) Fix 'openssl passwd -1'.
4854 [Bodo Moeller]
4855
4856 *) Change PKCS12_key_gen_asc() so it can cope with non null
4857 terminated strings whose length is passed in the passlen
4858 parameter, for example from PEM callbacks. This was done
4859 by adding an extra length parameter to asc2uni().
4860 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4861
4862 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4863 call failed, free the DSA structure.
4864 [Bodo Moeller]
4865
4866 *) Fix to uni2asc() to cope with zero length Unicode strings.
4867 These are present in some PKCS#12 files.
4868 [Steve Henson]
4869
4870 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4871 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4872 when writing a 32767 byte record.
4873 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4874
4875 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4876 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4877
4878 (RSA objects have a reference count access to which is protected
4879 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4880 so they are meant to be shared between threads.)
4881 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4882 "Reddie, Steven" <Steven.Reddie@ca.com>]
4883
4884 *) Fix a deadlock in CRYPTO_mem_leaks().
4885 [Bodo Moeller]
4886
4887 *) Use better test patterns in bntest.
4888 [Ulf Möller]
4889
4890 *) rand_win.c fix for Borland C.
4891 [Ulf Möller]
4892
4893 *) BN_rshift bugfix for n == 0.
4894 [Bodo Moeller]
4895
4896 *) Add a 'bctest' script that checks for some known 'bc' bugs
4897 so that 'make test' does not abort just because 'bc' is broken.
4898 [Bodo Moeller]
4899
4900 *) Store verify_result within SSL_SESSION also for client side to
4901 avoid potential security hole. (Re-used sessions on the client side
4902 always resulted in verify_result==X509_V_OK, not using the original
4903 result of the server certificate verification.)
4904 [Lutz Jaenicke]
4905
4906 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4907 SSL3_RT_APPLICATION_DATA, return 0.
4908 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4909 [Bodo Moeller]
4910
4911 *) Fix SSL_peek:
4912 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4913 releases, have been re-implemented by renaming the previous
4914 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4915 and ssl3_read_internal, respectively, and adding 'peek' parameters
4916 to them. The new ssl[23]_{read,peek} functions are calls to
4917 ssl[23]_read_internal with the 'peek' flag set appropriately.
4918 A 'peek' parameter has also been added to ssl3_read_bytes, which
4919 does the actual work for ssl3_read_internal.
4920 [Bodo Moeller]
4921
4922 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4923 the method-specific "init()" handler. Also clean up ex_data after
4924 calling the method-specific "finish()" handler. Previously, this was
4925 happening the other way round.
4926 [Geoff Thorpe]
4927
4928 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4929 The previous value, 12, was not always sufficient for BN_mod_exp().
4930 [Bodo Moeller]
4931
4932 *) Make sure that shared libraries get the internal name engine with
4933 the full version number and not just 0. This should mark the
4934 shared libraries as not backward compatible. Of course, this should
4935 be changed again when we can guarantee backward binary compatibility.
4936 [Richard Levitte]
4937
4938 *) Fix typo in get_cert_by_subject() in by_dir.c
4939 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4940
4941 *) Rework the system to generate shared libraries:
4942
4943 - Make note of the expected extension for the shared libraries and
4944 if there is a need for symbolic links from for example libcrypto.so.0
4945 to libcrypto.so.0.9.7. There is extended info in Configure for
4946 that.
4947
4948 - Make as few rebuilds of the shared libraries as possible.
4949
4950 - Still avoid linking the OpenSSL programs with the shared libraries.
4951
4952 - When installing, install the shared libraries separately from the
4953 static ones.
4954 [Richard Levitte]
4955
4956 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4957
4958 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4959 and not in SSL_clear because the latter is also used by the
4960 accept/connect functions; previously, the settings made by
4961 SSL_set_read_ahead would be lost during the handshake.
4962 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4963
4964 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4965 Previously, it would create entries for disableed algorithms no
4966 matter what.
4967 [Richard Levitte]
4968
4969 *) Added several new manual pages for SSL_* function.
4970 [Lutz Jaenicke]
4971
4972 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4973
4974 *) In ssl23_get_client_hello, generate an error message when faced
4975 with an initial SSL 3.0/TLS record that is too small to contain the
4976 first two bytes of the ClientHello message, i.e. client_version.
4977 (Note that this is a pathologic case that probably has never happened
4978 in real life.) The previous approach was to use the version number
4979 from the record header as a substitute; but our protocol choice
4980 should not depend on that one because it is not authenticated
4981 by the Finished messages.
4982 [Bodo Moeller]
4983
4984 *) More robust randomness gathering functions for Windows.
4985 [Jeffrey Altman <jaltman@columbia.edu>]
4986
4987 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4988 not set then we don't setup the error code for issuer check errors
4989 to avoid possibly overwriting other errors which the callback does
4990 handle. If an application does set the flag then we assume it knows
4991 what it is doing and can handle the new informational codes
4992 appropriately.
4993 [Steve Henson]
4994
4995 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4996 a general "ANY" type, as such it should be able to decode anything
4997 including tagged types. However it didn't check the class so it would
4998 wrongly interpret tagged types in the same way as their universal
4999 counterpart and unknown types were just rejected. Changed so that the
5000 tagged and unknown types are handled in the same way as a SEQUENCE:
5001 that is the encoding is stored intact. There is also a new type
5002 "V_ASN1_OTHER" which is used when the class is not universal, in this
5003 case we have no idea what the actual type is so we just lump them all
5004 together.
5005 [Steve Henson]
5006
5007 *) On VMS, stdout may very well lead to a file that is written to
5008 in a record-oriented fashion. That means that every write() will
5009 write a separate record, which will be read separately by the
5010 programs trying to read from it. This can be very confusing.
5011
5012 The solution is to put a BIO filter in the way that will buffer
5013 text until a linefeed is reached, and then write everything a
5014 line at a time, so every record written will be an actual line,
5015 not chunks of lines and not (usually doesn't happen, but I've
5016 seen it once) several lines in one record. BIO_f_linebuffer() is
5017 the answer.
5018
5019 Currently, it's a VMS-only method, because that's where it has
5020 been tested well enough.
5021 [Richard Levitte]
5022
5023 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5024 it can return incorrect results.
5025 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5026 but it was in 0.9.6-beta[12].)
5027 [Bodo Moeller]
5028
5029 *) Disable the check for content being present when verifying detached
5030 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5031 include zero length content when signing messages.
5032 [Steve Henson]
5033
5034 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5035 BIO_ctrl (for BIO pairs).
5036 [Bodo Möller]
5037
5038 *) Add DSO method for VMS.
5039 [Richard Levitte]
5040
5041 *) Bug fix: Montgomery multiplication could produce results with the
5042 wrong sign.
5043 [Ulf Möller]
5044
5045 *) Add RPM specification openssl.spec and modify it to build three
5046 packages. The default package contains applications, application
5047 documentation and run-time libraries. The devel package contains
5048 include files, static libraries and function documentation. The
5049 doc package contains the contents of the doc directory. The original
5050 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5051 [Richard Levitte]
5052
5053 *) Add a large number of documentation files for many SSL routines.
5054 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5055
5056 *) Add a configuration entry for Sony News 4.
5057 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5058
5059 *) Don't set the two most significant bits to one when generating a
5060 random number < q in the DSA library.
5061 [Ulf Möller]
5062
5063 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5064 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5065 the underlying transport is blocking) if a handshake took place.
5066 (The default behaviour is needed by applications such as s_client
5067 and s_server that use select() to determine when to use SSL_read;
5068 but for applications that know in advance when to expect data, it
5069 just makes things more complicated.)
5070 [Bodo Moeller]
5071
5072 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5073 from EGD.
5074 [Ben Laurie]
5075
5076 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5077 work better on such systems.
5078 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5079
5080 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5081 Update PKCS12_parse() so it copies the friendlyName and the
5082 keyid to the certificates aux info.
5083 [Steve Henson]
5084
5085 *) Fix bug in PKCS7_verify() which caused an infinite loop
5086 if there was more than one signature.
5087 [Sven Uszpelkat <su@celocom.de>]
5088
5089 *) Major change in util/mkdef.pl to include extra information
5090 about each symbol, as well as presentig variables as well
5091 as functions. This change means that there's n more need
5092 to rebuild the .num files when some algorithms are excluded.
5093 [Richard Levitte]
5094
5095 *) Allow the verify time to be set by an application,
5096 rather than always using the current time.
5097 [Steve Henson]
5098
5099 *) Phase 2 verify code reorganisation. The certificate
5100 verify code now looks up an issuer certificate by a
5101 number of criteria: subject name, authority key id
5102 and key usage. It also verifies self signed certificates
5103 by the same criteria. The main comparison function is
5104 X509_check_issued() which performs these checks.
5105
5106 Lot of changes were necessary in order to support this
5107 without completely rewriting the lookup code.
5108
5109 Authority and subject key identifier are now cached.
5110
5111 The LHASH 'certs' is X509_STORE has now been replaced
5112 by a STACK_OF(X509_OBJECT). This is mainly because an
5113 LHASH can't store or retrieve multiple objects with
5114 the same hash value.
5115
5116 As a result various functions (which were all internal
5117 use only) have changed to handle the new X509_STORE
5118 structure. This will break anything that messed round
5119 with X509_STORE internally.
5120
5121 The functions X509_STORE_add_cert() now checks for an
5122 exact match, rather than just subject name.
5123
5124 The X509_STORE API doesn't directly support the retrieval
5125 of multiple certificates matching a given criteria, however
5126 this can be worked round by performing a lookup first
5127 (which will fill the cache with candidate certificates)
5128 and then examining the cache for matches. This is probably
5129 the best we can do without throwing out X509_LOOKUP
5130 entirely (maybe later...).
5131
5132 The X509_VERIFY_CTX structure has been enhanced considerably.
5133
5134 All certificate lookup operations now go via a get_issuer()
5135 callback. Although this currently uses an X509_STORE it
5136 can be replaced by custom lookups. This is a simple way
5137 to bypass the X509_STORE hackery necessary to make this
5138 work and makes it possible to use more efficient techniques
5139 in future. A very simple version which uses a simple
5140 STACK for its trusted certificate store is also provided
5141 using X509_STORE_CTX_trusted_stack().
5142
5143 The verify_cb() and verify() callbacks now have equivalents
5144 in the X509_STORE_CTX structure.
5145
5146 X509_STORE_CTX also has a 'flags' field which can be used
5147 to customise the verify behaviour.
5148 [Steve Henson]
5149
5150 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5151 excludes S/MIME capabilities.
5152 [Steve Henson]
5153
5154 *) When a certificate request is read in keep a copy of the
5155 original encoding of the signed data and use it when outputing
5156 again. Signatures then use the original encoding rather than
5157 a decoded, encoded version which may cause problems if the
5158 request is improperly encoded.
5159 [Steve Henson]
5160
5161 *) For consistency with other BIO_puts implementations, call
5162 buffer_write(b, ...) directly in buffer_puts instead of calling
5163 BIO_write(b, ...).
5164
5165 In BIO_puts, increment b->num_write as in BIO_write.
5166 [Peter.Sylvester@EdelWeb.fr]
5167
5168 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5169 BN_zero, we may not return a BIGNUM with an array consisting of
5170 words set to zero.)
5171 [Bodo Moeller]
5172
5173 *) Avoid calling abort() from within the library when problems are
5174 detected, except if preprocessor symbols have been defined
5175 (such as REF_CHECK, BN_DEBUG etc.).
5176 [Bodo Moeller]
5177
5178 *) New openssl application 'rsautl'. This utility can be
5179 used for low level RSA operations. DER public key
5180 BIO/fp routines also added.
5181 [Steve Henson]
5182
5183 *) New Configure entry and patches for compiling on QNX 4.
5184 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5185
5186 *) A demo state-machine implementation was sponsored by
5187 Nuron (http://www.nuron.com/) and is now available in
5188 demos/state_machine.
5189 [Ben Laurie]
5190
5191 *) New options added to the 'dgst' utility for signature
5192 generation and verification.
5193 [Steve Henson]
5194
5195 *) Unrecognized PKCS#7 content types are now handled via a
5196 catch all ASN1_TYPE structure. This allows unsupported
5197 types to be stored as a "blob" and an application can
5198 encode and decode it manually.
5199 [Steve Henson]
5200
5201 *) Fix various signed/unsigned issues to make a_strex.c
5202 compile under VC++.
5203 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5204
5205 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5206 length if passed a buffer. ASN1_INTEGER_to_BN failed
5207 if passed a NULL BN and its argument was negative.
5208 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5209
5210 *) Modification to PKCS#7 encoding routines to output definite
5211 length encoding. Since currently the whole structures are in
5212 memory there's not real point in using indefinite length
5213 constructed encoding. However if OpenSSL is compiled with
5214 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5215 [Steve Henson]
5216
5217 *) Added BIO_vprintf() and BIO_vsnprintf().
5218 [Richard Levitte]
5219
5220 *) Added more prefixes to parse for in the the strings written
5221 through a logging bio, to cover all the levels that are available
5222 through syslog. The prefixes are now:
5223
5224 PANIC, EMERG, EMR => LOG_EMERG
5225 ALERT, ALR => LOG_ALERT
5226 CRIT, CRI => LOG_CRIT
5227 ERROR, ERR => LOG_ERR
5228 WARNING, WARN, WAR => LOG_WARNING
5229 NOTICE, NOTE, NOT => LOG_NOTICE
5230 INFO, INF => LOG_INFO
5231 DEBUG, DBG => LOG_DEBUG
5232
5233 and as before, if none of those prefixes are present at the
5234 beginning of the string, LOG_ERR is chosen.
5235
5236 On Win32, the LOG_* levels are mapped according to this:
5237
5238 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5239 LOG_WARNING => EVENTLOG_WARNING_TYPE
5240 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5241
5242 [Richard Levitte]
5243
5244 *) Made it possible to reconfigure with just the configuration
5245 argument "reconf" or "reconfigure". The command line arguments
5246 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5247 and are retrieved from there when reconfiguring.
5248 [Richard Levitte]
5249
5250 *) MD4 implemented.
5251 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5252
5253 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5254 [Richard Levitte]
5255
5256 *) The obj_dat.pl script was messing up the sorting of object
5257 names. The reason was that it compared the quoted version
5258 of strings as a result "OCSP" > "OCSP Signing" because
5259 " > SPACE. Changed script to store unquoted versions of
5260 names and add quotes on output. It was also omitting some
5261 names from the lookup table if they were given a default
5262 value (that is if SN is missing it is given the same
5263 value as LN and vice versa), these are now added on the
5264 grounds that if an object has a name we should be able to
5265 look it up. Finally added warning output when duplicate
5266 short or long names are found.
5267 [Steve Henson]
5268
5269 *) Changes needed for Tandem NSK.
5270 [Scott Uroff <scott@xypro.com>]
5271
5272 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5273 RSA_padding_check_SSLv23(), special padding was never detected
5274 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5275 version rollback attacks was not effective.
5276
5277 In s23_clnt.c, don't use special rollback-attack detection padding
5278 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5279 client; similarly, in s23_srvr.c, don't do the rollback check if
5280 SSL 2.0 is the only protocol enabled in the server.
5281 [Bodo Moeller]
5282
5283 *) Make it possible to get hexdumps of unprintable data with 'openssl
5284 asn1parse'. By implication, the functions ASN1_parse_dump() and
5285 BIO_dump_indent() are added.
5286 [Richard Levitte]
5287
5288 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5289 these print out strings and name structures based on various
5290 flags including RFC2253 support and proper handling of
5291 multibyte characters. Added options to the 'x509' utility
5292 to allow the various flags to be set.
5293 [Steve Henson]
5294
5295 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5296 Also change the functions X509_cmp_current_time() and
5297 X509_gmtime_adj() work with an ASN1_TIME structure,
5298 this will enable certificates using GeneralizedTime in validity
5299 dates to be checked.
5300 [Steve Henson]
5301
5302 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5303 negative public key encodings) on by default,
5304 NO_NEG_PUBKEY_BUG can be set to disable it.
5305 [Steve Henson]
5306
5307 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5308 content octets. An i2c_ASN1_OBJECT is unnecessary because
5309 the encoding can be trivially obtained from the structure.
5310 [Steve Henson]
5311
5312 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5313 not read locks (CRYPTO_r_[un]lock).
5314 [Bodo Moeller]
5315
5316 *) A first attempt at creating official support for shared
5317 libraries through configuration. I've kept it so the
5318 default is static libraries only, and the OpenSSL programs
5319 are always statically linked for now, but there are
5320 preparations for dynamic linking in place.
5321 This has been tested on Linux and Tru64.
5322 [Richard Levitte]
5323
5324 *) Randomness polling function for Win9x, as described in:
5325 Peter Gutmann, Software Generation of Practically Strong
5326 Random Numbers.
5327 [Ulf Möller]
5328
5329 *) Fix so PRNG is seeded in req if using an already existing
5330 DSA key.
5331 [Steve Henson]
5332
5333 *) New options to smime application. -inform and -outform
5334 allow alternative formats for the S/MIME message including
5335 PEM and DER. The -content option allows the content to be
5336 specified separately. This should allow things like Netscape
5337 form signing output easier to verify.
5338 [Steve Henson]
5339
5340 *) Fix the ASN1 encoding of tags using the 'long form'.
5341 [Steve Henson]
5342
5343 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5344 STRING types. These convert content octets to and from the
5345 underlying type. The actual tag and length octets are
5346 already assumed to have been read in and checked. These
5347 are needed because all other string types have virtually
5348 identical handling apart from the tag. By having versions
5349 of the ASN1 functions that just operate on content octets
5350 IMPLICIT tagging can be handled properly. It also allows
5351 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5352 and ASN1_INTEGER are identical apart from the tag.
5353 [Steve Henson]
5354
5355 *) Change the handling of OID objects as follows:
5356
5357 - New object identifiers are inserted in objects.txt, following
5358 the syntax given in objects.README.
5359 - objects.pl is used to process obj_mac.num and create a new
5360 obj_mac.h.
5361 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5362 obj_mac.h.
5363
5364 This is currently kind of a hack, and the perl code in objects.pl
5365 isn't very elegant, but it works as I intended. The simplest way
5366 to check that it worked correctly is to look in obj_dat.h and
5367 check the array nid_objs and make sure the objects haven't moved
5368 around (this is important!). Additions are OK, as well as
5369 consistent name changes.
5370 [Richard Levitte]
5371
5372 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5373 [Bodo Moeller]
5374
5375 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5376 The given file adds to whatever has already been seeded into the
5377 random pool through the RANDFILE configuration file option or
5378 environment variable, or the default random state file.
5379 [Richard Levitte]
5380
5381 *) mkstack.pl now sorts each macro group into lexical order.
5382 Previously the output order depended on the order the files
5383 appeared in the directory, resulting in needless rewriting
5384 of safestack.h .
5385 [Steve Henson]
5386
5387 *) Patches to make OpenSSL compile under Win32 again. Mostly
5388 work arounds for the VC++ problem that it treats func() as
5389 func(void). Also stripped out the parts of mkdef.pl that
5390 added extra typesafe functions: these no longer exist.
5391 [Steve Henson]
5392
5393 *) Reorganisation of the stack code. The macros are now all
5394 collected in safestack.h . Each macro is defined in terms of
5395 a "stack macro" of the form SKM_<name>(type, a, b). The
5396 DEBUG_SAFESTACK is now handled in terms of function casts,
5397 this has the advantage of retaining type safety without the
5398 use of additional functions. If DEBUG_SAFESTACK is not defined
5399 then the non typesafe macros are used instead. Also modified the
5400 mkstack.pl script to handle the new form. Needs testing to see
5401 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5402 the default if no major problems. Similar behaviour for ASN1_SET_OF
5403 and PKCS12_STACK_OF.
5404 [Steve Henson]
5405
5406 *) When some versions of IIS use the 'NET' form of private key the
5407 key derivation algorithm is different. Normally MD5(password) is
5408 used as a 128 bit RC4 key. In the modified case
5409 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5410 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5411 as the old Netscape_RSA functions except they have an additional
5412 'sgckey' parameter which uses the modified algorithm. Also added
5413 an -sgckey command line option to the rsa utility. Thanks to
5414 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5415 algorithm to openssl-dev.
5416 [Steve Henson]
5417
5418 *) The evp_local.h macros were using 'c.##kname' which resulted in
5419 invalid expansion on some systems (SCO 5.0.5 for example).
5420 Corrected to 'c.kname'.
5421 [Phillip Porch <root@theporch.com>]
5422
5423 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5424 a STACK of email addresses from a certificate or request, these look
5425 in the subject name and the subject alternative name extensions and
5426 omit any duplicate addresses.
5427 [Steve Henson]
5428
5429 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5430 This makes DSA verification about 2 % faster.
5431 [Bodo Moeller]
5432
5433 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5434 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5435 plus overhead for 1024 bit moduli).
5436 This makes exponentiations about 0.5 % faster for 1024 bit
5437 exponents (as measured by "openssl speed rsa2048").
5438 [Bodo Moeller]
5439
5440 *) Rename memory handling macros to avoid conflicts with other
5441 software:
5442 Malloc => OPENSSL_malloc
5443 Malloc_locked => OPENSSL_malloc_locked
5444 Realloc => OPENSSL_realloc
5445 Free => OPENSSL_free
5446 [Richard Levitte]
5447
5448 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5449 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5450 [Bodo Moeller]
5451
5452 *) CygWin32 support.
5453 [John Jarvie <jjarvie@newsguy.com>]
5454
5455 *) The type-safe stack code has been rejigged. It is now only compiled
5456 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5457 by default all type-specific stack functions are "#define"d back to
5458 standard stack functions. This results in more streamlined output
5459 but retains the type-safety checking possibilities of the original
5460 approach.
5461 [Geoff Thorpe]
5462
5463 *) The STACK code has been cleaned up, and certain type declarations
5464 that didn't make a lot of sense have been brought in line. This has
5465 also involved a cleanup of sorts in safestack.h to more correctly
5466 map type-safe stack functions onto their plain stack counterparts.
5467 This work has also resulted in a variety of "const"ifications of
5468 lots of the code, especially "_cmp" operations which should normally
5469 be prototyped with "const" parameters anyway.
5470 [Geoff Thorpe]
5471
5472 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5473 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5474 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5475 where all of 'md' is used each time the PRNG is used, but 'state'
5476 is used only indexed by a cyclic counter. As entropy may not be
5477 well distributed from the beginning, 'md' is important as a
5478 chaining variable. However, the output function chains only half
5479 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5480 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5481 in all of 'state' being rewritten, with the new values depending
5482 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5483 [Bodo Moeller]
5484
5485 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5486 the handshake is continued after ssl_verify_cert_chain();
5487 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5488 can lead to 'unexplainable' connection aborts later.
5489 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5490
5491 *) Major EVP API cipher revision.
5492 Add hooks for extra EVP features. This allows various cipher
5493 parameters to be set in the EVP interface. Support added for variable
5494 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5495 setting of RC2 and RC5 parameters.
5496
5497 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5498 ciphers.
5499
5500 Remove lots of duplicated code from the EVP library. For example *every*
5501 cipher init() function handles the 'iv' in the same way according to the
5502 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5503 for CFB and OFB modes they zero ctx->num.
5504
5505 New functionality allows removal of S/MIME code RC2 hack.
5506
5507 Most of the routines have the same form and so can be declared in terms
5508 of macros.
5509
5510 By shifting this to the top level EVP_CipherInit() it can be removed from
5511 all individual ciphers. If the cipher wants to handle IVs or keys
5512 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5513 flags.
5514
5515 Change lots of functions like EVP_EncryptUpdate() to now return a
5516 value: although software versions of the algorithms cannot fail
5517 any installed hardware versions can.
5518 [Steve Henson]
5519
5520 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5521 this option is set, tolerate broken clients that send the negotiated
5522 protocol version number instead of the requested protocol version
5523 number.
5524 [Bodo Moeller]
5525
5526 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5527 i.e. non-zero for export ciphersuites, zero otherwise.
5528 Previous versions had this flag inverted, inconsistent with
5529 rsa_tmp_cb (..._TMP_RSA_CB).
5530 [Bodo Moeller; problem reported by Amit Chopra]
5531
5532 *) Add missing DSA library text string. Work around for some IIS
5533 key files with invalid SEQUENCE encoding.
5534 [Steve Henson]
5535
5536 *) Add a document (doc/standards.txt) that list all kinds of standards
5537 and so on that are implemented in OpenSSL.
5538 [Richard Levitte]
5539
5540 *) Enhance c_rehash script. Old version would mishandle certificates
5541 with the same subject name hash and wouldn't handle CRLs at all.
5542 Added -fingerprint option to crl utility, to support new c_rehash
5543 features.
5544 [Steve Henson]
5545
5546 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5547 [Ulf Möller]
5548
5549 *) Fix for SSL server purpose checking. Server checking was
5550 rejecting certificates which had extended key usage present
5551 but no ssl client purpose.
5552 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5553
5554 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5555 is a little unclear about how a blank password is handled.
5556 Since the password in encoded as a BMPString with terminating
5557 double NULL a zero length password would end up as just the
5558 double NULL. However no password at all is different and is
5559 handled differently in the PKCS#12 key generation code. NS
5560 treats a blank password as zero length. MSIE treats it as no
5561 password on export: but it will try both on import. We now do
5562 the same: PKCS12_parse() tries zero length and no password if
5563 the password is set to "" or NULL (NULL is now a valid password:
5564 it wasn't before) as does the pkcs12 application.
5565 [Steve Henson]
5566
5567 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5568 perror when PEM_read_bio_X509_REQ fails, the error message must
5569 be obtained from the error queue.
5570 [Bodo Moeller]
5571
5572 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5573 it in ERR_remove_state if appropriate, and change ERR_get_state
5574 accordingly to avoid race conditions (this is necessary because
5575 thread_hash is no longer constant once set).
5576 [Bodo Moeller]
5577
5578 *) Bugfix for linux-elf makefile.one.
5579 [Ulf Möller]
5580
5581 *) RSA_get_default_method() will now cause a default
5582 RSA_METHOD to be chosen if one doesn't exist already.
5583 Previously this was only set during a call to RSA_new()
5584 or RSA_new_method(NULL) meaning it was possible for
5585 RSA_get_default_method() to return NULL.
5586 [Geoff Thorpe]
5587
5588 *) Added native name translation to the existing DSO code
5589 that will convert (if the flag to do so is set) filenames
5590 that are sufficiently small and have no path information
5591 into a canonical native form. Eg. "blah" converted to
5592 "libblah.so" or "blah.dll" etc.
5593 [Geoff Thorpe]
5594
5595 *) New function ERR_error_string_n(e, buf, len) which is like
5596 ERR_error_string(e, buf), but writes at most 'len' bytes
5597 including the 0 terminator. For ERR_error_string_n, 'buf'
5598 may not be NULL.
5599 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5600
5601 *) CONF library reworked to become more general. A new CONF
5602 configuration file reader "class" is implemented as well as a
5603 new functions (NCONF_*, for "New CONF") to handle it. The now
5604 old CONF_* functions are still there, but are reimplemented to
5605 work in terms of the new functions. Also, a set of functions
5606 to handle the internal storage of the configuration data is
5607 provided to make it easier to write new configuration file
5608 reader "classes" (I can definitely see something reading a
5609 configuration file in XML format, for example), called _CONF_*,
5610 or "the configuration storage API"...
5611
5612 The new configuration file reading functions are:
5613
5614 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5615 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5616
5617 NCONF_default, NCONF_WIN32
5618
5619 NCONF_dump_fp, NCONF_dump_bio
5620
5621 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5622 NCONF_new creates a new CONF object. This works in the same way
5623 as other interfaces in OpenSSL, like the BIO interface.
5624 NCONF_dump_* dump the internal storage of the configuration file,
5625 which is useful for debugging. All other functions take the same
5626 arguments as the old CONF_* functions wth the exception of the
5627 first that must be a `CONF *' instead of a `LHASH *'.
5628
5629 To make it easer to use the new classes with the old CONF_* functions,
5630 the function CONF_set_default_method is provided.
5631 [Richard Levitte]
5632
5633 *) Add '-tls1' option to 'openssl ciphers', which was already
5634 mentioned in the documentation but had not been implemented.
5635 (This option is not yet really useful because even the additional
5636 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5637 [Bodo Moeller]
5638
5639 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5640 OpenSSL-based applications) load shared libraries and bind to
5641 them in a portable way.
5642 [Geoff Thorpe, with contributions from Richard Levitte]
5643
5644 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5645
5646 *) Make sure _lrotl and _lrotr are only used with MSVC.
5647
5648 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5649 (the default implementation of RAND_status).
5650
5651 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5652 to '-clrext' (= clear extensions), as intended and documented.
5653 [Bodo Moeller; inconsistency pointed out by Michael Attili
5654 <attili@amaxo.com>]
5655
5656 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5657 was larger than the MD block size.
5658 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5659
5660 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5661 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5662 using the passed key: if the passed key was a private key the result
5663 of X509_print(), for example, would be to print out all the private key
5664 components.
5665 [Steve Henson]
5666
5667 *) des_quad_cksum() byte order bug fix.
5668 [Ulf Möller, using the problem description in krb4-0.9.7, where
5669 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5670
5671 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5672 discouraged.
5673 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5674
5675 *) For easily testing in shell scripts whether some command
5676 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5677 returns with exit code 0 iff no command of the given name is available.
5678 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5679 the output goes to stdout and nothing is printed to stderr.
5680 Additional arguments are always ignored.
5681
5682 Since for each cipher there is a command of the same name,
5683 the 'no-cipher' compilation switches can be tested this way.
5684
5685 ('openssl no-XXX' is not able to detect pseudo-commands such
5686 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5687 [Bodo Moeller]
5688
5689 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5690 [Bodo Moeller]
5691
5692 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5693 is set; it will be thrown away anyway because each handshake creates
5694 its own key.
5695 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5696 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5697 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5698 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5699 [Bodo Moeller]
5700
5701 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5702 'Q' and 'R' lose their special meanings (quit/renegotiate).
5703 This is part of what -quiet does; unlike -quiet, -ign_eof
5704 does not suppress any output.
5705 [Richard Levitte]
5706
5707 *) Add compatibility options to the purpose and trust code. The
5708 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5709 accepts a certificate or CA, this was the previous behaviour,
5710 with all the associated security issues.
5711
5712 X509_TRUST_COMPAT is the old trust behaviour: only and
5713 automatically trust self signed roots in certificate store. A
5714 new trust setting X509_TRUST_DEFAULT is used to specify that
5715 a purpose has no associated trust setting and it should instead
5716 use the value in the default purpose.
5717 [Steve Henson]
5718
5719 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5720 and fix a memory leak.
5721 [Steve Henson]
5722
5723 *) In util/mkerr.pl (which implements 'make errors'), preserve
5724 reason strings from the previous version of the .c file, as
5725 the default to have only downcase letters (and digits) in
5726 automatically generated reasons codes is not always appropriate.
5727 [Bodo Moeller]
5728
5729 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5730 using strerror. Previously, ERR_reason_error_string() returned
5731 library names as reason strings for SYSerr; but SYSerr is a special
5732 case where small numbers are errno values, not library numbers.
5733 [Bodo Moeller]
5734
5735 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5736 converts DSA parameters into DH parameters. (When creating parameters,
5737 DSA_generate_parameters is used.)
5738 [Bodo Moeller]
5739
5740 *) Include 'length' (recommended exponent length) in C code generated
5741 by 'openssl dhparam -C'.
5742 [Bodo Moeller]
5743
5744 *) The second argument to set_label in perlasm was already being used
5745 so couldn't be used as a "file scope" flag. Moved to third argument
5746 which was free.
5747 [Steve Henson]
5748
5749 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5750 instead of RAND_bytes for encryption IVs and salts.
5751 [Bodo Moeller]
5752
5753 *) Include RAND_status() into RAND_METHOD instead of implementing
5754 it only for md_rand.c Otherwise replacing the PRNG by calling
5755 RAND_set_rand_method would be impossible.
5756 [Bodo Moeller]
5757
5758 *) Don't let DSA_generate_key() enter an infinite loop if the random
5759 number generation fails.
5760 [Bodo Moeller]
5761
5762 *) New 'rand' application for creating pseudo-random output.
5763 [Bodo Moeller]
5764
5765 *) Added configuration support for Linux/IA64
5766 [Rolf Haberrecker <rolf@suse.de>]
5767
5768 *) Assembler module support for Mingw32.
5769 [Ulf Möller]
5770
5771 *) Shared library support for HPUX (in shlib/).
5772 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5773
5774 *) Shared library support for Solaris gcc.
5775 [Lutz Behnke <behnke@trustcenter.de>]
5776
5777 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5778
5779 *) PKCS7_encrypt() was adding text MIME headers twice because they
5780 were added manually and by SMIME_crlf_copy().
5781 [Steve Henson]
5782
5783 *) In bntest.c don't call BN_rand with zero bits argument.
5784 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5785
5786 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5787 case was implemented. This caused BN_div_recp() to fail occasionally.
5788 [Ulf Möller]
5789
5790 *) Add an optional second argument to the set_label() in the perl
5791 assembly language builder. If this argument exists and is set
5792 to 1 it signals that the assembler should use a symbol whose
5793 scope is the entire file, not just the current function. This
5794 is needed with MASM which uses the format label:: for this scope.
5795 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5796
5797 *) Change the ASN1 types so they are typedefs by default. Before
5798 almost all types were #define'd to ASN1_STRING which was causing
5799 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5800 for example.
5801 [Steve Henson]
5802
5803 *) Change names of new functions to the new get1/get0 naming
5804 convention: After 'get1', the caller owns a reference count
5805 and has to call ..._free; 'get0' returns a pointer to some
5806 data structure without incrementing reference counters.
5807 (Some of the existing 'get' functions increment a reference
5808 counter, some don't.)
5809 Similarly, 'set1' and 'add1' functions increase reference
5810 counters or duplicate objects.
5811 [Steve Henson]
5812
5813 *) Allow for the possibility of temp RSA key generation failure:
5814 the code used to assume it always worked and crashed on failure.
5815 [Steve Henson]
5816
5817 *) Fix potential buffer overrun problem in BIO_printf().
5818 [Ulf Möller, using public domain code by Patrick Powell; problem
5819 pointed out by David Sacerdote <das33@cornell.edu>]
5820
5821 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5822 RAND_egd() and RAND_status(). In the command line application,
5823 the EGD socket can be specified like a seed file using RANDFILE
5824 or -rand.
5825 [Ulf Möller]
5826
5827 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5828 Some CAs (e.g. Verisign) distribute certificates in this form.
5829 [Steve Henson]
5830
5831 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5832 list to exclude them. This means that no special compilation option
5833 is needed to use anonymous DH: it just needs to be included in the
5834 cipher list.
5835 [Steve Henson]
5836
5837 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5838 EVP_MD_type. The old functionality is available in a new macro called
5839 EVP_MD_md(). Change code that uses it and update docs.
5840 [Steve Henson]
5841
5842 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5843 where the 'void *' argument is replaced by a function pointer argument.
5844 Previously 'void *' was abused to point to functions, which works on
5845 many platforms, but is not correct. As these functions are usually
5846 called by macros defined in OpenSSL header files, most source code
5847 should work without changes.
5848 [Richard Levitte]
5849
5850 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5851 sections with information on -D... compiler switches used for
5852 compiling the library so that applications can see them. To enable
5853 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5854 must be defined. E.g.,
5855 #define OPENSSL_ALGORITHM_DEFINES
5856 #include <openssl/opensslconf.h>
5857 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5858 [Richard Levitte, Ulf and Bodo Möller]
5859
5860 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5861 record layer.
5862 [Bodo Moeller]
5863
5864 *) Change the 'other' type in certificate aux info to a STACK_OF
5865 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5866 the required ASN1 format: arbitrary types determined by an OID.
5867 [Steve Henson]
5868
5869 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5870 argument to 'req'. This is not because the function is newer or
5871 better than others it just uses the work 'NEW' in the certificate
5872 request header lines. Some software needs this.
5873 [Steve Henson]
5874
5875 *) Reorganise password command line arguments: now passwords can be
5876 obtained from various sources. Delete the PEM_cb function and make
5877 it the default behaviour: i.e. if the callback is NULL and the
5878 usrdata argument is not NULL interpret it as a null terminated pass
5879 phrase. If usrdata and the callback are NULL then the pass phrase
5880 is prompted for as usual.
5881 [Steve Henson]
5882
5883 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5884 the support is automatically enabled. The resulting binaries will
5885 autodetect the card and use it if present.
5886 [Ben Laurie and Compaq Inc.]
5887
5888 *) Work around for Netscape hang bug. This sends certificate request
5889 and server done in one record. Since this is perfectly legal in the
5890 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5891 the bugs/SSLv3 entry for more info.
5892 [Steve Henson]
5893
5894 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5895 [Andy Polyakov]
5896
5897 *) Add -rand argument to smime and pkcs12 applications and read/write
5898 of seed file.
5899 [Steve Henson]
5900
5901 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5902 [Bodo Moeller]
5903
5904 *) Add command line password options to the remaining applications.
5905 [Steve Henson]
5906
5907 *) Bug fix for BN_div_recp() for numerators with an even number of
5908 bits.
5909 [Ulf Möller]
5910
5911 *) More tests in bntest.c, and changed test_bn output.
5912 [Ulf Möller]
5913
5914 *) ./config recognizes MacOS X now.
5915 [Andy Polyakov]
5916
5917 *) Bug fix for BN_div() when the first words of num and divsor are
5918 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5919 [Ulf Möller]
5920
5921 *) Add support for various broken PKCS#8 formats, and command line
5922 options to produce them.
5923 [Steve Henson]
5924
5925 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5926 get temporary BIGNUMs from a BN_CTX.
5927 [Ulf Möller]
5928
5929 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5930 for p == 0.
5931 [Ulf Möller]
5932
5933 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5934 include a #define from the old name to the new. The original intent
5935 was that statically linked binaries could for example just call
5936 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5937 link with digests. This never worked becayse SSLeay_add_all_digests()
5938 and SSLeay_add_all_ciphers() were in the same source file so calling
5939 one would link with the other. They are now in separate source files.
5940 [Steve Henson]
5941
5942 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5943 [Steve Henson]
5944
5945 *) Use a less unusual form of the Miller-Rabin primality test (it used
5946 a binary algorithm for exponentiation integrated into the Miller-Rabin
5947 loop, our standard modexp algorithms are faster).
5948 [Bodo Moeller]
5949
5950 *) Support for the EBCDIC character set completed.
5951 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5952
5953 *) Source code cleanups: use const where appropriate, eliminate casts,
5954 use void * instead of char * in lhash.
5955 [Ulf Möller]
5956
5957 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5958 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5959 this the server could overwrite ephemeral keys that the client
5960 has already seen).
5961 [Bodo Moeller]
5962
5963 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5964 using 50 iterations of the Rabin-Miller test.
5965
5966 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5967 iterations of the Rabin-Miller test as required by the appendix
5968 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5969 As BN_is_prime_fasttest includes trial division, DSA parameter
5970 generation becomes much faster.
5971
5972 This implies a change for the callback functions in DSA_is_prime
5973 and DSA_generate_parameters: The callback function is called once
5974 for each positive witness in the Rabin-Miller test, not just
5975 occasionally in the inner loop; and the parameters to the
5976 callback function now provide an iteration count for the outer
5977 loop rather than for the current invocation of the inner loop.
5978 DSA_generate_parameters additionally can call the callback
5979 function with an 'iteration count' of -1, meaning that a
5980 candidate has passed the trial division test (when q is generated
5981 from an application-provided seed, trial division is skipped).
5982 [Bodo Moeller]
5983
5984 *) New function BN_is_prime_fasttest that optionally does trial
5985 division before starting the Rabin-Miller test and has
5986 an additional BN_CTX * argument (whereas BN_is_prime always
5987 has to allocate at least one BN_CTX).
5988 'callback(1, -1, cb_arg)' is called when a number has passed the
5989 trial division stage.
5990 [Bodo Moeller]
5991
5992 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5993 as ASN1_TIME.
5994 [Steve Henson]
5995
5996 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5997 [Steve Henson]
5998
5999 *) New function BN_pseudo_rand().
6000 [Ulf Möller]
6001
6002 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6003 bignum version of BN_from_montgomery() with the working code from
6004 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6005 the comments.
6006 [Ulf Möller]
6007
6008 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6009 made it impossible to use the same SSL_SESSION data structure in
6010 SSL2 clients in multiple threads.
6011 [Bodo Moeller]
6012
6013 *) The return value of RAND_load_file() no longer counts bytes obtained
6014 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6015 to seed the PRNG (previously an explicit byte count was required).
6016 [Ulf Möller, Bodo Möller]
6017
6018 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6019 used (char *) instead of (void *) and had casts all over the place.
6020 [Steve Henson]
6021
6022 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6023 [Ulf Möller]
6024
6025 *) Retain source code compatibility for BN_prime_checks macro:
6026 BN_is_prime(..., BN_prime_checks, ...) now uses
6027 BN_prime_checks_for_size to determine the appropriate number of
6028 Rabin-Miller iterations.
6029 [Ulf Möller]
6030
6031 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6032 DH_CHECK_P_NOT_SAFE_PRIME.
6033 (Check if this is true? OpenPGP calls them "strong".)
6034 [Ulf Möller]
6035
6036 *) Merge the functionality of "dh" and "gendh" programs into a new program
6037 "dhparam". The old programs are retained for now but will handle DH keys
6038 (instead of parameters) in future.
6039 [Steve Henson]
6040
6041 *) Make the ciphers, s_server and s_client programs check the return values
6042 when a new cipher list is set.
6043 [Steve Henson]
6044
6045 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6046 ciphers. Before when the 56bit ciphers were enabled the sorting was
6047 wrong.
6048
6049 The syntax for the cipher sorting has been extended to support sorting by
6050 cipher-strength (using the strength_bits hard coded in the tables).
6051 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6052
6053 Fix a bug in the cipher-command parser: when supplying a cipher command
6054 string with an "undefined" symbol (neither command nor alphanumeric
6055 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6056 an error is flagged.
6057
6058 Due to the strength-sorting extension, the code of the
6059 ssl_create_cipher_list() function was completely rearranged. I hope that
6060 the readability was also increased :-)
6061 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6062
6063 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6064 for the first serial number and places 2 in the serial number file. This
6065 avoids problems when the root CA is created with serial number zero and
6066 the first user certificate has the same issuer name and serial number
6067 as the root CA.
6068 [Steve Henson]
6069
6070 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6071 the new code. Add documentation for this stuff.
6072 [Steve Henson]
6073
6074 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6075 X509_*() to X509at_*() on the grounds that they don't handle X509
6076 structures and behave in an analagous way to the X509v3 functions:
6077 they shouldn't be called directly but wrapper functions should be used
6078 instead.
6079
6080 So we also now have some wrapper functions that call the X509at functions
6081 when passed certificate requests. (TO DO: similar things can be done with
6082 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6083 things. Some of these need some d2i or i2d and print functionality
6084 because they handle more complex structures.)
6085 [Steve Henson]
6086
6087 *) Add missing #ifndefs that caused missing symbols when building libssl
6088 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6089 NO_RSA in ssl/s2*.c.
6090 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6091
6092 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6093 has a return value which indicates the quality of the random data
6094 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6095 error queue. New function RAND_pseudo_bytes() generates output that is
6096 guaranteed to be unique but not unpredictable. RAND_add is like
6097 RAND_seed, but takes an extra argument for an entropy estimate
6098 (RAND_seed always assumes full entropy).
6099 [Ulf Möller]
6100
6101 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6102 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6103 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6104 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6105 false-positive rate of at most 2^-80 for random input.
6106 [Bodo Moeller]
6107
6108 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6109 [Bodo Moeller]
6110
6111 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6112 in the 0.9.5 release), this returns the chain
6113 from an X509_CTX structure with a dup of the stack and all
6114 the X509 reference counts upped: so the stack will exist
6115 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6116 to use this.
6117
6118 Also make SSL_SESSION_print() print out the verify return
6119 code.
6120 [Steve Henson]
6121
6122 *) Add manpage for the pkcs12 command. Also change the default
6123 behaviour so MAC iteration counts are used unless the new
6124 -nomaciter option is used. This improves file security and
6125 only older versions of MSIE (4.0 for example) need it.
6126 [Steve Henson]
6127
6128 *) Honor the no-xxx Configure options when creating .DEF files.
6129 [Ulf Möller]
6130
6131 *) Add PKCS#10 attributes to field table: challengePassword,
6132 unstructuredName and unstructuredAddress. These are taken from
6133 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6134 international characters are used.
6135
6136 More changes to X509_ATTRIBUTE code: allow the setting of types
6137 based on strings. Remove the 'loc' parameter when adding
6138 attributes because these will be a SET OF encoding which is sorted
6139 in ASN1 order.
6140 [Steve Henson]
6141
6142 *) Initial changes to the 'req' utility to allow request generation
6143 automation. This will allow an application to just generate a template
6144 file containing all the field values and have req construct the
6145 request.
6146
6147 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6148 used all over the place including certificate requests and PKCS#7
6149 structures. They are currently handled manually where necessary with
6150 some primitive wrappers for PKCS#7. The new functions behave in a
6151 manner analogous to the X509 extension functions: they allow
6152 attributes to be looked up by NID and added.
6153
6154 Later something similar to the X509V3 code would be desirable to
6155 automatically handle the encoding, decoding and printing of the
6156 more complex types. The string types like challengePassword can
6157 be handled by the string table functions.
6158
6159 Also modified the multi byte string table handling. Now there is
6160 a 'global mask' which masks out certain types. The table itself
6161 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6162 is useful when for example there is only one permissible type
6163 (as in countryName) and using the mask might result in no valid
6164 types at all.
6165 [Steve Henson]
6166
6167 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6168 SSL_get_peer_finished to allow applications to obtain the latest
6169 Finished messages sent to the peer or expected from the peer,
6170 respectively. (SSL_get_peer_finished is usually the Finished message
6171 actually received from the peer, otherwise the protocol will be aborted.)
6172
6173 As the Finished message are message digests of the complete handshake
6174 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6175 be used for external authentication procedures when the authentication
6176 provided by SSL/TLS is not desired or is not enough.
6177 [Bodo Moeller]
6178
6179 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6180 the host supports BWX extension and if Compaq C is present on the
6181 $PATH. Just exploiting of the BWX extension results in 20-30%
6182 performance kick for some algorithms, e.g. DES and RC4 to mention
6183 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6184 SHA1.
6185 [Andy Polyakov]
6186
6187 *) Add support for MS "fast SGC". This is arguably a violation of the
6188 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6189 weak crypto and after checking the certificate is SGC a second one
6190 with strong crypto. MS SGC stops the first handshake after receiving
6191 the server certificate message and sends a second client hello. Since
6192 a server will typically do all the time consuming operations before
6193 expecting any further messages from the client (server key exchange
6194 is the most expensive) there is little difference between the two.
6195
6196 To get OpenSSL to support MS SGC we have to permit a second client
6197 hello message after we have sent server done. In addition we have to
6198 reset the MAC if we do get this second client hello.
6199 [Steve Henson]
6200
6201 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6202 if a DER encoded private key is RSA or DSA traditional format. Changed
6203 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6204 format DER encoded private key. Newer code should use PKCS#8 format which
6205 has the key type encoded in the ASN1 structure. Added DER private key
6206 support to pkcs8 application.
6207 [Steve Henson]
6208
6209 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6210 ciphersuites has been selected (as required by the SSL 3/TLS 1
6211 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6212 is set, we interpret this as a request to violate the specification
6213 (the worst that can happen is a handshake failure, and 'correct'
6214 behaviour would result in a handshake failure anyway).
6215 [Bodo Moeller]
6216
6217 *) In SSL_CTX_add_session, take into account that there might be multiple
6218 SSL_SESSION structures with the same session ID (e.g. when two threads
6219 concurrently obtain them from an external cache).
6220 The internal cache can handle only one SSL_SESSION with a given ID,
6221 so if there's a conflict, we now throw out the old one to achieve
6222 consistency.
6223 [Bodo Moeller]
6224
6225 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6226 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6227 some routines that use cipher OIDs: some ciphers do not have OIDs
6228 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6229 example.
6230 [Steve Henson]
6231
6232 *) Simplify the trust setting structure and code. Now we just have
6233 two sequences of OIDs for trusted and rejected settings. These will
6234 typically have values the same as the extended key usage extension
6235 and any application specific purposes.
6236
6237 The trust checking code now has a default behaviour: it will just
6238 check for an object with the same NID as the passed id. Functions can
6239 be provided to override either the default behaviour or the behaviour
6240 for a given id. SSL client, server and email already have functions
6241 in place for compatibility: they check the NID and also return "trusted"
6242 if the certificate is self signed.
6243 [Steve Henson]
6244
6245 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6246 traditional format into an EVP_PKEY structure.
6247 [Steve Henson]
6248
6249 *) Add a password callback function PEM_cb() which either prompts for
6250 a password if usr_data is NULL or otherwise assumes it is a null
6251 terminated password. Allow passwords to be passed on command line
6252 environment or config files in a few more utilities.
6253 [Steve Henson]
6254
6255 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6256 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6257 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6258 Update documentation.
6259 [Steve Henson]
6260
6261 *) Support for ASN1 "NULL" type. This could be handled before by using
6262 ASN1_TYPE but there wasn't any function that would try to read a NULL
6263 and produce an error if it couldn't. For compatibility we also have
6264 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6265 don't allocate anything because they don't need to.
6266 [Steve Henson]
6267
6268 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6269 for details.
6270 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6271
6272 *) Rebuild of the memory allocation routines used by OpenSSL code and
6273 possibly others as well. The purpose is to make an interface that
6274 provide hooks so anyone can build a separate set of allocation and
6275 deallocation routines to be used by OpenSSL, for example memory
6276 pool implementations, or something else, which was previously hard
6277 since Malloc(), Realloc() and Free() were defined as macros having
6278 the values malloc, realloc and free, respectively (except for Win32
6279 compilations). The same is provided for memory debugging code.
6280 OpenSSL already comes with functionality to find memory leaks, but
6281 this gives people a chance to debug other memory problems.
6282
6283 With these changes, a new set of functions and macros have appeared:
6284
6285 CRYPTO_set_mem_debug_functions() [F]
6286 CRYPTO_get_mem_debug_functions() [F]
6287 CRYPTO_dbg_set_options() [F]
6288 CRYPTO_dbg_get_options() [F]
6289 CRYPTO_malloc_debug_init() [M]
6290
6291 The memory debug functions are NULL by default, unless the library
6292 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6293 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6294 gives the standard debugging functions that come with OpenSSL) or
6295 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6296 provided by the library user) must be used. When the standard
6297 debugging functions are used, CRYPTO_dbg_set_options can be used to
6298 request additional information:
6299 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6300 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6301
6302 Also, things like CRYPTO_set_mem_functions will always give the
6303 expected result (the new set of functions is used for allocation
6304 and deallocation) at all times, regardless of platform and compiler
6305 options.
6306
6307 To finish it up, some functions that were never use in any other
6308 way than through macros have a new API and new semantic:
6309
6310 CRYPTO_dbg_malloc()
6311 CRYPTO_dbg_realloc()
6312 CRYPTO_dbg_free()
6313
6314 All macros of value have retained their old syntax.
6315 [Richard Levitte and Bodo Moeller]
6316
6317 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6318 ordering of SMIMECapabilities wasn't in "strength order" and there
6319 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6320 algorithm.
6321 [Steve Henson]
6322
6323 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6324 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6325 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6326
6327 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6328 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6329 functionality to handle multipart/signed properly) and a utility
6330 called 'smime' to call all this stuff. This is based on code I
6331 originally wrote for Celo who have kindly allowed it to be
6332 included in OpenSSL.
6333 [Steve Henson]
6334
6335 *) Add variants des_set_key_checked and des_set_key_unchecked of
6336 des_set_key (aka des_key_sched). Global variable des_check_key
6337 decides which of these is called by des_set_key; this way
6338 des_check_key behaves as it always did, but applications and
6339 the library itself, which was buggy for des_check_key == 1,
6340 have a cleaner way to pick the version they need.
6341 [Bodo Moeller]
6342
6343 *) New function PKCS12_newpass() which changes the password of a
6344 PKCS12 structure.
6345 [Steve Henson]
6346
6347 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6348 dynamic mix. In both cases the ids can be used as an index into the
6349 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6350 functions so they accept a list of the field values and the
6351 application doesn't need to directly manipulate the X509_TRUST
6352 structure.
6353 [Steve Henson]
6354
6355 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6356 need initialising.
6357 [Steve Henson]
6358
6359 *) Modify the way the V3 extension code looks up extensions. This now
6360 works in a similar way to the object code: we have some "standard"
6361 extensions in a static table which is searched with OBJ_bsearch()
6362 and the application can add dynamic ones if needed. The file
6363 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6364 updated whenever a new extension is added to the core code and kept
6365 in ext_nid order. There is a simple program 'tabtest.c' which checks
6366 this. New extensions are not added too often so this file can readily
6367 be maintained manually.
6368
6369 There are two big advantages in doing things this way. The extensions
6370 can be looked up immediately and no longer need to be "added" using
6371 X509V3_add_standard_extensions(): this function now does nothing.
6372 [Side note: I get *lots* of email saying the extension code doesn't
6373 work because people forget to call this function]
6374 Also no dynamic allocation is done unless new extensions are added:
6375 so if we don't add custom extensions there is no need to call
6376 X509V3_EXT_cleanup().
6377 [Steve Henson]
6378
6379 *) Modify enc utility's salting as follows: make salting the default. Add a
6380 magic header, so unsalted files fail gracefully instead of just decrypting
6381 to garbage. This is because not salting is a big security hole, so people
6382 should be discouraged from doing it.
6383 [Ben Laurie]
6384
6385 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6386 digest to be passed on the command line but it only used this
6387 parameter when signing a certificate. Modified so all relevant
6388 operations are affected by the digest parameter including the
6389 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6390 DSA key was used because it didn't fix the digest.
6391 [Steve Henson]
6392
6393 *) Initial certificate chain verify code. Currently tests the untrusted
6394 certificates for consistency with the verify purpose (which is set
6395 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6396
6397 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6398 this is because it will reject chains with invalid extensions whereas
6399 every previous version of OpenSSL and SSLeay made no checks at all.
6400
6401 Trust code: checks the root CA for the relevant trust settings. Trust
6402 settings have an initial value consistent with the verify purpose: e.g.
6403 if the verify purpose is for SSL client use it expects the CA to be
6404 trusted for SSL client use. However the default value can be changed to
6405 permit custom trust settings: one example of this would be to only trust
6406 certificates from a specific "secure" set of CAs.
6407
6408 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6409 which should be used for version portability: especially since the
6410 verify structure is likely to change more often now.
6411
6412 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6413 to set them. If not set then assume SSL clients will verify SSL servers
6414 and vice versa.
6415
6416 Two new options to the verify program: -untrusted allows a set of
6417 untrusted certificates to be passed in and -purpose which sets the
6418 intended purpose of the certificate. If a purpose is set then the
6419 new chain verify code is used to check extension consistency.
6420 [Steve Henson]
6421
6422 *) Support for the authority information access extension.
6423 [Steve Henson]
6424
6425 *) Modify RSA and DSA PEM read routines to transparently handle
6426 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6427 public keys in a format compatible with certificate
6428 SubjectPublicKeyInfo structures. Unfortunately there were already
6429 functions called *_PublicKey_* which used various odd formats so
6430 these are retained for compatibility: however the DSA variants were
6431 never in a public release so they have been deleted. Changed dsa/rsa
6432 utilities to handle the new format: note no releases ever handled public
6433 keys so we should be OK.
6434
6435 The primary motivation for this change is to avoid the same fiasco
6436 that dogs private keys: there are several incompatible private key
6437 formats some of which are standard and some OpenSSL specific and
6438 require various evil hacks to allow partial transparent handling and
6439 even then it doesn't work with DER formats. Given the option anything
6440 other than PKCS#8 should be dumped: but the other formats have to
6441 stay in the name of compatibility.
6442
6443 With public keys and the benefit of hindsight one standard format
6444 is used which works with EVP_PKEY, RSA or DSA structures: though
6445 it clearly returns an error if you try to read the wrong kind of key.
6446
6447 Added a -pubkey option to the 'x509' utility to output the public key.
6448 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6449 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6450 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6451 that do the same as the EVP_PKEY_assign_*() except they up the
6452 reference count of the added key (they don't "swallow" the
6453 supplied key).
6454 [Steve Henson]
6455
6456 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6457 CRLs would fail if the file contained no certificates or no CRLs:
6458 added a new function to read in both types and return the number
6459 read: this means that if none are read it will be an error. The
6460 DER versions of the certificate and CRL reader would always fail
6461 because it isn't possible to mix certificates and CRLs in DER format
6462 without choking one or the other routine. Changed this to just read
6463 a certificate: this is the best we can do. Also modified the code
6464 in apps/verify.c to take notice of return codes: it was previously
6465 attempting to read in certificates from NULL pointers and ignoring
6466 any errors: this is one reason why the cert and CRL reader seemed
6467 to work. It doesn't check return codes from the default certificate
6468 routines: these may well fail if the certificates aren't installed.
6469 [Steve Henson]
6470
6471 *) Code to support otherName option in GeneralName.
6472 [Steve Henson]
6473
6474 *) First update to verify code. Change the verify utility
6475 so it warns if it is passed a self signed certificate:
6476 for consistency with the normal behaviour. X509_verify
6477 has been modified to it will now verify a self signed
6478 certificate if *exactly* the same certificate appears
6479 in the store: it was previously impossible to trust a
6480 single self signed certificate. This means that:
6481 openssl verify ss.pem
6482 now gives a warning about a self signed certificate but
6483 openssl verify -CAfile ss.pem ss.pem
6484 is OK.
6485 [Steve Henson]
6486
6487 *) For servers, store verify_result in SSL_SESSION data structure
6488 (and add it to external session representation).
6489 This is needed when client certificate verifications fails,
6490 but an application-provided verification callback (set by
6491 SSL_CTX_set_cert_verify_callback) allows accepting the session
6492 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6493 but returns 1): When the session is reused, we have to set
6494 ssl->verify_result to the appropriate error code to avoid
6495 security holes.
6496 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6497
6498 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6499 case in PKCS7_dataInit() where the signed PKCS7 structure
6500 didn't contain any existing data because it was being created.
6501 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6502
6503 *) Add a salt to the key derivation routines in enc.c. This
6504 forms the first 8 bytes of the encrypted file. Also add a
6505 -S option to allow a salt to be input on the command line.
6506 [Steve Henson]
6507
6508 *) New function X509_cmp(). Oddly enough there wasn't a function
6509 to compare two certificates. We do this by working out the SHA1
6510 hash and comparing that. X509_cmp() will be needed by the trust
6511 code.
6512 [Steve Henson]
6513
6514 *) SSL_get1_session() is like SSL_get_session(), but increments
6515 the reference count in the SSL_SESSION returned.
6516 [Geoff Thorpe <geoff@eu.c2.net>]
6517
6518 *) Fix for 'req': it was adding a null to request attributes.
6519 Also change the X509_LOOKUP and X509_INFO code to handle
6520 certificate auxiliary information.
6521 [Steve Henson]
6522
6523 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6524 the 'enc' command.
6525 [Steve Henson]
6526
6527 *) Add the possibility to add extra information to the memory leak
6528 detecting output, to form tracebacks, showing from where each
6529 allocation was originated: CRYPTO_push_info("constant string") adds
6530 the string plus current file name and line number to a per-thread
6531 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6532 is like calling CYRPTO_pop_info() until the stack is empty.
6533 Also updated memory leak detection code to be multi-thread-safe.
6534 [Richard Levitte]
6535
6536 *) Add options -text and -noout to pkcs7 utility and delete the
6537 encryption options which never did anything. Update docs.
6538 [Steve Henson]
6539
6540 *) Add options to some of the utilities to allow the pass phrase
6541 to be included on either the command line (not recommended on
6542 OSes like Unix) or read from the environment. Update the
6543 manpages and fix a few bugs.
6544 [Steve Henson]
6545
6546 *) Add a few manpages for some of the openssl commands.
6547 [Steve Henson]
6548
6549 *) Fix the -revoke option in ca. It was freeing up memory twice,
6550 leaking and not finding already revoked certificates.
6551 [Steve Henson]
6552
6553 *) Extensive changes to support certificate auxiliary information.
6554 This involves the use of X509_CERT_AUX structure and X509_AUX
6555 functions. An X509_AUX function such as PEM_read_X509_AUX()
6556 can still read in a certificate file in the usual way but it
6557 will also read in any additional "auxiliary information". By
6558 doing things this way a fair degree of compatibility can be
6559 retained: existing certificates can have this information added
6560 using the new 'x509' options.
6561
6562 Current auxiliary information includes an "alias" and some trust
6563 settings. The trust settings will ultimately be used in enhanced
6564 certificate chain verification routines: currently a certificate
6565 can only be trusted if it is self signed and then it is trusted
6566 for all purposes.
6567 [Steve Henson]
6568
6569 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6570 The problem was that one of the replacement routines had not been working
6571 since SSLeay releases. For now the offending routine has been replaced
6572 with non-optimised assembler. Even so, this now gives around 95%
6573 performance improvement for 1024 bit RSA signs.
6574 [Mark Cox]
6575
6576 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6577 handling. Most clients have the effective key size in bits equal to
6578 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6579 A few however don't do this and instead use the size of the decrypted key
6580 to determine the RC2 key length and the AlgorithmIdentifier to determine
6581 the effective key length. In this case the effective key length can still
6582 be 40 bits but the key length can be 168 bits for example. This is fixed
6583 by manually forcing an RC2 key into the EVP_PKEY structure because the
6584 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6585 the key length and effective key length are equal.
6586 [Steve Henson]
6587
6588 *) Add a bunch of functions that should simplify the creation of
6589 X509_NAME structures. Now you should be able to do:
6590 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6591 and have it automatically work out the correct field type and fill in
6592 the structures. The more adventurous can try:
6593 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6594 and it will (hopefully) work out the correct multibyte encoding.
6595 [Steve Henson]
6596
6597 *) Change the 'req' utility to use the new field handling and multibyte
6598 copy routines. Before the DN field creation was handled in an ad hoc
6599 way in req, ca, and x509 which was rather broken and didn't support
6600 BMPStrings or UTF8Strings. Since some software doesn't implement
6601 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6602 using the dirstring_type option. See the new comment in the default
6603 openssl.cnf for more info.
6604 [Steve Henson]
6605
6606 *) Make crypto/rand/md_rand.c more robust:
6607 - Assure unique random numbers after fork().
6608 - Make sure that concurrent threads access the global counter and
6609 md serializably so that we never lose entropy in them
6610 or use exactly the same state in multiple threads.
6611 Access to the large state is not always serializable because
6612 the additional locking could be a performance killer, and
6613 md should be large enough anyway.
6614 [Bodo Moeller]
6615
6616 *) New file apps/app_rand.c with commonly needed functionality
6617 for handling the random seed file.
6618
6619 Use the random seed file in some applications that previously did not:
6620 ca,
6621 dsaparam -genkey (which also ignored its '-rand' option),
6622 s_client,
6623 s_server,
6624 x509 (when signing).
6625 Except on systems with /dev/urandom, it is crucial to have a random
6626 seed file at least for key creation, DSA signing, and for DH exchanges;
6627 for RSA signatures we could do without one.
6628
6629 gendh and gendsa (unlike genrsa) used to read only the first byte
6630 of each file listed in the '-rand' option. The function as previously
6631 found in genrsa is now in app_rand.c and is used by all programs
6632 that support '-rand'.
6633 [Bodo Moeller]
6634
6635 *) In RAND_write_file, use mode 0600 for creating files;
6636 don't just chmod when it may be too late.
6637 [Bodo Moeller]
6638
6639 *) Report an error from X509_STORE_load_locations
6640 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6641 [Bill Perry]
6642
6643 *) New function ASN1_mbstring_copy() this copies a string in either
6644 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6645 into an ASN1_STRING type. A mask of permissible types is passed
6646 and it chooses the "minimal" type to use or an error if not type
6647 is suitable.
6648 [Steve Henson]
6649
6650 *) Add function equivalents to the various macros in asn1.h. The old
6651 macros are retained with an M_ prefix. Code inside the library can
6652 use the M_ macros. External code (including the openssl utility)
6653 should *NOT* in order to be "shared library friendly".
6654 [Steve Henson]
6655
6656 *) Add various functions that can check a certificate's extensions
6657 to see if it usable for various purposes such as SSL client,
6658 server or S/MIME and CAs of these types. This is currently
6659 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6660 verification. Also added a -purpose flag to x509 utility to
6661 print out all the purposes.
6662 [Steve Henson]
6663
6664 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6665 functions.
6666 [Steve Henson]
6667
6668 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6669 for, obtain and decode and extension and obtain its critical flag.
6670 This allows all the necessary extension code to be handled in a
6671 single function call.
6672 [Steve Henson]
6673
6674 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6675 platforms. See crypto/rc4/rc4_enc.c for further details.
6676 [Andy Polyakov]
6677
6678 *) New -noout option to asn1parse. This causes no output to be produced
6679 its main use is when combined with -strparse and -out to extract data
6680 from a file (which may not be in ASN.1 format).
6681 [Steve Henson]
6682
6683 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6684 when producing the local key id.
6685 [Richard Levitte <levitte@stacken.kth.se>]
6686
6687 *) New option -dhparam in s_server. This allows a DH parameter file to be
6688 stated explicitly. If it is not stated then it tries the first server
6689 certificate file. The previous behaviour hard coded the filename
6690 "server.pem".
6691 [Steve Henson]
6692
6693 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6694 a public key to be input or output. For example:
6695 openssl rsa -in key.pem -pubout -out pubkey.pem
6696 Also added necessary DSA public key functions to handle this.
6697 [Steve Henson]
6698
6699 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6700 in the message. This was handled by allowing
6701 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6702 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6703
6704 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6705 to the end of the strings whereas this didn't. This would cause problems
6706 if strings read with d2i_ASN1_bytes() were later modified.
6707 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6708
6709 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6710 data and it contains EOF it will end up returning an error. This is
6711 caused by input 46 bytes long. The cause is due to the way base64
6712 BIOs find the start of base64 encoded data. They do this by trying a
6713 trial decode on each line until they find one that works. When they
6714 do a flag is set and it starts again knowing it can pass all the
6715 data directly through the decoder. Unfortunately it doesn't reset
6716 the context it uses. This means that if EOF is reached an attempt
6717 is made to pass two EOFs through the context and this causes the
6718 resulting error. This can also cause other problems as well. As is
6719 usual with these problems it takes *ages* to find and the fix is
6720 trivial: move one line.
6721 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6722
6723 *) Ugly workaround to get s_client and s_server working under Windows. The
6724 old code wouldn't work because it needed to select() on sockets and the
6725 tty (for keypresses and to see if data could be written). Win32 only
6726 supports select() on sockets so we select() with a 1s timeout on the
6727 sockets and then see if any characters are waiting to be read, if none
6728 are present then we retry, we also assume we can always write data to
6729 the tty. This isn't nice because the code then blocks until we've
6730 received a complete line of data and it is effectively polling the
6731 keyboard at 1s intervals: however it's quite a bit better than not
6732 working at all :-) A dedicated Windows application might handle this
6733 with an event loop for example.
6734 [Steve Henson]
6735
6736 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6737 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6738 will be called when RSA_sign() and RSA_verify() are used. This is useful
6739 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6740 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6741 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6742 This necessitated the support of an extra signature type NID_md5_sha1
6743 for SSL signatures and modifications to the SSL library to use it instead
6744 of calling RSA_public_decrypt() and RSA_private_encrypt().
6745 [Steve Henson]
6746
6747 *) Add new -verify -CAfile and -CApath options to the crl program, these
6748 will lookup a CRL issuers certificate and verify the signature in a
6749 similar way to the verify program. Tidy up the crl program so it
6750 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6751 less strict. It will now permit CRL extensions even if it is not
6752 a V2 CRL: this will allow it to tolerate some broken CRLs.
6753 [Steve Henson]
6754
6755 *) Initialize all non-automatic variables each time one of the openssl
6756 sub-programs is started (this is necessary as they may be started
6757 multiple times from the "OpenSSL>" prompt).
6758 [Lennart Bang, Bodo Moeller]
6759
6760 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6761 removing all other RSA functionality (this is what NO_RSA does). This
6762 is so (for example) those in the US can disable those operations covered
6763 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6764 key generation.
6765 [Steve Henson]
6766
6767 *) Non-copying interface to BIO pairs.
6768 (still largely untested)
6769 [Bodo Moeller]
6770
6771 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6772 ASCII string. This was handled independently in various places before.
6773 [Steve Henson]
6774
6775 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6776 UTF8 strings a character at a time.
6777 [Steve Henson]
6778
6779 *) Use client_version from client hello to select the protocol
6780 (s23_srvr.c) and for RSA client key exchange verification
6781 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6782 [Bodo Moeller]
6783
6784 *) Add various utility functions to handle SPKACs, these were previously
6785 handled by poking round in the structure internals. Added new function
6786 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6787 print, verify and generate SPKACs. Based on an original idea from
6788 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6789 [Steve Henson]
6790
6791 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6792 [Andy Polyakov]
6793
6794 *) Allow the config file extension section to be overwritten on the
6795 command line. Based on an original idea from Massimiliano Pala
6796 <madwolf@comune.modena.it>. The new option is called -extensions
6797 and can be applied to ca, req and x509. Also -reqexts to override
6798 the request extensions in req and -crlexts to override the crl extensions
6799 in ca.
6800 [Steve Henson]
6801
6802 *) Add new feature to the SPKAC handling in ca. Now you can include
6803 the same field multiple times by preceding it by "XXXX." for example:
6804 1.OU="Unit name 1"
6805 2.OU="Unit name 2"
6806 this is the same syntax as used in the req config file.
6807 [Steve Henson]
6808
6809 *) Allow certificate extensions to be added to certificate requests. These
6810 are specified in a 'req_extensions' option of the req section of the
6811 config file. They can be printed out with the -text option to req but
6812 are otherwise ignored at present.
6813 [Steve Henson]
6814
6815 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6816 data read consists of only the final block it would not decrypted because
6817 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6818 A misplaced 'break' also meant the decrypted final block might not be
6819 copied until the next read.
6820 [Steve Henson]
6821
6822 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6823 a few extra parameters to the DH structure: these will be useful if
6824 for example we want the value of 'q' or implement X9.42 DH.
6825 [Steve Henson]
6826
6827 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6828 provides hooks that allow the default DSA functions or functions on a
6829 "per key" basis to be replaced. This allows hardware acceleration and
6830 hardware key storage to be handled without major modification to the
6831 library. Also added low level modexp hooks and CRYPTO_EX structure and
6832 associated functions.
6833 [Steve Henson]
6834
6835 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6836 as "read only": it can't be written to and the buffer it points to will
6837 not be freed. Reading from a read only BIO is much more efficient than
6838 a normal memory BIO. This was added because there are several times when
6839 an area of memory needs to be read from a BIO. The previous method was
6840 to create a memory BIO and write the data to it, this results in two
6841 copies of the data and an O(n^2) reading algorithm. There is a new
6842 function BIO_new_mem_buf() which creates a read only memory BIO from
6843 an area of memory. Also modified the PKCS#7 routines to use read only
6844 memory BIOs.
6845 [Steve Henson]
6846
6847 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6848 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6849 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6850 but a retry condition occured while trying to read the rest.
6851 [Bodo Moeller]
6852
6853 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6854 NID_pkcs7_encrypted by default: this was wrong since this should almost
6855 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6856 the encrypted data type: this is a more sensible place to put it and it
6857 allows the PKCS#12 code to be tidied up that duplicated this
6858 functionality.
6859 [Steve Henson]
6860
6861 *) Changed obj_dat.pl script so it takes its input and output files on
6862 the command line. This should avoid shell escape redirection problems
6863 under Win32.
6864 [Steve Henson]
6865
6866 *) Initial support for certificate extension requests, these are included
6867 in things like Xenroll certificate requests. Included functions to allow
6868 extensions to be obtained and added.
6869 [Steve Henson]
6870
6871 *) -crlf option to s_client and s_server for sending newlines as
6872 CRLF (as required by many protocols).
6873 [Bodo Moeller]
6874
6875 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6876
6877 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6878 [Ralf S. Engelschall]
6879
6880 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6881 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6882
6883 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6884 program.
6885 [Steve Henson]
6886
6887 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6888 DH parameters/keys (q is lost during that conversion, but the resulting
6889 DH parameters contain its length).
6890
6891 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6892 much faster than DH_generate_parameters (which creates parameters
6893 where p = 2*q + 1), and also the smaller q makes DH computations
6894 much more efficient (160-bit exponentiation instead of 1024-bit
6895 exponentiation); so this provides a convenient way to support DHE
6896 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6897 utter importance to use
6898 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6899 or
6900 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6901 when such DH parameters are used, because otherwise small subgroup
6902 attacks may become possible!
6903 [Bodo Moeller]
6904
6905 *) Avoid memory leak in i2d_DHparams.
6906 [Bodo Moeller]
6907
6908 *) Allow the -k option to be used more than once in the enc program:
6909 this allows the same encrypted message to be read by multiple recipients.
6910 [Steve Henson]
6911
6912 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6913 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6914 it will always use the numerical form of the OID, even if it has a short
6915 or long name.
6916 [Steve Henson]
6917
6918 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6919 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6920 otherwise bn_mod_exp was called. In the case of hardware keys for example
6921 no private key components need be present and it might store extra data
6922 in the RSA structure, which cannot be accessed from bn_mod_exp.
6923 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6924 private key operations.
6925 [Steve Henson]
6926
6927 *) Added support for SPARC Linux.
6928 [Andy Polyakov]
6929
6930 *) pem_password_cb function type incompatibly changed from
6931 typedef int pem_password_cb(char *buf, int size, int rwflag);
6932 to
6933 ....(char *buf, int size, int rwflag, void *userdata);
6934 so that applications can pass data to their callbacks:
6935 The PEM[_ASN1]_{read,write}... functions and macros now take an
6936 additional void * argument, which is just handed through whenever
6937 the password callback is called.
6938 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6939
6940 New function SSL_CTX_set_default_passwd_cb_userdata.
6941
6942 Compatibility note: As many C implementations push function arguments
6943 onto the stack in reverse order, the new library version is likely to
6944 interoperate with programs that have been compiled with the old
6945 pem_password_cb definition (PEM_whatever takes some data that
6946 happens to be on the stack as its last argument, and the callback
6947 just ignores this garbage); but there is no guarantee whatsoever that
6948 this will work.
6949
6950 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6951 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6952 problems not only on Windows, but also on some Unix platforms.
6953 To avoid problematic command lines, these definitions are now in an
6954 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6955 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6956 [Bodo Moeller]
6957
6958 *) MIPS III/IV assembler module is reimplemented.
6959 [Andy Polyakov]
6960
6961 *) More DES library cleanups: remove references to srand/rand and
6962 delete an unused file.
6963 [Ulf Möller]
6964
6965 *) Add support for the the free Netwide assembler (NASM) under Win32,
6966 since not many people have MASM (ml) and it can be hard to obtain.
6967 This is currently experimental but it seems to work OK and pass all
6968 the tests. Check out INSTALL.W32 for info.
6969 [Steve Henson]
6970
6971 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6972 without temporary keys kept an extra copy of the server key,
6973 and connections with temporary keys did not free everything in case
6974 of an error.
6975 [Bodo Moeller]
6976
6977 *) New function RSA_check_key and new openssl rsa option -check
6978 for verifying the consistency of RSA keys.
6979 [Ulf Moeller, Bodo Moeller]
6980
6981 *) Various changes to make Win32 compile work:
6982 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6983 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6984 comparison" warnings.
6985 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6986 [Steve Henson]
6987
6988 *) Add a debugging option to PKCS#5 v2 key generation function: when
6989 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6990 derived keys are printed to stderr.
6991 [Steve Henson]
6992
6993 *) Copy the flags in ASN1_STRING_dup().
6994 [Roman E. Pavlov <pre@mo.msk.ru>]
6995
6996 *) The x509 application mishandled signing requests containing DSA
6997 keys when the signing key was also DSA and the parameters didn't match.
6998
6999 It was supposed to omit the parameters when they matched the signing key:
7000 the verifying software was then supposed to automatically use the CA's
7001 parameters if they were absent from the end user certificate.
7002
7003 Omitting parameters is no longer recommended. The test was also
7004 the wrong way round! This was probably due to unusual behaviour in
7005 EVP_cmp_parameters() which returns 1 if the parameters match.
7006 This meant that parameters were omitted when they *didn't* match and
7007 the certificate was useless. Certificates signed with 'ca' didn't have
7008 this bug.
7009 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7010
7011 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7012 The interface is as follows:
7013 Applications can use
7014 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7015 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7016 "off" is now the default.
7017 The library internally uses
7018 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7019 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7020 to disable memory-checking temporarily.
7021
7022 Some inconsistent states that previously were possible (and were
7023 even the default) are now avoided.
7024
7025 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7026 with each memory chunk allocated; this is occasionally more helpful
7027 than just having a counter.
7028
7029 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7030
7031 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7032 extensions.
7033 [Bodo Moeller]
7034
7035 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7036 which largely parallels "options", but is for changing API behaviour,
7037 whereas "options" are about protocol behaviour.
7038 Initial "mode" flags are:
7039
7040 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7041 a single record has been written.
7042 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7043 retries use the same buffer location.
7044 (But all of the contents must be
7045 copied!)
7046 [Bodo Moeller]
7047
7048 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7049 worked.
7050
7051 *) Fix problems with no-hmac etc.
7052 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7053
7054 *) New functions RSA_get_default_method(), RSA_set_method() and
7055 RSA_get_method(). These allows replacement of RSA_METHODs without having
7056 to mess around with the internals of an RSA structure.
7057 [Steve Henson]
7058
7059 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7060 Also really enable memory leak checks in openssl.c and in some
7061 test programs.
7062 [Chad C. Mulligan, Bodo Moeller]
7063
7064 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7065 up the length of negative integers. This has now been simplified to just
7066 store the length when it is first determined and use it later, rather
7067 than trying to keep track of where data is copied and updating it to
7068 point to the end.
7069 [Steve Henson, reported by Brien Wheeler
7070 <bwheeler@authentica-security.com>]
7071
7072 *) Add a new function PKCS7_signatureVerify. This allows the verification
7073 of a PKCS#7 signature but with the signing certificate passed to the
7074 function itself. This contrasts with PKCS7_dataVerify which assumes the
7075 certificate is present in the PKCS#7 structure. This isn't always the
7076 case: certificates can be omitted from a PKCS#7 structure and be
7077 distributed by "out of band" means (such as a certificate database).
7078 [Steve Henson]
7079
7080 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7081 function prototypes in pem.h, also change util/mkdef.pl to add the
7082 necessary function names.
7083 [Steve Henson]
7084
7085 *) mk1mf.pl (used by Windows builds) did not properly read the
7086 options set by Configure in the top level Makefile, and Configure
7087 was not even able to write more than one option correctly.
7088 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7089 [Bodo Moeller]
7090
7091 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7092 file to be loaded from a BIO or FILE pointer. The BIO version will
7093 for example allow memory BIOs to contain config info.
7094 [Steve Henson]
7095
7096 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7097 Whoever hopes to achieve shared-library compatibility across versions
7098 must use this, not the compile-time macro.
7099 (Exercise 0.9.4: Which is the minimum library version required by
7100 such programs?)
7101 Note: All this applies only to multi-threaded programs, others don't
7102 need locks.
7103 [Bodo Moeller]
7104
7105 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7106 through a BIO pair triggered the default case, i.e.
7107 SSLerr(...,SSL_R_UNKNOWN_STATE).
7108 [Bodo Moeller]
7109
7110 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7111 can use the SSL library even if none of the specific BIOs is
7112 appropriate.
7113 [Bodo Moeller]
7114
7115 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7116 for the encoded length.
7117 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7118
7119 *) Add initial documentation of the X509V3 functions.
7120 [Steve Henson]
7121
7122 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7123 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7124 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7125 secure PKCS#8 private key format with a high iteration count.
7126 [Steve Henson]
7127
7128 *) Fix determination of Perl interpreter: A perl or perl5
7129 _directory_ in $PATH was also accepted as the interpreter.
7130 [Ralf S. Engelschall]
7131
7132 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7133 wrong with it but it was very old and did things like calling
7134 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7135 unusual formatting.
7136 [Steve Henson]
7137
7138 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7139 to use the new extension code.
7140 [Steve Henson]
7141
7142 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7143 with macros. This should make it easier to change their form, add extra
7144 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7145 constant.
7146 [Steve Henson]
7147
7148 *) Add to configuration table a new entry that can specify an alternative
7149 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7150 according to Mark Crispin <MRC@Panda.COM>.
7151 [Bodo Moeller]
7152
7153 #if 0
7154 *) DES CBC did not update the IV. Weird.
7155 [Ben Laurie]
7156 #else
7157 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7158 Changing the behaviour of the former might break existing programs --
7159 where IV updating is needed, des_ncbc_encrypt can be used.
7160 #endif
7161
7162 *) When bntest is run from "make test" it drives bc to check its
7163 calculations, as well as internally checking them. If an internal check
7164 fails, it needs to cause bc to give a non-zero result or make test carries
7165 on without noticing the failure. Fixed.
7166 [Ben Laurie]
7167
7168 *) DES library cleanups.
7169 [Ulf Möller]
7170
7171 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7172 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7173 ciphers. NOTE: although the key derivation function has been verified
7174 against some published test vectors it has not been extensively tested
7175 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7176 of v2.0.
7177 [Steve Henson]
7178
7179 *) Instead of "mkdir -p", which is not fully portable, use new
7180 Perl script "util/mkdir-p.pl".
7181 [Bodo Moeller]
7182
7183 *) Rewrite the way password based encryption (PBE) is handled. It used to
7184 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7185 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7186 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7187 the 'parameter' field of the AlgorithmIdentifier is passed to the
7188 underlying key generation function so it must do its own ASN1 parsing.
7189 This has also changed the EVP_PBE_CipherInit() function which now has a
7190 'parameter' argument instead of literal salt and iteration count values
7191 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7192 [Steve Henson]
7193
7194 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7195 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7196 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7197 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7198 value was just used as a "magic string" and not used directly its
7199 value doesn't matter.
7200 [Steve Henson]
7201
7202 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7203 support mutable.
7204 [Ben Laurie]
7205
7206 *) "linux-sparc64" configuration (ultrapenguin).
7207 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7208 "linux-sparc" configuration.
7209 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7210
7211 *) config now generates no-xxx options for missing ciphers.
7212 [Ulf Möller]
7213
7214 *) Support the EBCDIC character set (work in progress).
7215 File ebcdic.c not yet included because it has a different license.
7216 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7217
7218 *) Support BS2000/OSD-POSIX.
7219 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7220
7221 *) Make callbacks for key generation use void * instead of char *.
7222 [Ben Laurie]
7223
7224 *) Make S/MIME samples compile (not yet tested).
7225 [Ben Laurie]
7226
7227 *) Additional typesafe stacks.
7228 [Ben Laurie]
7229
7230 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7231 [Bodo Moeller]
7232
7233
7234 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7235
7236 *) New configuration variant "sco5-gcc".
7237
7238 *) Updated some demos.
7239 [Sean O Riordain, Wade Scholine]
7240
7241 *) Add missing BIO_free at exit of pkcs12 application.
7242 [Wu Zhigang]
7243
7244 *) Fix memory leak in conf.c.
7245 [Steve Henson]
7246
7247 *) Updates for Win32 to assembler version of MD5.
7248 [Steve Henson]
7249
7250 *) Set #! path to perl in apps/der_chop to where we found it
7251 instead of using a fixed path.
7252 [Bodo Moeller]
7253
7254 *) SHA library changes for irix64-mips4-cc.
7255 [Andy Polyakov]
7256
7257 *) Improvements for VMS support.
7258 [Richard Levitte]
7259
7260
7261 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7262
7263 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7264 This also avoids the problems with SC4.2 and unpatched SC5.
7265 [Andy Polyakov <appro@fy.chalmers.se>]
7266
7267 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7268 These are required because of the typesafe stack would otherwise break
7269 existing code. If old code used a structure member which used to be STACK
7270 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7271 sk_num or sk_value it would produce an error because the num, data members
7272 are not present in STACK_OF. Now it just produces a warning. sk_set
7273 replaces the old method of assigning a value to sk_value
7274 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7275 that does this will no longer work (and should use sk_set instead) but
7276 this could be regarded as a "questionable" behaviour anyway.
7277 [Steve Henson]
7278
7279 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7280 correctly handle encrypted S/MIME data.
7281 [Steve Henson]
7282
7283 *) Change type of various DES function arguments from des_cblock
7284 (which means, in function argument declarations, pointer to char)
7285 to des_cblock * (meaning pointer to array with 8 char elements),
7286 which allows the compiler to do more typechecking; it was like
7287 that back in SSLeay, but with lots of ugly casts.
7288
7289 Introduce new type const_des_cblock.
7290 [Bodo Moeller]
7291
7292 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7293 problems: find RecipientInfo structure that matches recipient certificate
7294 and initialise the ASN1 structures properly based on passed cipher.
7295 [Steve Henson]
7296
7297 *) Belatedly make the BN tests actually check the results.
7298 [Ben Laurie]
7299
7300 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7301 to and from BNs: it was completely broken. New compilation option
7302 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7303 key elements as negative integers.
7304 [Steve Henson]
7305
7306 *) Reorganize and speed up MD5.
7307 [Andy Polyakov <appro@fy.chalmers.se>]
7308
7309 *) VMS support.
7310 [Richard Levitte <richard@levitte.org>]
7311
7312 *) New option -out to asn1parse to allow the parsed structure to be
7313 output to a file. This is most useful when combined with the -strparse
7314 option to examine the output of things like OCTET STRINGS.
7315 [Steve Henson]
7316
7317 *) Make SSL library a little more fool-proof by not requiring any longer
7318 that SSL_set_{accept,connect}_state be called before
7319 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7320 in many applications because usually everything *appeared* to work as
7321 intended anyway -- now it really works as intended).
7322 [Bodo Moeller]
7323
7324 *) Move openssl.cnf out of lib/.
7325 [Ulf Möller]
7326
7327 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7328 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7329 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7330 [Ralf S. Engelschall]
7331
7332 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7333 handle PKCS#7 enveloped data properly.
7334 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7335
7336 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7337 copying pointers. The cert_st handling is changed by this in
7338 various ways (and thus what used to be known as ctx->default_cert
7339 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7340 any longer when s->cert does not give us what we need).
7341 ssl_cert_instantiate becomes obsolete by this change.
7342 As soon as we've got the new code right (possibly it already is?),
7343 we have solved a couple of bugs of the earlier code where s->cert
7344 was used as if it could not have been shared with other SSL structures.
7345
7346 Note that using the SSL API in certain dirty ways now will result
7347 in different behaviour than observed with earlier library versions:
7348 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7349 does not influence s as it used to.
7350
7351 In order to clean up things more thoroughly, inside SSL_SESSION
7352 we don't use CERT any longer, but a new structure SESS_CERT
7353 that holds per-session data (if available); currently, this is
7354 the peer's certificate chain and, for clients, the server's certificate
7355 and temporary key. CERT holds only those values that can have
7356 meaningful defaults in an SSL_CTX.
7357 [Bodo Moeller]
7358
7359 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7360 from the internal representation. Various PKCS#7 fixes: remove some
7361 evil casts and set the enc_dig_alg field properly based on the signing
7362 key type.
7363 [Steve Henson]
7364
7365 *) Allow PKCS#12 password to be set from the command line or the
7366 environment. Let 'ca' get its config file name from the environment
7367 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7368 and 'x509').
7369 [Steve Henson]
7370
7371 *) Allow certificate policies extension to use an IA5STRING for the
7372 organization field. This is contrary to the PKIX definition but
7373 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7374 extension option.
7375 [Steve Henson]
7376
7377 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7378 without disallowing inline assembler and the like for non-pedantic builds.
7379 [Ben Laurie]
7380
7381 *) Support Borland C++ builder.
7382 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7383
7384 *) Support Mingw32.
7385 [Ulf Möller]
7386
7387 *) SHA-1 cleanups and performance enhancements.
7388 [Andy Polyakov <appro@fy.chalmers.se>]
7389
7390 *) Sparc v8plus assembler for the bignum library.
7391 [Andy Polyakov <appro@fy.chalmers.se>]
7392
7393 *) Accept any -xxx and +xxx compiler options in Configure.
7394 [Ulf Möller]
7395
7396 *) Update HPUX configuration.
7397 [Anonymous]
7398
7399 *) Add missing sk_<type>_unshift() function to safestack.h
7400 [Ralf S. Engelschall]
7401
7402 *) New function SSL_CTX_use_certificate_chain_file that sets the
7403 "extra_cert"s in addition to the certificate. (This makes sense
7404 only for "PEM" format files, as chains as a whole are not
7405 DER-encoded.)
7406 [Bodo Moeller]
7407
7408 *) Support verify_depth from the SSL API.
7409 x509_vfy.c had what can be considered an off-by-one-error:
7410 Its depth (which was not part of the external interface)
7411 was actually counting the number of certificates in a chain;
7412 now it really counts the depth.
7413 [Bodo Moeller]
7414
7415 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7416 instead of X509err, which often resulted in confusing error
7417 messages since the error codes are not globally unique
7418 (e.g. an alleged error in ssl3_accept when a certificate
7419 didn't match the private key).
7420
7421 *) New function SSL_CTX_set_session_id_context that allows to set a default
7422 value (so that you don't need SSL_set_session_id_context for each
7423 connection using the SSL_CTX).
7424 [Bodo Moeller]
7425
7426 *) OAEP decoding bug fix.
7427 [Ulf Möller]
7428
7429 *) Support INSTALL_PREFIX for package builders, as proposed by
7430 David Harris.
7431 [Bodo Moeller]
7432
7433 *) New Configure options "threads" and "no-threads". For systems
7434 where the proper compiler options are known (currently Solaris
7435 and Linux), "threads" is the default.
7436 [Bodo Moeller]
7437
7438 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7439 [Bodo Moeller]
7440
7441 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7442 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7443 such as /usr/local/bin.
7444 [Bodo Moeller]
7445
7446 *) "make linux-shared" to build shared libraries.
7447 [Niels Poppe <niels@netbox.org>]
7448
7449 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7450 [Ulf Möller]
7451
7452 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7453 extension adding in x509 utility.
7454 [Steve Henson]
7455
7456 *) Remove NOPROTO sections and error code comments.
7457 [Ulf Möller]
7458
7459 *) Partial rewrite of the DEF file generator to now parse the ANSI
7460 prototypes.
7461 [Steve Henson]
7462
7463 *) New Configure options --prefix=DIR and --openssldir=DIR.
7464 [Ulf Möller]
7465
7466 *) Complete rewrite of the error code script(s). It is all now handled
7467 by one script at the top level which handles error code gathering,
7468 header rewriting and C source file generation. It should be much better
7469 than the old method: it now uses a modified version of Ulf's parser to
7470 read the ANSI prototypes in all header files (thus the old K&R definitions
7471 aren't needed for error creation any more) and do a better job of
7472 translating function codes into names. The old 'ASN1 error code imbedded
7473 in a comment' is no longer necessary and it doesn't use .err files which
7474 have now been deleted. Also the error code call doesn't have to appear all
7475 on one line (which resulted in some large lines...).
7476 [Steve Henson]
7477
7478 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7479 [Bodo Moeller]
7480
7481 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7482 0 (which usually indicates a closed connection), but continue reading.
7483 [Bodo Moeller]
7484
7485 *) Fix some race conditions.
7486 [Bodo Moeller]
7487
7488 *) Add support for CRL distribution points extension. Add Certificate
7489 Policies and CRL distribution points documentation.
7490 [Steve Henson]
7491
7492 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7493 [Ulf Möller]
7494
7495 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7496 8 of keying material. Merlin has also confirmed interop with this fix
7497 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7498 [Merlin Hughes <merlin@baltimore.ie>]
7499
7500 *) Fix lots of warnings.
7501 [Richard Levitte <levitte@stacken.kth.se>]
7502
7503 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7504 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7505 [Richard Levitte <levitte@stacken.kth.se>]
7506
7507 *) Fix problems with sizeof(long) == 8.
7508 [Andy Polyakov <appro@fy.chalmers.se>]
7509
7510 *) Change functions to ANSI C.
7511 [Ulf Möller]
7512
7513 *) Fix typos in error codes.
7514 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7515
7516 *) Remove defunct assembler files from Configure.
7517 [Ulf Möller]
7518
7519 *) SPARC v8 assembler BIGNUM implementation.
7520 [Andy Polyakov <appro@fy.chalmers.se>]
7521
7522 *) Support for Certificate Policies extension: both print and set.
7523 Various additions to support the r2i method this uses.
7524 [Steve Henson]
7525
7526 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7527 return a const string when you are expecting an allocated buffer.
7528 [Ben Laurie]
7529
7530 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7531 types DirectoryString and DisplayText.
7532 [Steve Henson]
7533
7534 *) Add code to allow r2i extensions to access the configuration database,
7535 add an LHASH database driver and add several ctx helper functions.
7536 [Steve Henson]
7537
7538 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7539 fail when they extended the size of a BIGNUM.
7540 [Steve Henson]
7541
7542 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7543 support typesafe stack.
7544 [Steve Henson]
7545
7546 *) Fix typo in SSL_[gs]et_options().
7547 [Nils Frostberg <nils@medcom.se>]
7548
7549 *) Delete various functions and files that belonged to the (now obsolete)
7550 old X509V3 handling code.
7551 [Steve Henson]
7552
7553 *) New Configure option "rsaref".
7554 [Ulf Möller]
7555
7556 *) Don't auto-generate pem.h.
7557 [Bodo Moeller]
7558
7559 *) Introduce type-safe ASN.1 SETs.
7560 [Ben Laurie]
7561
7562 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7563 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7564
7565 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7566 that links with OpenSSL (well at least cause lots of warnings), but fear
7567 not: the conversion is trivial, and it eliminates loads of evil casts. A
7568 few STACKed things have been converted already. Feel free to convert more.
7569 In the fullness of time, I'll do away with the STACK type altogether.
7570 [Ben Laurie]
7571
7572 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7573 specified in <certfile> by updating the entry in the index.txt file.
7574 This way one no longer has to edit the index.txt file manually for
7575 revoking a certificate. The -revoke option does the gory details now.
7576 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7577
7578 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7579 `-text' option at all and this way the `-noout -text' combination was
7580 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7581 [Ralf S. Engelschall]
7582
7583 *) Make sure a corresponding plain text error message exists for the
7584 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7585 verify callback function determined that a certificate was revoked.
7586 [Ralf S. Engelschall]
7587
7588 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7589 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7590 all available cipers including rc5, which was forgotten until now.
7591 In order to let the testing shell script know which algorithms
7592 are available, a new (up to now undocumented) command
7593 "openssl list-cipher-commands" is used.
7594 [Bodo Moeller]
7595
7596 *) Bugfix: s_client occasionally would sleep in select() when
7597 it should have checked SSL_pending() first.
7598 [Bodo Moeller]
7599
7600 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7601 the raw DSA values prior to ASN.1 encoding.
7602 [Ulf Möller]
7603
7604 *) Tweaks to Configure
7605 [Niels Poppe <niels@netbox.org>]
7606
7607 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7608 yet...
7609 [Steve Henson]
7610
7611 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7612 [Ulf Möller]
7613
7614 *) New config option to avoid instructions that are illegal on the 80386.
7615 The default code is faster, but requires at least a 486.
7616 [Ulf Möller]
7617
7618 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7619 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7620 same as SSL2_VERSION anyway.
7621 [Bodo Moeller]
7622
7623 *) New "-showcerts" option for s_client.
7624 [Bodo Moeller]
7625
7626 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7627 application. Various cleanups and fixes.
7628 [Steve Henson]
7629
7630 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7631 modify error routines to work internally. Add error codes and PBE init
7632 to library startup routines.
7633 [Steve Henson]
7634
7635 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7636 packing functions to asn1 and evp. Changed function names and error
7637 codes along the way.
7638 [Steve Henson]
7639
7640 *) PKCS12 integration: and so it begins... First of several patches to
7641 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7642 objects to objects.h
7643 [Steve Henson]
7644
7645 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7646 and display support for Thawte strong extranet extension.
7647 [Steve Henson]
7648
7649 *) Add LinuxPPC support.
7650 [Jeff Dubrule <igor@pobox.org>]
7651
7652 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7653 bn_div_words in alpha.s.
7654 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7655
7656 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7657 OAEP isn't supported when OpenSSL is built with RSAref.
7658 [Ulf Moeller <ulf@fitug.de>]
7659
7660 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7661 so they no longer are missing under -DNOPROTO.
7662 [Soren S. Jorvang <soren@t.dk>]
7663
7664
7665 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7666
7667 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7668 doesn't work when the session is reused. Coming soon!
7669 [Ben Laurie]
7670
7671 *) Fix a security hole, that allows sessions to be reused in the wrong
7672 context thus bypassing client cert protection! All software that uses
7673 client certs and session caches in multiple contexts NEEDS PATCHING to
7674 allow session reuse! A fuller solution is in the works.
7675 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7676
7677 *) Some more source tree cleanups (removed obsolete files
7678 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7679 permission on "config" script to be executable) and a fix for the INSTALL
7680 document.
7681 [Ulf Moeller <ulf@fitug.de>]
7682
7683 *) Remove some legacy and erroneous uses of malloc, free instead of
7684 Malloc, Free.
7685 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7686
7687 *) Make rsa_oaep_test return non-zero on error.
7688 [Ulf Moeller <ulf@fitug.de>]
7689
7690 *) Add support for native Solaris shared libraries. Configure
7691 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7692 if someone would make that last step automatic.
7693 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7694
7695 *) ctx_size was not built with the right compiler during "make links". Fixed.
7696 [Ben Laurie]
7697
7698 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7699 except NULL ciphers". This means the default cipher list will no longer
7700 enable NULL ciphers. They need to be specifically enabled e.g. with
7701 the string "DEFAULT:eNULL".
7702 [Steve Henson]
7703
7704 *) Fix to RSA private encryption routines: if p < q then it would
7705 occasionally produce an invalid result. This will only happen with
7706 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7707 [Steve Henson]
7708
7709 *) Be less restrictive and allow also `perl util/perlpath.pl
7710 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7711 because this way one can also use an interpreter named `perl5' (which is
7712 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7713 installed as `perl').
7714 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7715
7716 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7717 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7718
7719 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7720 advapi32.lib to Win32 build and change the pem test comparision
7721 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7722 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7723 and crypto/des/ede_cbcm_enc.c.
7724 [Steve Henson]
7725
7726 *) DES quad checksum was broken on big-endian architectures. Fixed.
7727 [Ben Laurie]
7728
7729 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7730 Win32 test batch file so it (might) work again. The Win32 test batch file
7731 is horrible: I feel ill....
7732 [Steve Henson]
7733
7734 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7735 in e_os.h. Audit of header files to check ANSI and non ANSI
7736 sections: 10 functions were absent from non ANSI section and not exported
7737 from Windows DLLs. Fixed up libeay.num for new functions.
7738 [Steve Henson]
7739
7740 *) Make `openssl version' output lines consistent.
7741 [Ralf S. Engelschall]
7742
7743 *) Fix Win32 symbol export lists for BIO functions: Added
7744 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7745 to ms/libeay{16,32}.def.
7746 [Ralf S. Engelschall]
7747
7748 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7749 fine under Unix and passes some trivial tests I've now added. But the
7750 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7751 added to make sure no one expects that this stuff really works in the
7752 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7753 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7754 openssl_bio.xs.
7755 [Ralf S. Engelschall]
7756
7757 *) Fix the generation of two part addresses in perl.
7758 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7759
7760 *) Add config entry for Linux on MIPS.
7761 [John Tobey <jtobey@channel1.com>]
7762
7763 *) Make links whenever Configure is run, unless we are on Windoze.
7764 [Ben Laurie]
7765
7766 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7767 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7768 in CRLs.
7769 [Steve Henson]
7770
7771 *) Add a useful kludge to allow package maintainers to specify compiler and
7772 other platforms details on the command line without having to patch the
7773 Configure script everytime: One now can use ``perl Configure
7774 <id>:<details>'', i.e. platform ids are allowed to have details appended
7775 to them (seperated by colons). This is treated as there would be a static
7776 pre-configured entry in Configure's %table under key <id> with value
7777 <details> and ``perl Configure <id>'' is called. So, when you want to
7778 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7779 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7780 now, which overrides the FreeBSD-elf entry on-the-fly.
7781 [Ralf S. Engelschall]
7782
7783 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7784 [Ben Laurie]
7785
7786 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7787 on the `perl Configure ...' command line. This way one can compile
7788 OpenSSL libraries with Position Independent Code (PIC) which is needed
7789 for linking it into DSOs.
7790 [Ralf S. Engelschall]
7791
7792 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7793 Fixed.
7794 [Ben Laurie]
7795
7796 *) Cleaned up the LICENSE document: The official contact for any license
7797 questions now is the OpenSSL core team under openssl-core@openssl.org.
7798 And add a paragraph about the dual-license situation to make sure people
7799 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7800 to the OpenSSL toolkit.
7801 [Ralf S. Engelschall]
7802
7803 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7804 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7805 Additonally cleaned up the `make links' target: Remove unnecessary
7806 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7807 to speed processing and no longer clutter the display with confusing
7808 stuff. Instead only the actually done links are displayed.
7809 [Ralf S. Engelschall]
7810
7811 *) Permit null encryption ciphersuites, used for authentication only. It used
7812 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7813 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7814 encryption.
7815 [Ben Laurie]
7816
7817 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7818 signed attributes when verifying signatures (this would break them),
7819 the detached data encoding was wrong and public keys obtained using
7820 X509_get_pubkey() weren't freed.
7821 [Steve Henson]
7822
7823 *) Add text documentation for the BUFFER functions. Also added a work around
7824 to a Win95 console bug. This was triggered by the password read stuff: the
7825 last character typed gets carried over to the next fread(). If you were
7826 generating a new cert request using 'req' for example then the last
7827 character of the passphrase would be CR which would then enter the first
7828 field as blank.
7829 [Steve Henson]
7830
7831 *) Added the new `Includes OpenSSL Cryptography Software' button as
7832 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7833 button and can be used by applications based on OpenSSL to show the
7834 relationship to the OpenSSL project.
7835 [Ralf S. Engelschall]
7836
7837 *) Remove confusing variables in function signatures in files
7838 ssl/ssl_lib.c and ssl/ssl.h.
7839 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7840
7841 *) Don't install bss_file.c under PREFIX/include/
7842 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7843
7844 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7845 functions that return function pointers and has support for NT specific
7846 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7847 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7848 unsigned to signed types: this was killing the Win32 compile.
7849 [Steve Henson]
7850
7851 *) Add new certificate file to stack functions,
7852 SSL_add_dir_cert_subjects_to_stack() and
7853 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7854 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7855 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7856 This means that Apache-SSL and similar packages don't have to mess around
7857 to add as many CAs as they want to the preferred list.
7858 [Ben Laurie]
7859
7860 *) Experiment with doxygen documentation. Currently only partially applied to
7861 ssl/ssl_lib.c.
7862 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7863 openssl.doxy as the configuration file.
7864 [Ben Laurie]
7865
7866 *) Get rid of remaining C++-style comments which strict C compilers hate.
7867 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7868
7869 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7870 compiled in by default: it has problems with large keys.
7871 [Steve Henson]
7872
7873 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7874 DH private keys and/or callback functions which directly correspond to
7875 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7876 is needed for applications which have to configure certificates on a
7877 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7878 (e.g. s_server).
7879 For the RSA certificate situation is makes no difference, but
7880 for the DSA certificate situation this fixes the "no shared cipher"
7881 problem where the OpenSSL cipher selection procedure failed because the
7882 temporary keys were not overtaken from the context and the API provided
7883 no way to reconfigure them.
7884 The new functions now let applications reconfigure the stuff and they
7885 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7886 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7887 non-public-API function ssl_cert_instantiate() is used as a helper
7888 function and also to reduce code redundancy inside ssl_rsa.c.
7889 [Ralf S. Engelschall]
7890
7891 *) Move s_server -dcert and -dkey options out of the undocumented feature
7892 area because they are useful for the DSA situation and should be
7893 recognized by the users.
7894 [Ralf S. Engelschall]
7895
7896 *) Fix the cipher decision scheme for export ciphers: the export bits are
7897 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7898 SSL_EXP_MASK. So, the original variable has to be used instead of the
7899 already masked variable.
7900 [Richard Levitte <levitte@stacken.kth.se>]
7901
7902 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7903 [Richard Levitte <levitte@stacken.kth.se>]
7904
7905 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7906 from `int' to `unsigned int' because it's a length and initialized by
7907 EVP_DigestFinal() which expects an `unsigned int *'.
7908 [Richard Levitte <levitte@stacken.kth.se>]
7909
7910 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7911 script. Instead use the usual Shell->Perl transition trick.
7912 [Ralf S. Engelschall]
7913
7914 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7915 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7916 -noout -modulus' as it's already the case for `openssl rsa -noout
7917 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7918 currently the public key is printed (a decision which was already done by
7919 `openssl dsa -modulus' in the past) which serves a similar purpose.
7920 Additionally the NO_RSA no longer completely removes the whole -modulus
7921 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7922 now, too.
7923 [Ralf S. Engelschall]
7924
7925 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7926 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7927 [Arne Ansper <arne@ats.cyber.ee>]
7928
7929 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7930 to be added. Now both 'req' and 'ca' can use new objects defined in the
7931 config file.
7932 [Steve Henson]
7933
7934 *) Add cool BIO that does syslog (or event log on NT).
7935 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7936
7937 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7938 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7939 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7940 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7941 [Ben Laurie]
7942
7943 *) Add preliminary config info for new extension code.
7944 [Steve Henson]
7945
7946 *) Make RSA_NO_PADDING really use no padding.
7947 [Ulf Moeller <ulf@fitug.de>]
7948
7949 *) Generate errors when private/public key check is done.
7950 [Ben Laurie]
7951
7952 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7953 for some CRL extensions and new objects added.
7954 [Steve Henson]
7955
7956 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7957 key usage extension and fuller support for authority key id.
7958 [Steve Henson]
7959
7960 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7961 padding method for RSA, which is recommended for new applications in PKCS
7962 #1 v2.0 (RFC 2437, October 1998).
7963 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7964 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7965 against Bleichbacher's attack on RSA.
7966 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7967 Ben Laurie]
7968
7969 *) Updates to the new SSL compression code
7970 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7971
7972 *) Fix so that the version number in the master secret, when passed
7973 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7974 (because the server will not accept higher), that the version number
7975 is 0x03,0x01, not 0x03,0x00
7976 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7977
7978 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7979 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7980 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7981 [Steve Henson]
7982
7983 *) Support for RAW extensions where an arbitrary extension can be
7984 created by including its DER encoding. See apps/openssl.cnf for
7985 an example.
7986 [Steve Henson]
7987
7988 *) Make sure latest Perl versions don't interpret some generated C array
7989 code as Perl array code in the crypto/err/err_genc.pl script.
7990 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7991
7992 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7993 not many people have the assembler. Various Win32 compilation fixes and
7994 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7995 build instructions.
7996 [Steve Henson]
7997
7998 *) Modify configure script 'Configure' to automatically create crypto/date.h
7999 file under Win32 and also build pem.h from pem.org. New script
8000 util/mkfiles.pl to create the MINFO file on environments that can't do a
8001 'make files': perl util/mkfiles.pl >MINFO should work.
8002 [Steve Henson]
8003
8004 *) Major rework of DES function declarations, in the pursuit of correctness
8005 and purity. As a result, many evil casts evaporated, and some weirdness,
8006 too. You may find this causes warnings in your code. Zapping your evil
8007 casts will probably fix them. Mostly.
8008 [Ben Laurie]
8009
8010 *) Fix for a typo in asn1.h. Bug fix to object creation script
8011 obj_dat.pl. It considered a zero in an object definition to mean
8012 "end of object": none of the objects in objects.h have any zeros
8013 so it wasn't spotted.
8014 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8015
8016 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8017 Masking (CBCM). In the absence of test vectors, the best I have been able
8018 to do is check that the decrypt undoes the encrypt, so far. Send me test
8019 vectors if you have them.
8020 [Ben Laurie]
8021
8022 *) Correct calculation of key length for export ciphers (too much space was
8023 allocated for null ciphers). This has not been tested!
8024 [Ben Laurie]
8025
8026 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8027 message is now correct (it understands "crypto" and "ssl" on its
8028 command line). There is also now an "update" option. This will update
8029 the util/ssleay.num and util/libeay.num files with any new functions.
8030 If you do a:
8031 perl util/mkdef.pl crypto ssl update
8032 it will update them.
8033 [Steve Henson]
8034
8035 *) Overhauled the Perl interface (perl/*):
8036 - ported BN stuff to OpenSSL's different BN library
8037 - made the perl/ source tree CVS-aware
8038 - renamed the package from SSLeay to OpenSSL (the files still contain
8039 their history because I've copied them in the repository)
8040 - removed obsolete files (the test scripts will be replaced
8041 by better Test::Harness variants in the future)
8042 [Ralf S. Engelschall]
8043
8044 *) First cut for a very conservative source tree cleanup:
8045 1. merge various obsolete readme texts into doc/ssleay.txt
8046 where we collect the old documents and readme texts.
8047 2. remove the first part of files where I'm already sure that we no
8048 longer need them because of three reasons: either they are just temporary
8049 files which were left by Eric or they are preserved original files where
8050 I've verified that the diff is also available in the CVS via "cvs diff
8051 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8052 the crypto/md/ stuff).
8053 [Ralf S. Engelschall]
8054
8055 *) More extension code. Incomplete support for subject and issuer alt
8056 name, issuer and authority key id. Change the i2v function parameters
8057 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8058 what that's for :-) Fix to ASN1 macro which messed up
8059 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8060 [Steve Henson]
8061
8062 *) Preliminary support for ENUMERATED type. This is largely copied from the
8063 INTEGER code.
8064 [Steve Henson]
8065
8066 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8067 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8068
8069 *) Make sure `make rehash' target really finds the `openssl' program.
8070 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8071
8072 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8073 like to hear about it if this slows down other processors.
8074 [Ben Laurie]
8075
8076 *) Add CygWin32 platform information to Configure script.
8077 [Alan Batie <batie@aahz.jf.intel.com>]
8078
8079 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8080 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8081
8082 *) New program nseq to manipulate netscape certificate sequences
8083 [Steve Henson]
8084
8085 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8086 few typos.
8087 [Steve Henson]
8088
8089 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8090 but the BN code had some problems that would cause failures when
8091 doing certificate verification and some other functions.
8092 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8093
8094 *) Add ASN1 and PEM code to support netscape certificate sequences.
8095 [Steve Henson]
8096
8097 *) Add ASN1 and PEM code to support netscape certificate sequences.
8098 [Steve Henson]
8099
8100 *) Add several PKIX and private extended key usage OIDs.
8101 [Steve Henson]
8102
8103 *) Modify the 'ca' program to handle the new extension code. Modify
8104 openssl.cnf for new extension format, add comments.
8105 [Steve Henson]
8106
8107 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8108 and add a sample to openssl.cnf so req -x509 now adds appropriate
8109 CA extensions.
8110 [Steve Henson]
8111
8112 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8113 error code, add initial support to X509_print() and x509 application.
8114 [Steve Henson]
8115
8116 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8117 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8118 stuff is currently isolated and isn't even compiled yet.
8119 [Steve Henson]
8120
8121 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8122 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8123 Removed the versions check from X509 routines when loading extensions:
8124 this allows certain broken certificates that don't set the version
8125 properly to be processed.
8126 [Steve Henson]
8127
8128 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8129 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8130 can still be regenerated with "make depend".
8131 [Ben Laurie]
8132
8133 *) Spelling mistake in C version of CAST-128.
8134 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8135
8136 *) Changes to the error generation code. The perl script err-code.pl
8137 now reads in the old error codes and retains the old numbers, only
8138 adding new ones if necessary. It also only changes the .err files if new
8139 codes are added. The makefiles have been modified to only insert errors
8140 when needed (to avoid needlessly modifying header files). This is done
8141 by only inserting errors if the .err file is newer than the auto generated
8142 C file. To rebuild all the error codes from scratch (the old behaviour)
8143 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8144 or delete all the .err files.
8145 [Steve Henson]
8146
8147 *) CAST-128 was incorrectly implemented for short keys. The C version has
8148 been fixed, but is untested. The assembler versions are also fixed, but
8149 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8150 to regenerate it if needed.
8151 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8152 Hagino <itojun@kame.net>]
8153
8154 *) File was opened incorrectly in randfile.c.
8155 [Ulf Möller <ulf@fitug.de>]
8156
8157 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8158 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8159 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8160 al: it's just almost always a UTCTime. Note this patch adds new error
8161 codes so do a "make errors" if there are problems.
8162 [Steve Henson]
8163
8164 *) Correct Linux 1 recognition in config.
8165 [Ulf Möller <ulf@fitug.de>]
8166
8167 *) Remove pointless MD5 hash when using DSA keys in ca.
8168 [Anonymous <nobody@replay.com>]
8169
8170 *) Generate an error if given an empty string as a cert directory. Also
8171 generate an error if handed NULL (previously returned 0 to indicate an
8172 error, but didn't set one).
8173 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8174
8175 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8176 [Ben Laurie]
8177
8178 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8179 parameters. This was causing a warning which killed off the Win32 compile.
8180 [Steve Henson]
8181
8182 *) Remove C++ style comments from crypto/bn/bn_local.h.
8183 [Neil Costigan <neil.costigan@celocom.com>]
8184
8185 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8186 based on a text string, looking up short and long names and finally
8187 "dot" format. The "dot" format stuff didn't work. Added new function
8188 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8189 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8190 OID is not part of the table.
8191 [Steve Henson]
8192
8193 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8194 X509_LOOKUP_by_alias().
8195 [Ben Laurie]
8196
8197 *) Sort openssl functions by name.
8198 [Ben Laurie]
8199
8200 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8201 encryption from sample DSA keys (in case anyone is interested the password
8202 was "1234").
8203 [Steve Henson]
8204
8205 *) Make _all_ *_free functions accept a NULL pointer.
8206 [Frans Heymans <fheymans@isaserver.be>]
8207
8208 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8209 NULL pointers.
8210 [Anonymous <nobody@replay.com>]
8211
8212 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8213 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8214
8215 *) Don't blow it for numeric -newkey arguments to apps/req.
8216 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8217
8218 *) Temp key "for export" tests were wrong in s3_srvr.c.
8219 [Anonymous <nobody@replay.com>]
8220
8221 *) Add prototype for temp key callback functions
8222 SSL_CTX_set_tmp_{rsa,dh}_callback().
8223 [Ben Laurie]
8224
8225 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8226 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8227 [Steve Henson]
8228
8229 *) X509_name_add_entry() freed the wrong thing after an error.
8230 [Arne Ansper <arne@ats.cyber.ee>]
8231
8232 *) rsa_eay.c would attempt to free a NULL context.
8233 [Arne Ansper <arne@ats.cyber.ee>]
8234
8235 *) BIO_s_socket() had a broken should_retry() on Windoze.
8236 [Arne Ansper <arne@ats.cyber.ee>]
8237
8238 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8239 [Arne Ansper <arne@ats.cyber.ee>]
8240
8241 *) Make sure the already existing X509_STORE->depth variable is initialized
8242 in X509_STORE_new(), but document the fact that this variable is still
8243 unused in the certificate verification process.
8244 [Ralf S. Engelschall]
8245
8246 *) Fix the various library and apps files to free up pkeys obtained from
8247 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8248 [Steve Henson]
8249
8250 *) Fix reference counting in X509_PUBKEY_get(). This makes
8251 demos/maurice/example2.c work, amongst others, probably.
8252 [Steve Henson and Ben Laurie]
8253
8254 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8255 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8256 are no longer created. This way we have a single and consistent command
8257 line interface `openssl <command>', similar to `cvs <command>'.
8258 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8259
8260 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8261 BIT STRING wrapper always have zero unused bits.
8262 [Steve Henson]
8263
8264 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8265 [Steve Henson]
8266
8267 *) Make the top-level INSTALL documentation easier to understand.
8268 [Paul Sutton]
8269
8270 *) Makefiles updated to exit if an error occurs in a sub-directory
8271 make (including if user presses ^C) [Paul Sutton]
8272
8273 *) Make Montgomery context stuff explicit in RSA data structure.
8274 [Ben Laurie]
8275
8276 *) Fix build order of pem and err to allow for generated pem.h.
8277 [Ben Laurie]
8278
8279 *) Fix renumbering bug in X509_NAME_delete_entry().
8280 [Ben Laurie]
8281
8282 *) Enhanced the err-ins.pl script so it makes the error library number
8283 global and can add a library name. This is needed for external ASN1 and
8284 other error libraries.
8285 [Steve Henson]
8286
8287 *) Fixed sk_insert which never worked properly.
8288 [Steve Henson]
8289
8290 *) Fix ASN1 macros so they can handle indefinite length construted
8291 EXPLICIT tags. Some non standard certificates use these: they can now
8292 be read in.
8293 [Steve Henson]
8294
8295 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8296 into a single doc/ssleay.txt bundle. This way the information is still
8297 preserved but no longer messes up this directory. Now it's new room for
8298 the new set of documenation files.
8299 [Ralf S. Engelschall]
8300
8301 *) SETs were incorrectly DER encoded. This was a major pain, because they
8302 shared code with SEQUENCEs, which aren't coded the same. This means that
8303 almost everything to do with SETs or SEQUENCEs has either changed name or
8304 number of arguments.
8305 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8306
8307 *) Fix test data to work with the above.
8308 [Ben Laurie]
8309
8310 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8311 was already fixed by Eric for 0.9.1 it seems.
8312 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8313
8314 *) Autodetect FreeBSD3.
8315 [Ben Laurie]
8316
8317 *) Fix various bugs in Configure. This affects the following platforms:
8318 nextstep
8319 ncr-scde
8320 unixware-2.0
8321 unixware-2.0-pentium
8322 sco5-cc.
8323 [Ben Laurie]
8324
8325 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8326 before they are needed.
8327 [Ben Laurie]
8328
8329 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8330 [Ben Laurie]
8331
8332
8333 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8334
8335 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8336 changed SSLeay to OpenSSL in version strings.
8337 [Ralf S. Engelschall]
8338
8339 *) Some fixups to the top-level documents.
8340 [Paul Sutton]
8341
8342 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8343 because the symlink to include/ was missing.
8344 [Ralf S. Engelschall]
8345
8346 *) Incorporated the popular no-RSA/DSA-only patches
8347 which allow to compile a RSA-free SSLeay.
8348 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8349
8350 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8351 when "ssleay" is still not found.
8352 [Ralf S. Engelschall]
8353
8354 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8355 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8356
8357 *) Updated the README file.
8358 [Ralf S. Engelschall]
8359
8360 *) Added various .cvsignore files in the CVS repository subdirs
8361 to make a "cvs update" really silent.
8362 [Ralf S. Engelschall]
8363
8364 *) Recompiled the error-definition header files and added
8365 missing symbols to the Win32 linker tables.
8366 [Ralf S. Engelschall]
8367
8368 *) Cleaned up the top-level documents;
8369 o new files: CHANGES and LICENSE
8370 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8371 o merged COPYRIGHT into LICENSE
8372 o removed obsolete TODO file
8373 o renamed MICROSOFT to INSTALL.W32
8374 [Ralf S. Engelschall]
8375
8376 *) Removed dummy files from the 0.9.1b source tree:
8377 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8378 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8379 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8380 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8381 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8382 [Ralf S. Engelschall]
8383
8384 *) Added various platform portability fixes.
8385 [Mark J. Cox]
8386
8387 *) The Genesis of the OpenSSL rpject:
8388 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8389 Young and Tim J. Hudson created while they were working for C2Net until
8390 summer 1998.
8391 [The OpenSSL Project]
8392
8393
8394 Changes between 0.9.0b and 0.9.1b [not released]
8395
8396 *) Updated a few CA certificates under certs/
8397 [Eric A. Young]
8398
8399 *) Changed some BIGNUM api stuff.
8400 [Eric A. Young]
8401
8402 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8403 DGUX x86, Linux Alpha, etc.
8404 [Eric A. Young]
8405
8406 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8407 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8408 available).
8409 [Eric A. Young]
8410
8411 *) Add -strparse option to asn1pars program which parses nested
8412 binary structures
8413 [Dr Stephen Henson <shenson@bigfoot.com>]
8414
8415 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8416 [Eric A. Young]
8417
8418 *) DSA fix for "ca" program.
8419 [Eric A. Young]
8420
8421 *) Added "-genkey" option to "dsaparam" program.
8422 [Eric A. Young]
8423
8424 *) Added RIPE MD160 (rmd160) message digest.
8425 [Eric A. Young]
8426
8427 *) Added -a (all) option to "ssleay version" command.
8428 [Eric A. Young]
8429
8430 *) Added PLATFORM define which is the id given to Configure.
8431 [Eric A. Young]
8432
8433 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8434 [Eric A. Young]
8435
8436 *) Extended the ASN.1 parser routines.
8437 [Eric A. Young]
8438
8439 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8440 [Eric A. Young]
8441
8442 *) Added a BN_CTX to the BN library.
8443 [Eric A. Young]
8444
8445 *) Fixed the weak key values in DES library
8446 [Eric A. Young]
8447
8448 *) Changed API in EVP library for cipher aliases.
8449 [Eric A. Young]
8450
8451 *) Added support for RC2/64bit cipher.
8452 [Eric A. Young]
8453
8454 *) Converted the lhash library to the crypto/mem.c functions.
8455 [Eric A. Young]
8456
8457 *) Added more recognized ASN.1 object ids.
8458 [Eric A. Young]
8459
8460 *) Added more RSA padding checks for SSL/TLS.
8461 [Eric A. Young]
8462
8463 *) Added BIO proxy/filter functionality.
8464 [Eric A. Young]
8465
8466 *) Added extra_certs to SSL_CTX which can be used
8467 send extra CA certificates to the client in the CA cert chain sending
8468 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8469 [Eric A. Young]
8470
8471 *) Now Fortezza is denied in the authentication phase because
8472 this is key exchange mechanism is not supported by SSLeay at all.
8473 [Eric A. Young]
8474
8475 *) Additional PKCS1 checks.
8476 [Eric A. Young]
8477
8478 *) Support the string "TLSv1" for all TLS v1 ciphers.
8479 [Eric A. Young]
8480
8481 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8482 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8483 [Eric A. Young]
8484
8485 *) Fixed a few memory leaks.
8486 [Eric A. Young]
8487
8488 *) Fixed various code and comment typos.
8489 [Eric A. Young]
8490
8491 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8492 bytes sent in the client random.
8493 [Edward Bishop <ebishop@spyglass.com>]
8494