]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
prepare for release
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
6
7 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8 Thanks to Antonio Martin, Enterprise Secure Access Research and
9 Development, Cisco Systems, Inc. for discovering this bug and
10 preparing a fix. (CVE-2012-0050)
11 [Antonio Martin]
12
13 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
14
15 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
16 of the Vaudenay padding oracle attack on CBC mode encryption
17 which enables an efficient plaintext recovery attack against
18 the OpenSSL implementation of DTLS. Their attack exploits timing
19 differences arising during decryption processing. A research
20 paper describing this attack can be found at:
21 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
22 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
23 Security Group at Royal Holloway, University of London
24 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
25 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
26 for preparing the fix. (CVE-2011-4108)
27 [Robin Seggelmann, Michael Tuexen]
28
29 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
30 [Ben Laurie, Kasper <ekasper@google.com>]
31
32 *) Clear bytes used for block padding of SSL 3.0 records.
33 (CVE-2011-4576)
34 [Adam Langley (Google)]
35
36 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
37 Kadianakis <desnacked@gmail.com> for discovering this issue and
38 Adam Langley for preparing the fix. (CVE-2011-4619)
39 [Adam Langley (Google)]
40
41 *) Prevent malformed RFC3779 data triggering an assertion failure.
42 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
43 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
44 [Rob Austein <sra@hactrn.net>]
45
46 *) Fix ssl_ciph.c set-up race.
47 [Adam Langley (Google)]
48
49 *) Fix spurious failures in ecdsatest.c.
50 [Emilia Käsper (Google)]
51
52 *) Fix the BIO_f_buffer() implementation (which was mixing different
53 interpretations of the '..._len' fields).
54 [Adam Langley (Google)]
55
56 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
57 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
58 threads won't reuse the same blinding coefficients.
59
60 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
61 lock to call BN_BLINDING_invert_ex, and avoids one use of
62 BN_BLINDING_update for each BN_BLINDING structure (previously,
63 the last update always remained unused).
64 [Emilia Käsper (Google)]
65
66 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
67 for multi-threaded use of ECDH.
68 [Adam Langley (Google)]
69
70 *) Fix x509_name_ex_d2i memory leak on bad inputs.
71 [Bodo Moeller]
72
73 *) Add protection against ECDSA timing attacks as mentioned in the paper
74 by Billy Bob Brumley and Nicola Tuveri, see:
75
76 http://eprint.iacr.org/2011/232.pdf
77
78 [Billy Bob Brumley and Nicola Tuveri]
79
80 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
81
82 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
83 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
84
85 *) Fix bug in string printing code: if *any* escaping is enabled we must
86 escape the escape character (backslash) or the resulting string is
87 ambiguous.
88 [Steve Henson]
89
90 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
91
92 *) Disable code workaround for ancient and obsolete Netscape browsers
93 and servers: an attacker can use it in a ciphersuite downgrade attack.
94 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
95 [Steve Henson]
96
97 *) Fixed J-PAKE implementation error, originally discovered by
98 Sebastien Martini, further info and confirmation from Stefan
99 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
100 [Ben Laurie]
101
102 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
103
104 *) Fix extension code to avoid race conditions which can result in a buffer
105 overrun vulnerability: resumed sessions must not be modified as they can
106 be shared by multiple threads. CVE-2010-3864
107 [Steve Henson]
108
109 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
110 [Steve Henson]
111
112 *) Don't reencode certificate when calculating signature: cache and use
113 the original encoding instead. This makes signature verification of
114 some broken encodings work correctly.
115 [Steve Henson]
116
117 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
118 is also one of the inputs.
119 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
120
121 *) Don't repeatedly append PBE algorithms to table if they already exist.
122 Sort table on each new add. This effectively makes the table read only
123 after all algorithms are added and subsequent calls to PKCS12_pbe_add
124 etc are non-op.
125 [Steve Henson]
126
127 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
128
129 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
130 OpenSSL 1.0.0.]
131
132 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
133 access or freeing data twice (CVE-2010-0742)
134 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
135
136 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
137 common in certificates and some applications which only call
138 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
139 [Steve Henson]
140
141 *) VMS fixes:
142 Reduce copying into .apps and .test in makevms.com
143 Don't try to use blank CA certificate in CA.com
144 Allow use of C files from original directories in maketests.com
145 [Steven M. Schweda" <sms@antinode.info>]
146
147 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
148
149 *) When rejecting SSL/TLS records due to an incorrect version number, never
150 update s->server with a new major version number. As of
151 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
152 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
153 the previous behavior could result in a read attempt at NULL when
154 receiving specific incorrect SSL/TLS records once record payload
155 protection is active. (CVE-2010-0740)
156 [Bodo Moeller, Adam Langley <agl@chromium.org>]
157
158 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
159 could be crashed if the relevant tables were not present (e.g. chrooted).
160 [Tomas Hoger <thoger@redhat.com>]
161
162 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
163
164 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
165 [Martin Olsson, Neel Mehta]
166
167 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
168 accommodate for stack sorting, always a write lock!).
169 [Bodo Moeller]
170
171 *) On some versions of WIN32 Heap32Next is very slow. This can cause
172 excessive delays in the RAND_poll(): over a minute. As a workaround
173 include a time check in the inner Heap32Next loop too.
174 [Steve Henson]
175
176 *) The code that handled flushing of data in SSL/TLS originally used the
177 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
178 the problem outlined in PR#1949. The fix suggested there however can
179 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
180 of Apache). So instead simplify the code to flush unconditionally.
181 This should be fine since flushing with no data to flush is a no op.
182 [Steve Henson]
183
184 *) Handle TLS versions 2.0 and later properly and correctly use the
185 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
186 off ancient servers have a habit of sticking around for a while...
187 [Steve Henson]
188
189 *) Modify compression code so it frees up structures without using the
190 ex_data callbacks. This works around a problem where some applications
191 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
192 restarting) then use compression (e.g. SSL with compression) later.
193 This results in significant per-connection memory leaks and
194 has caused some security issues including CVE-2008-1678 and
195 CVE-2009-4355.
196 [Steve Henson]
197
198 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
199 change when encrypting or decrypting.
200 [Bodo Moeller]
201
202 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
203 connect and renegotiate with servers which do not support RI.
204 Until RI is more widely deployed this option is enabled by default.
205 [Steve Henson]
206
207 *) Add "missing" ssl ctrls to clear options and mode.
208 [Steve Henson]
209
210 *) If client attempts to renegotiate and doesn't support RI respond with
211 a no_renegotiation alert as required by RFC5746. Some renegotiating
212 TLS clients will continue a connection gracefully when they receive
213 the alert. Unfortunately OpenSSL mishandled this alert and would hang
214 waiting for a server hello which it will never receive. Now we treat a
215 received no_renegotiation alert as a fatal error. This is because
216 applications requesting a renegotiation might well expect it to succeed
217 and would have no code in place to handle the server denying it so the
218 only safe thing to do is to terminate the connection.
219 [Steve Henson]
220
221 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
222 peer supports secure renegotiation and 0 otherwise. Print out peer
223 renegotiation support in s_client/s_server.
224 [Steve Henson]
225
226 *) Replace the highly broken and deprecated SPKAC certification method with
227 the updated NID creation version. This should correctly handle UTF8.
228 [Steve Henson]
229
230 *) Implement RFC5746. Re-enable renegotiation but require the extension
231 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
232 turns out to be a bad idea. It has been replaced by
233 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
234 SSL_CTX_set_options(). This is really not recommended unless you
235 know what you are doing.
236 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
237
238 *) Fixes to stateless session resumption handling. Use initial_ctx when
239 issuing and attempting to decrypt tickets in case it has changed during
240 servername handling. Use a non-zero length session ID when attempting
241 stateless session resumption: this makes it possible to determine if
242 a resumption has occurred immediately after receiving server hello
243 (several places in OpenSSL subtly assume this) instead of later in
244 the handshake.
245 [Steve Henson]
246
247 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
248 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
249 fixes for a few places where the return code is not checked
250 correctly.
251 [Julia Lawall <julia@diku.dk>]
252
253 *) Add --strict-warnings option to Configure script to include devteam
254 warnings in other configurations.
255 [Steve Henson]
256
257 *) Add support for --libdir option and LIBDIR variable in makefiles. This
258 makes it possible to install openssl libraries in locations which
259 have names other than "lib", for example "/usr/lib64" which some
260 systems need.
261 [Steve Henson, based on patch from Jeremy Utley]
262
263 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
264 X690 8.9.12 and can produce some misleading textual output of OIDs.
265 [Steve Henson, reported by Dan Kaminsky]
266
267 *) Delete MD2 from algorithm tables. This follows the recommendation in
268 several standards that it is not used in new applications due to
269 several cryptographic weaknesses. For binary compatibility reasons
270 the MD2 API is still compiled in by default.
271 [Steve Henson]
272
273 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
274 and restored.
275 [Steve Henson]
276
277 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
278 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
279 clash.
280 [Guenter <lists@gknw.net>]
281
282 *) Fix the server certificate chain building code to use X509_verify_cert(),
283 it used to have an ad-hoc builder which was unable to cope with anything
284 other than a simple chain.
285 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
286
287 *) Don't check self signed certificate signatures in X509_verify_cert()
288 by default (a flag can override this): it just wastes time without
289 adding any security. As a useful side effect self signed root CAs
290 with non-FIPS digests are now usable in FIPS mode.
291 [Steve Henson]
292
293 *) In dtls1_process_out_of_seq_message() the check if the current message
294 is already buffered was missing. For every new message was memory
295 allocated, allowing an attacker to perform an denial of service attack
296 with sending out of seq handshake messages until there is no memory
297 left. Additionally every future messege was buffered, even if the
298 sequence number made no sense and would be part of another handshake.
299 So only messages with sequence numbers less than 10 in advance will be
300 buffered. (CVE-2009-1378)
301 [Robin Seggelmann, discovered by Daniel Mentz]
302
303 *) Records are buffered if they arrive with a future epoch to be
304 processed after finishing the corresponding handshake. There is
305 currently no limitation to this buffer allowing an attacker to perform
306 a DOS attack with sending records with future epochs until there is no
307 memory left. This patch adds the pqueue_size() function to detemine
308 the size of a buffer and limits the record buffer to 100 entries.
309 (CVE-2009-1377)
310 [Robin Seggelmann, discovered by Daniel Mentz]
311
312 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
313 parent structure is freed. (CVE-2009-1379)
314 [Daniel Mentz]
315
316 *) Handle non-blocking I/O properly in SSL_shutdown() call.
317 [Darryl Miles <darryl-mailinglists@netbauds.net>]
318
319 *) Add 2.5.4.* OIDs
320 [Ilya O. <vrghost@gmail.com>]
321
322 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
323
324 *) Disable renegotiation completely - this fixes a severe security
325 problem (CVE-2009-3555) at the cost of breaking all
326 renegotiation. Renegotiation can be re-enabled by setting
327 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
328 run-time. This is really not recommended unless you know what
329 you're doing.
330 [Ben Laurie]
331
332 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
333
334 *) Don't set val to NULL when freeing up structures, it is freed up by
335 underlying code. If sizeof(void *) > sizeof(long) this can result in
336 zeroing past the valid field. (CVE-2009-0789)
337 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
338
339 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
340 checked correctly. This would allow some invalid signed attributes to
341 appear to verify correctly. (CVE-2009-0591)
342 [Ivan Nestlerode <inestlerode@us.ibm.com>]
343
344 *) Reject UniversalString and BMPString types with invalid lengths. This
345 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
346 a legal length. (CVE-2009-0590)
347 [Steve Henson]
348
349 *) Set S/MIME signing as the default purpose rather than setting it
350 unconditionally. This allows applications to override it at the store
351 level.
352 [Steve Henson]
353
354 *) Permit restricted recursion of ASN1 strings. This is needed in practice
355 to handle some structures.
356 [Steve Henson]
357
358 *) Improve efficiency of mem_gets: don't search whole buffer each time
359 for a '\n'
360 [Jeremy Shapiro <jnshapir@us.ibm.com>]
361
362 *) New -hex option for openssl rand.
363 [Matthieu Herrb]
364
365 *) Print out UTF8String and NumericString when parsing ASN1.
366 [Steve Henson]
367
368 *) Support NumericString type for name components.
369 [Steve Henson]
370
371 *) Allow CC in the environment to override the automatically chosen
372 compiler. Note that nothing is done to ensure flags work with the
373 chosen compiler.
374 [Ben Laurie]
375
376 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
377
378 *) Properly check EVP_VerifyFinal() and similar return values
379 (CVE-2008-5077).
380 [Ben Laurie, Bodo Moeller, Google Security Team]
381
382 *) Enable TLS extensions by default.
383 [Ben Laurie]
384
385 *) Allow the CHIL engine to be loaded, whether the application is
386 multithreaded or not. (This does not release the developer from the
387 obligation to set up the dynamic locking callbacks.)
388 [Sander Temme <sander@temme.net>]
389
390 *) Use correct exit code if there is an error in dgst command.
391 [Steve Henson; problem pointed out by Roland Dirlewanger]
392
393 *) Tweak Configure so that you need to say "experimental-jpake" to enable
394 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
395 [Bodo Moeller]
396
397 *) Add experimental JPAKE support, including demo authentication in
398 s_client and s_server.
399 [Ben Laurie]
400
401 *) Set the comparison function in v3_addr_canonize().
402 [Rob Austein <sra@hactrn.net>]
403
404 *) Add support for XMPP STARTTLS in s_client.
405 [Philip Paeps <philip@freebsd.org>]
406
407 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
408 to ensure that even with this option, only ciphersuites in the
409 server's preference list will be accepted. (Note that the option
410 applies only when resuming a session, so the earlier behavior was
411 just about the algorithm choice for symmetric cryptography.)
412 [Bodo Moeller]
413
414 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
415
416 *) Fix NULL pointer dereference if a DTLS server received
417 ChangeCipherSpec as first record (CVE-2009-1386).
418 [PR #1679]
419
420 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
421 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
422 [Nagendra Modadugu]
423
424 *) The fix in 0.9.8c that supposedly got rid of unsafe
425 double-checked locking was incomplete for RSA blinding,
426 addressing just one layer of what turns out to have been
427 doubly unsafe triple-checked locking.
428
429 So now fix this for real by retiring the MONT_HELPER macro
430 in crypto/rsa/rsa_eay.c.
431
432 [Bodo Moeller; problem pointed out by Marius Schilder]
433
434 *) Various precautionary measures:
435
436 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
437
438 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
439 (NB: This would require knowledge of the secret session ticket key
440 to exploit, in which case you'd be SOL either way.)
441
442 - Change bn_nist.c so that it will properly handle input BIGNUMs
443 outside the expected range.
444
445 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
446 builds.
447
448 [Neel Mehta, Bodo Moeller]
449
450 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
451 the load fails. Useful for distros.
452 [Ben Laurie and the FreeBSD team]
453
454 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
455 [Steve Henson]
456
457 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
458 [Huang Ying]
459
460 *) Expand ENGINE to support engine supplied SSL client certificate functions.
461
462 This work was sponsored by Logica.
463 [Steve Henson]
464
465 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
466 keystores. Support for SSL/TLS client authentication too.
467 Not compiled unless enable-capieng specified to Configure.
468
469 This work was sponsored by Logica.
470 [Steve Henson]
471
472 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
473 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
474 attribute creation routines such as certifcate requests and PKCS#12
475 files.
476 [Steve Henson]
477
478 Changes between 0.9.8g and 0.9.8h [28 May 2008]
479
480 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
481 handshake which could lead to a cilent crash as found using the
482 Codenomicon TLS test suite (CVE-2008-1672)
483 [Steve Henson, Mark Cox]
484
485 *) Fix double free in TLS server name extensions which could lead to
486 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
487 [Joe Orton]
488
489 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
490
491 Clear the error queue to ensure that error entries left from
492 older function calls do not interfere with the correct operation.
493 [Lutz Jaenicke, Erik de Castro Lopo]
494
495 *) Remove root CA certificates of commercial CAs:
496
497 The OpenSSL project does not recommend any specific CA and does not
498 have any policy with respect to including or excluding any CA.
499 Therefore it does not make any sense to ship an arbitrary selection
500 of root CA certificates with the OpenSSL software.
501 [Lutz Jaenicke]
502
503 *) RSA OAEP patches to fix two separate invalid memory reads.
504 The first one involves inputs when 'lzero' is greater than
505 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
506 before the beginning of from). The second one involves inputs where
507 the 'db' section contains nothing but zeroes (there is a one-byte
508 invalid read after the end of 'db').
509 [Ivan Nestlerode <inestlerode@us.ibm.com>]
510
511 *) Partial backport from 0.9.9-dev:
512
513 Introduce bn_mul_mont (dedicated Montgomery multiplication
514 procedure) as a candidate for BIGNUM assembler implementation.
515 While 0.9.9-dev uses assembler for various architectures, only
516 x86_64 is available by default here in the 0.9.8 branch, and
517 32-bit x86 is available through a compile-time setting.
518
519 To try the 32-bit x86 assembler implementation, use Configure
520 option "enable-montasm" (which exists only for this backport).
521
522 As "enable-montasm" for 32-bit x86 disclaims code stability
523 anyway, in this constellation we activate additional code
524 backported from 0.9.9-dev for further performance improvements,
525 namely BN_from_montgomery_word. (To enable this otherwise,
526 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
527
528 [Andy Polyakov (backport partially by Bodo Moeller)]
529
530 *) Add TLS session ticket callback. This allows an application to set
531 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
532 values. This is useful for key rollover for example where several key
533 sets may exist with different names.
534 [Steve Henson]
535
536 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
537 This was broken until now in 0.9.8 releases, such that the only way
538 a registered ENGINE could be used (assuming it initialises
539 successfully on the host) was to explicitly set it as the default
540 for the relevant algorithms. This is in contradiction with 0.9.7
541 behaviour and the documentation. With this fix, when an ENGINE is
542 registered into a given algorithm's table of implementations, the
543 'uptodate' flag is reset so that auto-discovery will be used next
544 time a new context for that algorithm attempts to select an
545 implementation.
546 [Ian Lister (tweaked by Geoff Thorpe)]
547
548 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
549 implemention in the following ways:
550
551 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
552 hard coded.
553
554 Lack of BER streaming support means one pass streaming processing is
555 only supported if data is detached: setting the streaming flag is
556 ignored for embedded content.
557
558 CMS support is disabled by default and must be explicitly enabled
559 with the enable-cms configuration option.
560 [Steve Henson]
561
562 *) Update the GMP engine glue to do direct copies between BIGNUM and
563 mpz_t when openssl and GMP use the same limb size. Otherwise the
564 existing "conversion via a text string export" trick is still used.
565 [Paul Sheer <paulsheer@gmail.com>]
566
567 *) Zlib compression BIO. This is a filter BIO which compressed and
568 uncompresses any data passed through it.
569 [Steve Henson]
570
571 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
572 RFC3394 compatible AES key wrapping.
573 [Steve Henson]
574
575 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
576 sets string data without copying. X509_ALGOR_set0() and
577 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
578 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
579 from an X509_ATTRIBUTE structure optionally checking it occurs only
580 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
581 data.
582 [Steve Henson]
583
584 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
585 to get the expected BN_FLG_CONSTTIME behavior.
586 [Bodo Moeller (Google)]
587
588 *) Netware support:
589
590 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
591 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
592 - added some more tests to do_tests.pl
593 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
594 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
595 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
596 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
597 - various changes to netware.pl to enable gcc-cross builds on Win32
598 platform
599 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
600 - various changes to fix missing prototype warnings
601 - fixed x86nasm.pl to create correct asm files for NASM COFF output
602 - added AES, WHIRLPOOL and CPUID assembler code to build files
603 - added missing AES assembler make rules to mk1mf.pl
604 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
605 [Guenter Knauf <eflash@gmx.net>]
606
607 *) Implement certificate status request TLS extension defined in RFC3546.
608 A client can set the appropriate parameters and receive the encoded
609 OCSP response via a callback. A server can query the supplied parameters
610 and set the encoded OCSP response in the callback. Add simplified examples
611 to s_client and s_server.
612 [Steve Henson]
613
614 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
615
616 *) Fix various bugs:
617 + Binary incompatibility of ssl_ctx_st structure
618 + DTLS interoperation with non-compliant servers
619 + Don't call get_session_cb() without proposed session
620 + Fix ia64 assembler code
621 [Andy Polyakov, Steve Henson]
622
623 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
624
625 *) DTLS Handshake overhaul. There were longstanding issues with
626 OpenSSL DTLS implementation, which were making it impossible for
627 RFC 4347 compliant client to communicate with OpenSSL server.
628 Unfortunately just fixing these incompatibilities would "cut off"
629 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
630 server keeps tolerating non RFC compliant syntax. The opposite is
631 not true, 0.9.8f client can not communicate with earlier server.
632 This update even addresses CVE-2007-4995.
633 [Andy Polyakov]
634
635 *) Changes to avoid need for function casts in OpenSSL: some compilers
636 (gcc 4.2 and later) reject their use.
637 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
638 Steve Henson]
639
640 *) Add RFC4507 support to OpenSSL. This includes the corrections in
641 RFC4507bis. The encrypted ticket format is an encrypted encoded
642 SSL_SESSION structure, that way new session features are automatically
643 supported.
644
645 If a client application caches session in an SSL_SESSION structure
646 support is transparent because tickets are now stored in the encoded
647 SSL_SESSION.
648
649 The SSL_CTX structure automatically generates keys for ticket
650 protection in servers so again support should be possible
651 with no application modification.
652
653 If a client or server wishes to disable RFC4507 support then the option
654 SSL_OP_NO_TICKET can be set.
655
656 Add a TLS extension debugging callback to allow the contents of any client
657 or server extensions to be examined.
658
659 This work was sponsored by Google.
660 [Steve Henson]
661
662 *) Add initial support for TLS extensions, specifically for the server_name
663 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
664 have new members for a host name. The SSL data structure has an
665 additional member SSL_CTX *initial_ctx so that new sessions can be
666 stored in that context to allow for session resumption, even after the
667 SSL has been switched to a new SSL_CTX in reaction to a client's
668 server_name extension.
669
670 New functions (subject to change):
671
672 SSL_get_servername()
673 SSL_get_servername_type()
674 SSL_set_SSL_CTX()
675
676 New CTRL codes and macros (subject to change):
677
678 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
679 - SSL_CTX_set_tlsext_servername_callback()
680 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
681 - SSL_CTX_set_tlsext_servername_arg()
682 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
683
684 openssl s_client has a new '-servername ...' option.
685
686 openssl s_server has new options '-servername_host ...', '-cert2 ...',
687 '-key2 ...', '-servername_fatal' (subject to change). This allows
688 testing the HostName extension for a specific single host name ('-cert'
689 and '-key' remain fallbacks for handshakes without HostName
690 negotiation). If the unrecogninzed_name alert has to be sent, this by
691 default is a warning; it becomes fatal with the '-servername_fatal'
692 option.
693
694 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
695
696 *) Add AES and SSE2 assembly language support to VC++ build.
697 [Steve Henson]
698
699 *) Mitigate attack on final subtraction in Montgomery reduction.
700 [Andy Polyakov]
701
702 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
703 (which previously caused an internal error).
704 [Bodo Moeller]
705
706 *) Squeeze another 10% out of IGE mode when in != out.
707 [Ben Laurie]
708
709 *) AES IGE mode speedup.
710 [Dean Gaudet (Google)]
711
712 *) Add the Korean symmetric 128-bit cipher SEED (see
713 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
714 add SEED ciphersuites from RFC 4162:
715
716 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
717 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
718 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
719 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
720
721 To minimize changes between patchlevels in the OpenSSL 0.9.8
722 series, SEED remains excluded from compilation unless OpenSSL
723 is configured with 'enable-seed'.
724 [KISA, Bodo Moeller]
725
726 *) Mitigate branch prediction attacks, which can be practical if a
727 single processor is shared, allowing a spy process to extract
728 information. For detailed background information, see
729 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
730 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
731 and Necessary Software Countermeasures"). The core of the change
732 are new versions BN_div_no_branch() and
733 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
734 respectively, which are slower, but avoid the security-relevant
735 conditional branches. These are automatically called by BN_div()
736 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
737 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
738 remove a conditional branch.
739
740 BN_FLG_CONSTTIME is the new name for the previous
741 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
742 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
743 in the exponent causes BN_mod_exp_mont() to use the alternative
744 implementation in BN_mod_exp_mont_consttime().) The old name
745 remains as a deprecated alias.
746
747 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
748 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
749 constant-time implementations for more than just exponentiation.
750 Here too the old name is kept as a deprecated alias.
751
752 BN_BLINDING_new() will now use BN_dup() for the modulus so that
753 the BN_BLINDING structure gets an independent copy of the
754 modulus. This means that the previous "BIGNUM *m" argument to
755 BN_BLINDING_new() and to BN_BLINDING_create_param() now
756 essentially becomes "const BIGNUM *m", although we can't actually
757 change this in the header file before 0.9.9. It allows
758 RSA_setup_blinding() to use BN_with_flags() on the modulus to
759 enable BN_FLG_CONSTTIME.
760
761 [Matthew D Wood (Intel Corp)]
762
763 *) In the SSL/TLS server implementation, be strict about session ID
764 context matching (which matters if an application uses a single
765 external cache for different purposes). Previously,
766 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
767 set. This did ensure strict client verification, but meant that,
768 with applications using a single external cache for quite
769 different requirements, clients could circumvent ciphersuite
770 restrictions for a given session ID context by starting a session
771 in a different context.
772 [Bodo Moeller]
773
774 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
775 a ciphersuite string such as "DEFAULT:RSA" cannot enable
776 authentication-only ciphersuites.
777 [Bodo Moeller]
778
779 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
780 not complete and could lead to a possible single byte overflow
781 (CVE-2007-5135) [Ben Laurie]
782
783 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
784
785 *) Since AES128 and AES256 (and similarly Camellia128 and
786 Camellia256) share a single mask bit in the logic of
787 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
788 kludge to work properly if AES128 is available and AES256 isn't
789 (or if Camellia128 is available and Camellia256 isn't).
790 [Victor Duchovni]
791
792 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
793 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
794 When a point or a seed is encoded in a BIT STRING, we need to
795 prevent the removal of trailing zero bits to get the proper DER
796 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
797 of a NamedBitList, for which trailing 0 bits need to be removed.)
798 [Bodo Moeller]
799
800 *) Have SSL/TLS server implementation tolerate "mismatched" record
801 protocol version while receiving ClientHello even if the
802 ClientHello is fragmented. (The server can't insist on the
803 particular protocol version it has chosen before the ServerHello
804 message has informed the client about his choice.)
805 [Bodo Moeller]
806
807 *) Add RFC 3779 support.
808 [Rob Austein for ARIN, Ben Laurie]
809
810 *) Load error codes if they are not already present instead of using a
811 static variable. This allows them to be cleanly unloaded and reloaded.
812 Improve header file function name parsing.
813 [Steve Henson]
814
815 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
816 or CAPABILITY handshake as required by RFCs.
817 [Goetz Babin-Ebell]
818
819 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
820
821 *) Introduce limits to prevent malicious keys being able to
822 cause a denial of service. (CVE-2006-2940)
823 [Steve Henson, Bodo Moeller]
824
825 *) Fix ASN.1 parsing of certain invalid structures that can result
826 in a denial of service. (CVE-2006-2937) [Steve Henson]
827
828 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
829 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
830
831 *) Fix SSL client code which could crash if connecting to a
832 malicious SSLv2 server. (CVE-2006-4343)
833 [Tavis Ormandy and Will Drewry, Google Security Team]
834
835 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
836 match only those. Before that, "AES256-SHA" would be interpreted
837 as a pattern and match "AES128-SHA" too (since AES128-SHA got
838 the same strength classification in 0.9.7h) as we currently only
839 have a single AES bit in the ciphersuite description bitmap.
840 That change, however, also applied to ciphersuite strings such as
841 "RC4-MD5" that intentionally matched multiple ciphersuites --
842 namely, SSL 2.0 ciphersuites in addition to the more common ones
843 from SSL 3.0/TLS 1.0.
844
845 So we change the selection algorithm again: Naming an explicit
846 ciphersuite selects this one ciphersuite, and any other similar
847 ciphersuite (same bitmap) from *other* protocol versions.
848 Thus, "RC4-MD5" again will properly select both the SSL 2.0
849 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
850
851 Since SSL 2.0 does not have any ciphersuites for which the
852 128/256 bit distinction would be relevant, this works for now.
853 The proper fix will be to use different bits for AES128 and
854 AES256, which would have avoided the problems from the beginning;
855 however, bits are scarce, so we can only do this in a new release
856 (not just a patchlevel) when we can change the SSL_CIPHER
857 definition to split the single 'unsigned long mask' bitmap into
858 multiple values to extend the available space.
859
860 [Bodo Moeller]
861
862 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
863
864 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
865 (CVE-2006-4339) [Ben Laurie and Google Security Team]
866
867 *) Add AES IGE and biIGE modes.
868 [Ben Laurie]
869
870 *) Change the Unix randomness entropy gathering to use poll() when
871 possible instead of select(), since the latter has some
872 undesirable limitations.
873 [Darryl Miles via Richard Levitte and Bodo Moeller]
874
875 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
876 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
877 cannot be implicitly activated as part of, e.g., the "AES" alias.
878 However, please upgrade to OpenSSL 0.9.9[-dev] for
879 non-experimental use of the ECC ciphersuites to get TLS extension
880 support, which is required for curve and point format negotiation
881 to avoid potential handshake problems.
882 [Bodo Moeller]
883
884 *) Disable rogue ciphersuites:
885
886 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
887 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
888 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
889
890 The latter two were purportedly from
891 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
892 appear there.
893
894 Also deactivate the remaining ciphersuites from
895 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
896 unofficial, and the ID has long expired.
897 [Bodo Moeller]
898
899 *) Fix RSA blinding Heisenbug (problems sometimes occured on
900 dual-core machines) and other potential thread-safety issues.
901 [Bodo Moeller]
902
903 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
904 versions), which is now available for royalty-free use
905 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
906 Also, add Camellia TLS ciphersuites from RFC 4132.
907
908 To minimize changes between patchlevels in the OpenSSL 0.9.8
909 series, Camellia remains excluded from compilation unless OpenSSL
910 is configured with 'enable-camellia'.
911 [NTT]
912
913 *) Disable the padding bug check when compression is in use. The padding
914 bug check assumes the first packet is of even length, this is not
915 necessarily true if compresssion is enabled and can result in false
916 positives causing handshake failure. The actual bug test is ancient
917 code so it is hoped that implementations will either have fixed it by
918 now or any which still have the bug do not support compression.
919 [Steve Henson]
920
921 Changes between 0.9.8a and 0.9.8b [04 May 2006]
922
923 *) When applying a cipher rule check to see if string match is an explicit
924 cipher suite and only match that one cipher suite if it is.
925 [Steve Henson]
926
927 *) Link in manifests for VC++ if needed.
928 [Austin Ziegler <halostatue@gmail.com>]
929
930 *) Update support for ECC-based TLS ciphersuites according to
931 draft-ietf-tls-ecc-12.txt with proposed changes (but without
932 TLS extensions, which are supported starting with the 0.9.9
933 branch, not in the OpenSSL 0.9.8 branch).
934 [Douglas Stebila]
935
936 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
937 opaque EVP_CIPHER_CTX handling.
938 [Steve Henson]
939
940 *) Fixes and enhancements to zlib compression code. We now only use
941 "zlib1.dll" and use the default __cdecl calling convention on Win32
942 to conform with the standards mentioned here:
943 http://www.zlib.net/DLL_FAQ.txt
944 Static zlib linking now works on Windows and the new --with-zlib-include
945 --with-zlib-lib options to Configure can be used to supply the location
946 of the headers and library. Gracefully handle case where zlib library
947 can't be loaded.
948 [Steve Henson]
949
950 *) Several fixes and enhancements to the OID generation code. The old code
951 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
952 handle numbers larger than ULONG_MAX, truncated printing and had a
953 non standard OBJ_obj2txt() behaviour.
954 [Steve Henson]
955
956 *) Add support for building of engines under engine/ as shared libraries
957 under VC++ build system.
958 [Steve Henson]
959
960 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
961 Hopefully, we will not see any false combination of paths any more.
962 [Richard Levitte]
963
964 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
965
966 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
967 (part of SSL_OP_ALL). This option used to disable the
968 countermeasure against man-in-the-middle protocol-version
969 rollback in the SSL 2.0 server implementation, which is a bad
970 idea. (CVE-2005-2969)
971
972 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
973 for Information Security, National Institute of Advanced Industrial
974 Science and Technology [AIST], Japan)]
975
976 *) Add two function to clear and return the verify parameter flags.
977 [Steve Henson]
978
979 *) Keep cipherlists sorted in the source instead of sorting them at
980 runtime, thus removing the need for a lock.
981 [Nils Larsch]
982
983 *) Avoid some small subgroup attacks in Diffie-Hellman.
984 [Nick Mathewson and Ben Laurie]
985
986 *) Add functions for well-known primes.
987 [Nick Mathewson]
988
989 *) Extended Windows CE support.
990 [Satoshi Nakamura and Andy Polyakov]
991
992 *) Initialize SSL_METHOD structures at compile time instead of during
993 runtime, thus removing the need for a lock.
994 [Steve Henson]
995
996 *) Make PKCS7_decrypt() work even if no certificate is supplied by
997 attempting to decrypt each encrypted key in turn. Add support to
998 smime utility.
999 [Steve Henson]
1000
1001 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1002
1003 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1004 OpenSSL 0.9.8.]
1005
1006 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1007 [Richard Levitte]
1008
1009 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1010 key into the same file any more.
1011 [Richard Levitte]
1012
1013 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1014 [Andy Polyakov]
1015
1016 *) Add -utf8 command line and config file option to 'ca'.
1017 [Stefan <stf@udoma.org]
1018
1019 *) Removed the macro des_crypt(), as it seems to conflict with some
1020 libraries. Use DES_crypt().
1021 [Richard Levitte]
1022
1023 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1024 involves renaming the source and generated shared-libs for
1025 both. The engines will accept the corrected or legacy ids
1026 ('ncipher' and '4758_cca' respectively) when binding. NB,
1027 this only applies when building 'shared'.
1028 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1029
1030 *) Add attribute functions to EVP_PKEY structure. Modify
1031 PKCS12_create() to recognize a CSP name attribute and
1032 use it. Make -CSP option work again in pkcs12 utility.
1033 [Steve Henson]
1034
1035 *) Add new functionality to the bn blinding code:
1036 - automatic re-creation of the BN_BLINDING parameters after
1037 a fixed number of uses (currently 32)
1038 - add new function for parameter creation
1039 - introduce flags to control the update behaviour of the
1040 BN_BLINDING parameters
1041 - hide BN_BLINDING structure
1042 Add a second BN_BLINDING slot to the RSA structure to improve
1043 performance when a single RSA object is shared among several
1044 threads.
1045 [Nils Larsch]
1046
1047 *) Add support for DTLS.
1048 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1049
1050 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1051 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1052 [Walter Goulet]
1053
1054 *) Remove buggy and incompletet DH cert support from
1055 ssl/ssl_rsa.c and ssl/s3_both.c
1056 [Nils Larsch]
1057
1058 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1059 the apps/openssl applications.
1060 [Nils Larsch]
1061
1062 *) Compile clean with "-Wall -Wmissing-prototypes
1063 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1064 DEBUG_SAFESTACK must also be set.
1065 [Ben Laurie]
1066
1067 *) Change ./Configure so that certain algorithms can be disabled by default.
1068 The new counterpiece to "no-xxx" is "enable-xxx".
1069
1070 The patented RC5 and MDC2 algorithms will now be disabled unless
1071 "enable-rc5" and "enable-mdc2", respectively, are specified.
1072
1073 (IDEA remains enabled despite being patented. This is because IDEA
1074 is frequently required for interoperability, and there is no license
1075 fee for non-commercial use. As before, "no-idea" can be used to
1076 avoid this algorithm.)
1077
1078 [Bodo Moeller]
1079
1080 *) Add processing of proxy certificates (see RFC 3820). This work was
1081 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1082 EGEE (Enabling Grids for E-science in Europe).
1083 [Richard Levitte]
1084
1085 *) RC4 performance overhaul on modern architectures/implementations, such
1086 as Intel P4, IA-64 and AMD64.
1087 [Andy Polyakov]
1088
1089 *) New utility extract-section.pl. This can be used specify an alternative
1090 section number in a pod file instead of having to treat each file as
1091 a separate case in Makefile. This can be done by adding two lines to the
1092 pod file:
1093
1094 =for comment openssl_section:XXX
1095
1096 The blank line is mandatory.
1097
1098 [Steve Henson]
1099
1100 *) New arguments -certform, -keyform and -pass for s_client and s_server
1101 to allow alternative format key and certificate files and passphrase
1102 sources.
1103 [Steve Henson]
1104
1105 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1106 update associated structures and add various utility functions.
1107
1108 Add new policy related verify parameters, include policy checking in
1109 standard verify code. Enhance 'smime' application with extra parameters
1110 to support policy checking and print out.
1111 [Steve Henson]
1112
1113 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1114 Nehemiah processors. These extensions support AES encryption in hardware
1115 as well as RNG (though RNG support is currently disabled).
1116 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1117
1118 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1119 [Geoff Thorpe]
1120
1121 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1122 [Andy Polyakov and a number of other people]
1123
1124 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1125 implementation contributed by IBM.
1126 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1127
1128 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1129 exponent rather than 'unsigned long'. There is a corresponding change to
1130 the new 'rsa_keygen' element of the RSA_METHOD structure.
1131 [Jelte Jansen, Geoff Thorpe]
1132
1133 *) Functionality for creating the initial serial number file is now
1134 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1135
1136 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1137 number file to 1, which is bound to cause problems. To avoid
1138 the problems while respecting compatibility between different 0.9.7
1139 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1140 CA.pl for serial number initialization. With the new release 0.9.8,
1141 we can fix the problem directly in the 'ca' utility.)
1142 [Steve Henson]
1143
1144 *) Reduced header interdepencies by declaring more opaque objects in
1145 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1146 give fewer recursive includes, which could break lazy source code - so
1147 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1148 developers should define this symbol when building and using openssl to
1149 ensure they track the recommended behaviour, interfaces, [etc], but
1150 backwards-compatible behaviour prevails when this isn't defined.
1151 [Geoff Thorpe]
1152
1153 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1154 [Steve Henson]
1155
1156 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1157 This will generate a random key of the appropriate length based on the
1158 cipher context. The EVP_CIPHER can provide its own random key generation
1159 routine to support keys of a specific form. This is used in the des and
1160 3des routines to generate a key of the correct parity. Update S/MIME
1161 code to use new functions and hence generate correct parity DES keys.
1162 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1163 valid (weak or incorrect parity).
1164 [Steve Henson]
1165
1166 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1167 as looking them up. This is useful when the verified structure may contain
1168 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1169 present unless the new PKCS7_NO_CRL flag is asserted.
1170 [Steve Henson]
1171
1172 *) Extend ASN1 oid configuration module. It now additionally accepts the
1173 syntax:
1174
1175 shortName = some long name, 1.2.3.4
1176 [Steve Henson]
1177
1178 *) Reimplemented the BN_CTX implementation. There is now no more static
1179 limitation on the number of variables it can handle nor the depth of the
1180 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1181 information can now expand as required, and rather than having a single
1182 static array of bignums, BN_CTX now uses a linked-list of such arrays
1183 allowing it to expand on demand whilst maintaining the usefulness of
1184 BN_CTX's "bundling".
1185 [Geoff Thorpe]
1186
1187 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1188 to allow all RSA operations to function using a single BN_CTX.
1189 [Geoff Thorpe]
1190
1191 *) Preliminary support for certificate policy evaluation and checking. This
1192 is initially intended to pass the tests outlined in "Conformance Testing
1193 of Relying Party Client Certificate Path Processing Logic" v1.07.
1194 [Steve Henson]
1195
1196 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1197 remained unused and not that useful. A variety of other little bignum
1198 tweaks and fixes have also been made continuing on from the audit (see
1199 below).
1200 [Geoff Thorpe]
1201
1202 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1203 associated ASN1, EVP and SSL functions and old ASN1 macros.
1204 [Richard Levitte]
1205
1206 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1207 and this should never fail. So the return value from the use of
1208 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1209 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1210 [Geoff Thorpe]
1211
1212 *) BN_CTX_get() should return zero-valued bignums, providing the same
1213 initialised value as BN_new().
1214 [Geoff Thorpe, suggested by Ulf Möller]
1215
1216 *) Support for inhibitAnyPolicy certificate extension.
1217 [Steve Henson]
1218
1219 *) An audit of the BIGNUM code is underway, for which debugging code is
1220 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1221 is considered valid when processing BIGNUMs, and causes execution to
1222 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1223 further steps are taken to deliberately pollute unused data in BIGNUM
1224 structures to try and expose faulty code further on. For now, openssl will
1225 (in its default mode of operation) continue to tolerate the inconsistent
1226 forms that it has tolerated in the past, but authors and packagers should
1227 consider trying openssl and their own applications when compiled with
1228 these debugging symbols defined. It will help highlight potential bugs in
1229 their own code, and will improve the test coverage for OpenSSL itself. At
1230 some point, these tighter rules will become openssl's default to improve
1231 maintainability, though the assert()s and other overheads will remain only
1232 in debugging configurations. See bn.h for more details.
1233 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1234
1235 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1236 that can only be obtained through BN_CTX_new() (which implicitly
1237 initialises it). The presence of this function only made it possible
1238 to overwrite an existing structure (and cause memory leaks).
1239 [Geoff Thorpe]
1240
1241 *) Because of the callback-based approach for implementing LHASH as a
1242 template type, lh_insert() adds opaque objects to hash-tables and
1243 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1244 to clean up those corresponding objects before destroying the hash table
1245 (and losing the object pointers). So some over-zealous constifications in
1246 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1247 objects as "const" and the lh_doall[_arg] callback wrappers are not
1248 prototyped to have "const" restrictions on the object pointers they are
1249 given (and so aren't required to cast them away any more).
1250 [Geoff Thorpe]
1251
1252 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1253 (speed) prefers to use its own implementation. The two implementations
1254 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1255 its object type properly exposed (MS_TM) instead of casting to/from "char
1256 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1257 aren't necessarily the greatest nomenclatures - but this is what was used
1258 internally to the implementation so I've used that for now.
1259 [Geoff Thorpe]
1260
1261 *) Ensure that deprecated functions do not get compiled when
1262 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1263 the self-tests were still using deprecated key-generation functions so
1264 these have been updated also.
1265 [Geoff Thorpe]
1266
1267 *) Reorganise PKCS#7 code to separate the digest location functionality
1268 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1269 New function PKCS7_set_digest() to set the digest type for PKCS#7
1270 digestedData type. Add additional code to correctly generate the
1271 digestedData type and add support for this type in PKCS7 initialization
1272 functions.
1273 [Steve Henson]
1274
1275 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1276 structure of type "other".
1277 [Steve Henson]
1278
1279 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1280 sure the loop does correctly stop and breaking ("division by zero")
1281 modulus operations are not performed. The (pre-generated) prime
1282 table crypto/bn/bn_prime.h was already correct, but it could not be
1283 re-generated on some platforms because of the "division by zero"
1284 situation in the script.
1285 [Ralf S. Engelschall]
1286
1287 *) Update support for ECC-based TLS ciphersuites according to
1288 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1289 SHA-1 now is only used for "small" curves (where the
1290 representation of a field element takes up to 24 bytes); for
1291 larger curves, the field element resulting from ECDH is directly
1292 used as premaster secret.
1293 [Douglas Stebila (Sun Microsystems Laboratories)]
1294
1295 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1296 curve secp160r1 to the tests.
1297 [Douglas Stebila (Sun Microsystems Laboratories)]
1298
1299 *) Add the possibility to load symbols globally with DSO.
1300 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1301
1302 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1303 control of the error stack.
1304 [Richard Levitte]
1305
1306 *) Add support for STORE in ENGINE.
1307 [Richard Levitte]
1308
1309 *) Add the STORE type. The intention is to provide a common interface
1310 to certificate and key stores, be they simple file-based stores, or
1311 HSM-type store, or LDAP stores, or...
1312 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1313 [Richard Levitte]
1314
1315 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1316 pass a list of arguments to any function as well as provide a way
1317 for a function to pass data back to the caller.
1318 [Richard Levitte]
1319
1320 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1321 works like BUF_strdup() but can be used to duplicate a portion of
1322 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1323 a memory area.
1324 [Richard Levitte]
1325
1326 *) Add the function sk_find_ex() which works like sk_find(), but will
1327 return an index to an element even if an exact match couldn't be
1328 found. The index is guaranteed to point at the element where the
1329 searched-for key would be inserted to preserve sorting order.
1330 [Richard Levitte]
1331
1332 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1333 takes an extra flags argument for optional functionality. Currently,
1334 the following flags are defined:
1335
1336 OBJ_BSEARCH_VALUE_ON_NOMATCH
1337 This one gets OBJ_bsearch_ex() to return a pointer to the first
1338 element where the comparing function returns a negative or zero
1339 number.
1340
1341 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1342 This one gets OBJ_bsearch_ex() to return a pointer to the first
1343 element where the comparing function returns zero. This is useful
1344 if there are more than one element where the comparing function
1345 returns zero.
1346 [Richard Levitte]
1347
1348 *) Make it possible to create self-signed certificates with 'openssl ca'
1349 in such a way that the self-signed certificate becomes part of the
1350 CA database and uses the same mechanisms for serial number generation
1351 as all other certificate signing. The new flag '-selfsign' enables
1352 this functionality. Adapt CA.sh and CA.pl.in.
1353 [Richard Levitte]
1354
1355 *) Add functionality to check the public key of a certificate request
1356 against a given private. This is useful to check that a certificate
1357 request can be signed by that key (self-signing).
1358 [Richard Levitte]
1359
1360 *) Make it possible to have multiple active certificates with the same
1361 subject in the CA index file. This is done only if the keyword
1362 'unique_subject' is set to 'no' in the main CA section (default
1363 if 'CA_default') of the configuration file. The value is saved
1364 with the database itself in a separate index attribute file,
1365 named like the index file with '.attr' appended to the name.
1366 [Richard Levitte]
1367
1368 *) Generate muti valued AVAs using '+' notation in config files for
1369 req and dirName.
1370 [Steve Henson]
1371
1372 *) Support for nameConstraints certificate extension.
1373 [Steve Henson]
1374
1375 *) Support for policyConstraints certificate extension.
1376 [Steve Henson]
1377
1378 *) Support for policyMappings certificate extension.
1379 [Steve Henson]
1380
1381 *) Make sure the default DSA_METHOD implementation only uses its
1382 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1383 and change its own handlers to be NULL so as to remove unnecessary
1384 indirection. This lets alternative implementations fallback to the
1385 default implementation more easily.
1386 [Geoff Thorpe]
1387
1388 *) Support for directoryName in GeneralName related extensions
1389 in config files.
1390 [Steve Henson]
1391
1392 *) Make it possible to link applications using Makefile.shared.
1393 Make that possible even when linking against static libraries!
1394 [Richard Levitte]
1395
1396 *) Support for single pass processing for S/MIME signing. This now
1397 means that S/MIME signing can be done from a pipe, in addition
1398 cleartext signing (multipart/signed type) is effectively streaming
1399 and the signed data does not need to be all held in memory.
1400
1401 This is done with a new flag PKCS7_STREAM. When this flag is set
1402 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1403 is done after the data is output (and digests calculated) in
1404 SMIME_write_PKCS7().
1405 [Steve Henson]
1406
1407 *) Add full support for -rpath/-R, both in shared libraries and
1408 applications, at least on the platforms where it's known how
1409 to do it.
1410 [Richard Levitte]
1411
1412 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1413 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1414 will now compute a table of multiples of the generator that
1415 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1416 faster (notably in the case of a single point multiplication,
1417 scalar * generator).
1418 [Nils Larsch, Bodo Moeller]
1419
1420 *) IPv6 support for certificate extensions. The various extensions
1421 which use the IP:a.b.c.d can now take IPv6 addresses using the
1422 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1423 correctly.
1424 [Steve Henson]
1425
1426 *) Added an ENGINE that implements RSA by performing private key
1427 exponentiations with the GMP library. The conversions to and from
1428 GMP's mpz_t format aren't optimised nor are any montgomery forms
1429 cached, and on x86 it appears OpenSSL's own performance has caught up.
1430 However there are likely to be other architectures where GMP could
1431 provide a boost. This ENGINE is not built in by default, but it can be
1432 specified at Configure time and should be accompanied by the necessary
1433 linker additions, eg;
1434 ./config -DOPENSSL_USE_GMP -lgmp
1435 [Geoff Thorpe]
1436
1437 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1438 testing availability of engines with "-t" - the old behaviour is
1439 produced by increasing the feature's verbosity with "-tt".
1440 [Geoff Thorpe]
1441
1442 *) ECDSA routines: under certain error conditions uninitialized BN objects
1443 could be freed. Solution: make sure initialization is performed early
1444 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1445 via PR#459)
1446 [Lutz Jaenicke]
1447
1448 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1449 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1450 software implementations. For DSA and DH, parameter generation can
1451 also be overriden by providing the appropriate method callbacks.
1452 [Geoff Thorpe]
1453
1454 *) Change the "progress" mechanism used in key-generation and
1455 primality testing to functions that take a new BN_GENCB pointer in
1456 place of callback/argument pairs. The new API functions have "_ex"
1457 postfixes and the older functions are reimplemented as wrappers for
1458 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1459 declarations of the old functions to help (graceful) attempts to
1460 migrate to the new functions. Also, the new key-generation API
1461 functions operate on a caller-supplied key-structure and return
1462 success/failure rather than returning a key or NULL - this is to
1463 help make "keygen" another member function of RSA_METHOD etc.
1464
1465 Example for using the new callback interface:
1466
1467 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1468 void *my_arg = ...;
1469 BN_GENCB my_cb;
1470
1471 BN_GENCB_set(&my_cb, my_callback, my_arg);
1472
1473 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1474 /* For the meaning of a, b in calls to my_callback(), see the
1475 * documentation of the function that calls the callback.
1476 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1477 * my_callback should return 1 if it wants BN_is_prime_ex()
1478 * to continue, or 0 to stop.
1479 */
1480
1481 [Geoff Thorpe]
1482
1483 *) Change the ZLIB compression method to be stateful, and make it
1484 available to TLS with the number defined in
1485 draft-ietf-tls-compression-04.txt.
1486 [Richard Levitte]
1487
1488 *) Add the ASN.1 structures and functions for CertificatePair, which
1489 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1490
1491 CertificatePair ::= SEQUENCE {
1492 forward [0] Certificate OPTIONAL,
1493 reverse [1] Certificate OPTIONAL,
1494 -- at least one of the pair shall be present -- }
1495
1496 Also implement the PEM functions to read and write certificate
1497 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1498
1499 This needed to be defined, mostly for the sake of the LDAP
1500 attribute crossCertificatePair, but may prove useful elsewhere as
1501 well.
1502 [Richard Levitte]
1503
1504 *) Make it possible to inhibit symlinking of shared libraries in
1505 Makefile.shared, for Cygwin's sake.
1506 [Richard Levitte]
1507
1508 *) Extend the BIGNUM API by creating a function
1509 void BN_set_negative(BIGNUM *a, int neg);
1510 and a macro that behave like
1511 int BN_is_negative(const BIGNUM *a);
1512
1513 to avoid the need to access 'a->neg' directly in applications.
1514 [Nils Larsch]
1515
1516 *) Implement fast modular reduction for pseudo-Mersenne primes
1517 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1518 EC_GROUP_new_curve_GFp() will now automatically use this
1519 if applicable.
1520 [Nils Larsch <nla@trustcenter.de>]
1521
1522 *) Add new lock type (CRYPTO_LOCK_BN).
1523 [Bodo Moeller]
1524
1525 *) Change the ENGINE framework to automatically load engines
1526 dynamically from specific directories unless they could be
1527 found to already be built in or loaded. Move all the
1528 current engines except for the cryptodev one to a new
1529 directory engines/.
1530 The engines in engines/ are built as shared libraries if
1531 the "shared" options was given to ./Configure or ./config.
1532 Otherwise, they are inserted in libcrypto.a.
1533 /usr/local/ssl/engines is the default directory for dynamic
1534 engines, but that can be overriden at configure time through
1535 the usual use of --prefix and/or --openssldir, and at run
1536 time with the environment variable OPENSSL_ENGINES.
1537 [Geoff Thorpe and Richard Levitte]
1538
1539 *) Add Makefile.shared, a helper makefile to build shared
1540 libraries. Addapt Makefile.org.
1541 [Richard Levitte]
1542
1543 *) Add version info to Win32 DLLs.
1544 [Peter 'Luna' Runestig" <peter@runestig.com>]
1545
1546 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1547 can be added using this API to created arbitrary PKCS#12
1548 files while avoiding the low level API.
1549
1550 New options to PKCS12_create(), key or cert can be NULL and
1551 will then be omitted from the output file. The encryption
1552 algorithm NIDs can be set to -1 for no encryption, the mac
1553 iteration count can be set to 0 to omit the mac.
1554
1555 Enhance pkcs12 utility by making the -nokeys and -nocerts
1556 options work when creating a PKCS#12 file. New option -nomac
1557 to omit the mac, NONE can be set for an encryption algorithm.
1558 New code is modified to use the enhanced PKCS12_create()
1559 instead of the low level API.
1560 [Steve Henson]
1561
1562 *) Extend ASN1 encoder to support indefinite length constructed
1563 encoding. This can output sequences tags and octet strings in
1564 this form. Modify pk7_asn1.c to support indefinite length
1565 encoding. This is experimental and needs additional code to
1566 be useful, such as an ASN1 bio and some enhanced streaming
1567 PKCS#7 code.
1568
1569 Extend template encode functionality so that tagging is passed
1570 down to the template encoder.
1571 [Steve Henson]
1572
1573 *) Let 'openssl req' fail if an argument to '-newkey' is not
1574 recognized instead of using RSA as a default.
1575 [Bodo Moeller]
1576
1577 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1578 As these are not official, they are not included in "ALL";
1579 the "ECCdraft" ciphersuite group alias can be used to select them.
1580 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1581
1582 *) Add ECDH engine support.
1583 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1584
1585 *) Add ECDH in new directory crypto/ecdh/.
1586 [Douglas Stebila (Sun Microsystems Laboratories)]
1587
1588 *) Let BN_rand_range() abort with an error after 100 iterations
1589 without success (which indicates a broken PRNG).
1590 [Bodo Moeller]
1591
1592 *) Change BN_mod_sqrt() so that it verifies that the input value
1593 is really the square of the return value. (Previously,
1594 BN_mod_sqrt would show GIGO behaviour.)
1595 [Bodo Moeller]
1596
1597 *) Add named elliptic curves over binary fields from X9.62, SECG,
1598 and WAP/WTLS; add OIDs that were still missing.
1599
1600 [Sheueling Chang Shantz and Douglas Stebila
1601 (Sun Microsystems Laboratories)]
1602
1603 *) Extend the EC library for elliptic curves over binary fields
1604 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1605 New EC_METHOD:
1606
1607 EC_GF2m_simple_method
1608
1609 New API functions:
1610
1611 EC_GROUP_new_curve_GF2m
1612 EC_GROUP_set_curve_GF2m
1613 EC_GROUP_get_curve_GF2m
1614 EC_POINT_set_affine_coordinates_GF2m
1615 EC_POINT_get_affine_coordinates_GF2m
1616 EC_POINT_set_compressed_coordinates_GF2m
1617
1618 Point compression for binary fields is disabled by default for
1619 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1620 enable it).
1621
1622 As binary polynomials are represented as BIGNUMs, various members
1623 of the EC_GROUP and EC_POINT data structures can be shared
1624 between the implementations for prime fields and binary fields;
1625 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1626 are essentially identical to their ..._GFp counterparts.
1627 (For simplicity, the '..._GFp' prefix has been dropped from
1628 various internal method names.)
1629
1630 An internal 'field_div' method (similar to 'field_mul' and
1631 'field_sqr') has been added; this is used only for binary fields.
1632
1633 [Sheueling Chang Shantz and Douglas Stebila
1634 (Sun Microsystems Laboratories)]
1635
1636 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1637 through methods ('mul', 'precompute_mult').
1638
1639 The generic implementations (now internally called 'ec_wNAF_mul'
1640 and 'ec_wNAF_precomputed_mult') remain the default if these
1641 methods are undefined.
1642
1643 [Sheueling Chang Shantz and Douglas Stebila
1644 (Sun Microsystems Laboratories)]
1645
1646 *) New function EC_GROUP_get_degree, which is defined through
1647 EC_METHOD. For curves over prime fields, this returns the bit
1648 length of the modulus.
1649
1650 [Sheueling Chang Shantz and Douglas Stebila
1651 (Sun Microsystems Laboratories)]
1652
1653 *) New functions EC_GROUP_dup, EC_POINT_dup.
1654 (These simply call ..._new and ..._copy).
1655
1656 [Sheueling Chang Shantz and Douglas Stebila
1657 (Sun Microsystems Laboratories)]
1658
1659 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1660 Polynomials are represented as BIGNUMs (where the sign bit is not
1661 used) in the following functions [macros]:
1662
1663 BN_GF2m_add
1664 BN_GF2m_sub [= BN_GF2m_add]
1665 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1666 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1667 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1668 BN_GF2m_mod_inv
1669 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1670 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1671 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1672 BN_GF2m_cmp [= BN_ucmp]
1673
1674 (Note that only the 'mod' functions are actually for fields GF(2^m).
1675 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1676
1677 For some functions, an the irreducible polynomial defining a
1678 field can be given as an 'unsigned int[]' with strictly
1679 decreasing elements giving the indices of those bits that are set;
1680 i.e., p[] represents the polynomial
1681 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1682 where
1683 p[0] > p[1] > ... > p[k] = 0.
1684 This applies to the following functions:
1685
1686 BN_GF2m_mod_arr
1687 BN_GF2m_mod_mul_arr
1688 BN_GF2m_mod_sqr_arr
1689 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1690 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1691 BN_GF2m_mod_exp_arr
1692 BN_GF2m_mod_sqrt_arr
1693 BN_GF2m_mod_solve_quad_arr
1694 BN_GF2m_poly2arr
1695 BN_GF2m_arr2poly
1696
1697 Conversion can be performed by the following functions:
1698
1699 BN_GF2m_poly2arr
1700 BN_GF2m_arr2poly
1701
1702 bntest.c has additional tests for binary polynomial arithmetic.
1703
1704 Two implementations for BN_GF2m_mod_div() are available.
1705 The default algorithm simply uses BN_GF2m_mod_inv() and
1706 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1707 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1708 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1709
1710 [Sheueling Chang Shantz and Douglas Stebila
1711 (Sun Microsystems Laboratories)]
1712
1713 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1714 functionality is disabled at compile-time.
1715 [Douglas Stebila <douglas.stebila@sun.com>]
1716
1717 *) Change default behaviour of 'openssl asn1parse' so that more
1718 information is visible when viewing, e.g., a certificate:
1719
1720 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1721 mode the content of non-printable OCTET STRINGs is output in a
1722 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1723 avoid the appearance of a printable string.
1724 [Nils Larsch <nla@trustcenter.de>]
1725
1726 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1727 functions
1728 EC_GROUP_set_asn1_flag()
1729 EC_GROUP_get_asn1_flag()
1730 EC_GROUP_set_point_conversion_form()
1731 EC_GROUP_get_point_conversion_form()
1732 These control ASN1 encoding details:
1733 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1734 has been set to OPENSSL_EC_NAMED_CURVE.
1735 - Points are encoded in uncompressed form by default; options for
1736 asn1_for are as for point2oct, namely
1737 POINT_CONVERSION_COMPRESSED
1738 POINT_CONVERSION_UNCOMPRESSED
1739 POINT_CONVERSION_HYBRID
1740
1741 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1742 functions
1743 EC_GROUP_set_seed()
1744 EC_GROUP_get0_seed()
1745 EC_GROUP_get_seed_len()
1746 This is used only for ASN1 purposes (so far).
1747 [Nils Larsch <nla@trustcenter.de>]
1748
1749 *) Add 'field_type' member to EC_METHOD, which holds the NID
1750 of the appropriate field type OID. The new function
1751 EC_METHOD_get_field_type() returns this value.
1752 [Nils Larsch <nla@trustcenter.de>]
1753
1754 *) Add functions
1755 EC_POINT_point2bn()
1756 EC_POINT_bn2point()
1757 EC_POINT_point2hex()
1758 EC_POINT_hex2point()
1759 providing useful interfaces to EC_POINT_point2oct() and
1760 EC_POINT_oct2point().
1761 [Nils Larsch <nla@trustcenter.de>]
1762
1763 *) Change internals of the EC library so that the functions
1764 EC_GROUP_set_generator()
1765 EC_GROUP_get_generator()
1766 EC_GROUP_get_order()
1767 EC_GROUP_get_cofactor()
1768 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1769 to methods, which would lead to unnecessary code duplication when
1770 adding different types of curves.
1771 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1772
1773 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1774 arithmetic, and such that modified wNAFs are generated
1775 (which avoid length expansion in many cases).
1776 [Bodo Moeller]
1777
1778 *) Add a function EC_GROUP_check_discriminant() (defined via
1779 EC_METHOD) that verifies that the curve discriminant is non-zero.
1780
1781 Add a function EC_GROUP_check() that makes some sanity tests
1782 on a EC_GROUP, its generator and order. This includes
1783 EC_GROUP_check_discriminant().
1784 [Nils Larsch <nla@trustcenter.de>]
1785
1786 *) Add ECDSA in new directory crypto/ecdsa/.
1787
1788 Add applications 'openssl ecparam' and 'openssl ecdsa'
1789 (these are based on 'openssl dsaparam' and 'openssl dsa').
1790
1791 ECDSA support is also included in various other files across the
1792 library. Most notably,
1793 - 'openssl req' now has a '-newkey ecdsa:file' option;
1794 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1795 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1796 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1797 them suitable for ECDSA where domain parameters must be
1798 extracted before the specific public key;
1799 - ECDSA engine support has been added.
1800 [Nils Larsch <nla@trustcenter.de>]
1801
1802 *) Include some named elliptic curves, and add OIDs from X9.62,
1803 SECG, and WAP/WTLS. Each curve can be obtained from the new
1804 function
1805 EC_GROUP_new_by_curve_name(),
1806 and the list of available named curves can be obtained with
1807 EC_get_builtin_curves().
1808 Also add a 'curve_name' member to EC_GROUP objects, which can be
1809 accessed via
1810 EC_GROUP_set_curve_name()
1811 EC_GROUP_get_curve_name()
1812 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1813
1814 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1815 was actually never needed) and in BN_mul(). The removal in BN_mul()
1816 required a small change in bn_mul_part_recursive() and the addition
1817 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1818 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1819 bn_sub_words() and bn_add_words() except they take arrays with
1820 differing sizes.
1821 [Richard Levitte]
1822
1823 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1824
1825 *) Cleanse PEM buffers before freeing them since they may contain
1826 sensitive data.
1827 [Benjamin Bennett <ben@psc.edu>]
1828
1829 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1830 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1831 authentication-only ciphersuites.
1832 [Bodo Moeller]
1833
1834 *) Since AES128 and AES256 share a single mask bit in the logic of
1835 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1836 kludge to work properly if AES128 is available and AES256 isn't.
1837 [Victor Duchovni]
1838
1839 *) Expand security boundary to match 1.1.1 module.
1840 [Steve Henson]
1841
1842 *) Remove redundant features: hash file source, editing of test vectors
1843 modify fipsld to use external fips_premain.c signature.
1844 [Steve Henson]
1845
1846 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1847 run algorithm test programs.
1848 [Steve Henson]
1849
1850 *) Make algorithm test programs more tolerant of whitespace.
1851 [Steve Henson]
1852
1853 *) Have SSL/TLS server implementation tolerate "mismatched" record
1854 protocol version while receiving ClientHello even if the
1855 ClientHello is fragmented. (The server can't insist on the
1856 particular protocol version it has chosen before the ServerHello
1857 message has informed the client about his choice.)
1858 [Bodo Moeller]
1859
1860 *) Load error codes if they are not already present instead of using a
1861 static variable. This allows them to be cleanly unloaded and reloaded.
1862 [Steve Henson]
1863
1864 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1865
1866 *) Introduce limits to prevent malicious keys being able to
1867 cause a denial of service. (CVE-2006-2940)
1868 [Steve Henson, Bodo Moeller]
1869
1870 *) Fix ASN.1 parsing of certain invalid structures that can result
1871 in a denial of service. (CVE-2006-2937) [Steve Henson]
1872
1873 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1874 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1875
1876 *) Fix SSL client code which could crash if connecting to a
1877 malicious SSLv2 server. (CVE-2006-4343)
1878 [Tavis Ormandy and Will Drewry, Google Security Team]
1879
1880 *) Change ciphersuite string processing so that an explicit
1881 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1882 will no longer include "AES128-SHA"), and any other similar
1883 ciphersuite (same bitmap) from *other* protocol versions (so that
1884 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1885 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1886 changes from 0.9.8b and 0.9.8d.
1887 [Bodo Moeller]
1888
1889 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1890
1891 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1892 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1893
1894 *) Change the Unix randomness entropy gathering to use poll() when
1895 possible instead of select(), since the latter has some
1896 undesirable limitations.
1897 [Darryl Miles via Richard Levitte and Bodo Moeller]
1898
1899 *) Disable rogue ciphersuites:
1900
1901 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1902 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1903 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1904
1905 The latter two were purportedly from
1906 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1907 appear there.
1908
1909 Also deactive the remaining ciphersuites from
1910 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1911 unofficial, and the ID has long expired.
1912 [Bodo Moeller]
1913
1914 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1915 dual-core machines) and other potential thread-safety issues.
1916 [Bodo Moeller]
1917
1918 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1919
1920 *) Adapt fipsld and the build system to link against the validated FIPS
1921 module in FIPS mode.
1922 [Steve Henson]
1923
1924 *) Fixes for VC++ 2005 build under Windows.
1925 [Steve Henson]
1926
1927 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1928 from a Windows bash shell such as MSYS. It is autodetected from the
1929 "config" script when run from a VC++ environment. Modify standard VC++
1930 build to use fipscanister.o from the GNU make build.
1931 [Steve Henson]
1932
1933 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1934
1935 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1936 The value now differs depending on if you build for FIPS or not.
1937 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1938 safely run with a non-FIPSed libcrypto, as it may crash because of
1939 the difference induced by this change.
1940 [Andy Polyakov]
1941
1942 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1943
1944 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1945 (part of SSL_OP_ALL). This option used to disable the
1946 countermeasure against man-in-the-middle protocol-version
1947 rollback in the SSL 2.0 server implementation, which is a bad
1948 idea. (CVE-2005-2969)
1949
1950 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1951 for Information Security, National Institute of Advanced Industrial
1952 Science and Technology [AIST], Japan)]
1953
1954 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1955 mainly for FIPS compliance and not fully integrated at this stage.
1956 [Steve Henson]
1957
1958 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1959 the exponentiation using a fixed-length exponent. (Otherwise,
1960 the information leaked through timing could expose the secret key
1961 after many signatures; cf. Bleichenbacher's attack on DSA with
1962 biased k.)
1963 [Bodo Moeller]
1964
1965 *) Make a new fixed-window mod_exp implementation the default for
1966 RSA, DSA, and DH private-key operations so that the sequence of
1967 squares and multiplies and the memory access pattern are
1968 independent of the particular secret key. This will mitigate
1969 cache-timing and potential related attacks.
1970
1971 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1972 and this is automatically used by BN_mod_exp_mont() if the new flag
1973 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1974 will use this BN flag for private exponents unless the flag
1975 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1976 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1977
1978 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1979
1980 *) Change the client implementation for SSLv23_method() and
1981 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1982 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1983 (Previously, the SSL 2.0 backwards compatible Client Hello
1984 message format would be used even with SSL_OP_NO_SSLv2.)
1985 [Bodo Moeller]
1986
1987 *) Add support for smime-type MIME parameter in S/MIME messages which some
1988 clients need.
1989 [Steve Henson]
1990
1991 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1992 a threadsafe manner. Modify rsa code to use new function and add calls
1993 to dsa and dh code (which had race conditions before).
1994 [Steve Henson]
1995
1996 *) Include the fixed error library code in the C error file definitions
1997 instead of fixing them up at runtime. This keeps the error code
1998 structures constant.
1999 [Steve Henson]
2000
2001 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2002
2003 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2004 OpenSSL 0.9.8.]
2005
2006 *) Fixes for newer kerberos headers. NB: the casts are needed because
2007 the 'length' field is signed on one version and unsigned on another
2008 with no (?) obvious way to tell the difference, without these VC++
2009 complains. Also the "definition" of FAR (blank) is no longer included
2010 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2011 some needed definitions.
2012 [Steve Henson]
2013
2014 *) Undo Cygwin change.
2015 [Ulf Möller]
2016
2017 *) Added support for proxy certificates according to RFC 3820.
2018 Because they may be a security thread to unaware applications,
2019 they must be explicitely allowed in run-time. See
2020 docs/HOWTO/proxy_certificates.txt for further information.
2021 [Richard Levitte]
2022
2023 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2024
2025 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2026 server and client random values. Previously
2027 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2028 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2029
2030 This change has negligible security impact because:
2031
2032 1. Server and client random values still have 24 bytes of pseudo random
2033 data.
2034
2035 2. Server and client random values are sent in the clear in the initial
2036 handshake.
2037
2038 3. The master secret is derived using the premaster secret (48 bytes in
2039 size for static RSA ciphersuites) as well as client server and random
2040 values.
2041
2042 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2043 to our attention.
2044
2045 [Stephen Henson, reported by UK NISCC]
2046
2047 *) Use Windows randomness collection on Cygwin.
2048 [Ulf Möller]
2049
2050 *) Fix hang in EGD/PRNGD query when communication socket is closed
2051 prematurely by EGD/PRNGD.
2052 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2053
2054 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2055 [Steve Henson]
2056
2057 *) Back-port of selected performance improvements from development
2058 branch, as well as improved support for PowerPC platforms.
2059 [Andy Polyakov]
2060
2061 *) Add lots of checks for memory allocation failure, error codes to indicate
2062 failure and freeing up memory if a failure occurs.
2063 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2064
2065 *) Add new -passin argument to dgst.
2066 [Steve Henson]
2067
2068 *) Perform some character comparisons of different types in X509_NAME_cmp:
2069 this is needed for some certificates that reencode DNs into UTF8Strings
2070 (in violation of RFC3280) and can't or wont issue name rollover
2071 certificates.
2072 [Steve Henson]
2073
2074 *) Make an explicit check during certificate validation to see that
2075 the CA setting in each certificate on the chain is correct. As a
2076 side effect always do the following basic checks on extensions,
2077 not just when there's an associated purpose to the check:
2078
2079 - if there is an unhandled critical extension (unless the user
2080 has chosen to ignore this fault)
2081 - if the path length has been exceeded (if one is set at all)
2082 - that certain extensions fit the associated purpose (if one has
2083 been given)
2084 [Richard Levitte]
2085
2086 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2087
2088 *) Avoid a race condition when CRLs are checked in a multi threaded
2089 environment. This would happen due to the reordering of the revoked
2090 entries during signature checking and serial number lookup. Now the
2091 encoding is cached and the serial number sort performed under a lock.
2092 Add new STACK function sk_is_sorted().
2093 [Steve Henson]
2094
2095 *) Add Delta CRL to the extension code.
2096 [Steve Henson]
2097
2098 *) Various fixes to s3_pkt.c so alerts are sent properly.
2099 [David Holmes <d.holmes@f5.com>]
2100
2101 *) Reduce the chances of duplicate issuer name and serial numbers (in
2102 violation of RFC3280) using the OpenSSL certificate creation utilities.
2103 This is done by creating a random 64 bit value for the initial serial
2104 number when a serial number file is created or when a self signed
2105 certificate is created using 'openssl req -x509'. The initial serial
2106 number file is created using 'openssl x509 -next_serial' in CA.pl
2107 rather than being initialized to 1.
2108 [Steve Henson]
2109
2110 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2111
2112 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2113 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2114 [Joe Orton, Steve Henson]
2115
2116 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2117 (CVE-2004-0112)
2118 [Joe Orton, Steve Henson]
2119
2120 *) Make it possible to have multiple active certificates with the same
2121 subject in the CA index file. This is done only if the keyword
2122 'unique_subject' is set to 'no' in the main CA section (default
2123 if 'CA_default') of the configuration file. The value is saved
2124 with the database itself in a separate index attribute file,
2125 named like the index file with '.attr' appended to the name.
2126 [Richard Levitte]
2127
2128 *) X509 verify fixes. Disable broken certificate workarounds when
2129 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2130 keyUsage extension present. Don't accept CRLs with unhandled critical
2131 extensions: since verify currently doesn't process CRL extensions this
2132 rejects a CRL with *any* critical extensions. Add new verify error codes
2133 for these cases.
2134 [Steve Henson]
2135
2136 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2137 A clarification of RFC2560 will require the use of OCTET STRINGs and
2138 some implementations cannot handle the current raw format. Since OpenSSL
2139 copies and compares OCSP nonces as opaque blobs without any attempt at
2140 parsing them this should not create any compatibility issues.
2141 [Steve Henson]
2142
2143 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2144 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2145 this HMAC (and other) operations are several times slower than OpenSSL
2146 < 0.9.7.
2147 [Steve Henson]
2148
2149 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2150 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2151
2152 *) Use the correct content when signing type "other".
2153 [Steve Henson]
2154
2155 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2156
2157 *) Fix various bugs revealed by running the NISCC test suite:
2158
2159 Stop out of bounds reads in the ASN1 code when presented with
2160 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2161
2162 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2163
2164 If verify callback ignores invalid public key errors don't try to check
2165 certificate signature with the NULL public key.
2166
2167 [Steve Henson]
2168
2169 *) New -ignore_err option in ocsp application to stop the server
2170 exiting on the first error in a request.
2171 [Steve Henson]
2172
2173 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2174 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2175 specifications.
2176 [Steve Henson]
2177
2178 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2179 extra data after the compression methods not only for TLS 1.0
2180 but also for SSL 3.0 (as required by the specification).
2181 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2182
2183 *) Change X509_certificate_type() to mark the key as exported/exportable
2184 when it's 512 *bits* long, not 512 bytes.
2185 [Richard Levitte]
2186
2187 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2188 blocks during encryption.
2189 [Richard Levitte]
2190
2191 *) Various fixes to base64 BIO and non blocking I/O. On write
2192 flushes were not handled properly if the BIO retried. On read
2193 data was not being buffered properly and had various logic bugs.
2194 This also affects blocking I/O when the data being decoded is a
2195 certain size.
2196 [Steve Henson]
2197
2198 *) Various S/MIME bugfixes and compatibility changes:
2199 output correct application/pkcs7 MIME type if
2200 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2201 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2202 of files as .eml work). Correctly handle very long lines in MIME
2203 parser.
2204 [Steve Henson]
2205
2206 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2207
2208 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2209 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2210 a protocol version number mismatch like a decryption error
2211 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2212 [Bodo Moeller]
2213
2214 *) Turn on RSA blinding by default in the default implementation
2215 to avoid a timing attack. Applications that don't want it can call
2216 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2217 They would be ill-advised to do so in most cases.
2218 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2219
2220 *) Change RSA blinding code so that it works when the PRNG is not
2221 seeded (in this case, the secret RSA exponent is abused as
2222 an unpredictable seed -- if it is not unpredictable, there
2223 is no point in blinding anyway). Make RSA blinding thread-safe
2224 by remembering the creator's thread ID in rsa->blinding and
2225 having all other threads use local one-time blinding factors
2226 (this requires more computation than sharing rsa->blinding, but
2227 avoids excessive locking; and if an RSA object is not shared
2228 between threads, blinding will still be very fast).
2229 [Bodo Moeller]
2230
2231 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2232 ENGINE as defaults for all supported algorithms irrespective of
2233 the 'flags' parameter. 'flags' is now honoured, so applications
2234 should make sure they are passing it correctly.
2235 [Geoff Thorpe]
2236
2237 *) Target "mingw" now allows native Windows code to be generated in
2238 the Cygwin environment as well as with the MinGW compiler.
2239 [Ulf Moeller]
2240
2241 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2242
2243 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2244 via timing by performing a MAC computation even if incorrrect
2245 block cipher padding has been found. This is a countermeasure
2246 against active attacks where the attacker has to distinguish
2247 between bad padding and a MAC verification error. (CVE-2003-0078)
2248
2249 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2250 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2251 Martin Vuagnoux (EPFL, Ilion)]
2252
2253 *) Make the no-err option work as intended. The intention with no-err
2254 is not to have the whole error stack handling routines removed from
2255 libcrypto, it's only intended to remove all the function name and
2256 reason texts, thereby removing some of the footprint that may not
2257 be interesting if those errors aren't displayed anyway.
2258
2259 NOTE: it's still possible for any application or module to have it's
2260 own set of error texts inserted. The routines are there, just not
2261 used by default when no-err is given.
2262 [Richard Levitte]
2263
2264 *) Add support for FreeBSD on IA64.
2265 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2266
2267 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2268 Kerberos function mit_des_cbc_cksum(). Before this change,
2269 the value returned by DES_cbc_cksum() was like the one from
2270 mit_des_cbc_cksum(), except the bytes were swapped.
2271 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2272
2273 *) Allow an application to disable the automatic SSL chain building.
2274 Before this a rather primitive chain build was always performed in
2275 ssl3_output_cert_chain(): an application had no way to send the
2276 correct chain if the automatic operation produced an incorrect result.
2277
2278 Now the chain builder is disabled if either:
2279
2280 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2281
2282 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2283
2284 The reasoning behind this is that an application would not want the
2285 auto chain building to take place if extra chain certificates are
2286 present and it might also want a means of sending no additional
2287 certificates (for example the chain has two certificates and the
2288 root is omitted).
2289 [Steve Henson]
2290
2291 *) Add the possibility to build without the ENGINE framework.
2292 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2293
2294 *) Under Win32 gmtime() can return NULL: check return value in
2295 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2296 [Steve Henson]
2297
2298 *) DSA routines: under certain error conditions uninitialized BN objects
2299 could be freed. Solution: make sure initialization is performed early
2300 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2301 Nils Larsch <nla@trustcenter.de> via PR#459)
2302 [Lutz Jaenicke]
2303
2304 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2305 checked on reconnect on the client side, therefore session resumption
2306 could still fail with a "ssl session id is different" error. This
2307 behaviour is masked when SSL_OP_ALL is used due to
2308 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2309 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2310 followup to PR #377.
2311 [Lutz Jaenicke]
2312
2313 *) IA-32 assembler support enhancements: unified ELF targets, support
2314 for SCO/Caldera platforms, fix for Cygwin shared build.
2315 [Andy Polyakov]
2316
2317 *) Add support for FreeBSD on sparc64. As a consequence, support for
2318 FreeBSD on non-x86 processors is separate from x86 processors on
2319 the config script, much like the NetBSD support.
2320 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2321
2322 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2323
2324 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2325 OpenSSL 0.9.7.]
2326
2327 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2328 code (06) was taken as the first octet of the session ID and the last
2329 octet was ignored consequently. As a result SSLv2 client side session
2330 caching could not have worked due to the session ID mismatch between
2331 client and server.
2332 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2333 PR #377.
2334 [Lutz Jaenicke]
2335
2336 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2337 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2338 removed entirely.
2339 [Richard Levitte]
2340
2341 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2342 seems that in spite of existing for more than a year, many application
2343 author have done nothing to provide the necessary callbacks, which
2344 means that this particular engine will not work properly anywhere.
2345 This is a very unfortunate situation which forces us, in the name
2346 of usability, to give the hw_ncipher.c a static lock, which is part
2347 of libcrypto.
2348 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2349 appear in 0.9.8 or later. We EXPECT application authors to have
2350 dealt properly with this when 0.9.8 is released (unless we actually
2351 make such changes in the libcrypto locking code that changes will
2352 have to be made anyway).
2353 [Richard Levitte]
2354
2355 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2356 octets have been read, EOF or an error occurs. Without this change
2357 some truncated ASN1 structures will not produce an error.
2358 [Steve Henson]
2359
2360 *) Disable Heimdal support, since it hasn't been fully implemented.
2361 Still give the possibility to force the use of Heimdal, but with
2362 warnings and a request that patches get sent to openssl-dev.
2363 [Richard Levitte]
2364
2365 *) Add the VC-CE target, introduce the WINCE sysname, and add
2366 INSTALL.WCE and appropriate conditionals to make it build.
2367 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2368
2369 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2370 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2371 edit numbers of the version.
2372 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2373
2374 *) Introduce safe string copy and catenation functions
2375 (BUF_strlcpy() and BUF_strlcat()).
2376 [Ben Laurie (CHATS) and Richard Levitte]
2377
2378 *) Avoid using fixed-size buffers for one-line DNs.
2379 [Ben Laurie (CHATS)]
2380
2381 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2382 resizing buffers containing secrets, and use where appropriate.
2383 [Ben Laurie (CHATS)]
2384
2385 *) Avoid using fixed size buffers for configuration file location.
2386 [Ben Laurie (CHATS)]
2387
2388 *) Avoid filename truncation for various CA files.
2389 [Ben Laurie (CHATS)]
2390
2391 *) Use sizeof in preference to magic numbers.
2392 [Ben Laurie (CHATS)]
2393
2394 *) Avoid filename truncation in cert requests.
2395 [Ben Laurie (CHATS)]
2396
2397 *) Add assertions to check for (supposedly impossible) buffer
2398 overflows.
2399 [Ben Laurie (CHATS)]
2400
2401 *) Don't cache truncated DNS entries in the local cache (this could
2402 potentially lead to a spoofing attack).
2403 [Ben Laurie (CHATS)]
2404
2405 *) Fix various buffers to be large enough for hex/decimal
2406 representations in a platform independent manner.
2407 [Ben Laurie (CHATS)]
2408
2409 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2410 resizing buffers containing secrets, and use where appropriate.
2411 [Ben Laurie (CHATS)]
2412
2413 *) Add BIO_indent() to avoid much slightly worrying code to do
2414 indents.
2415 [Ben Laurie (CHATS)]
2416
2417 *) Convert sprintf()/BIO_puts() to BIO_printf().
2418 [Ben Laurie (CHATS)]
2419
2420 *) buffer_gets() could terminate with the buffer only half
2421 full. Fixed.
2422 [Ben Laurie (CHATS)]
2423
2424 *) Add assertions to prevent user-supplied crypto functions from
2425 overflowing internal buffers by having large block sizes, etc.
2426 [Ben Laurie (CHATS)]
2427
2428 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2429 unconditionally).
2430 [Ben Laurie (CHATS)]
2431
2432 *) Eliminate unused copy of key in RC4.
2433 [Ben Laurie (CHATS)]
2434
2435 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2436 [Ben Laurie (CHATS)]
2437
2438 *) Fix off-by-one error in EGD path.
2439 [Ben Laurie (CHATS)]
2440
2441 *) If RANDFILE path is too long, ignore instead of truncating.
2442 [Ben Laurie (CHATS)]
2443
2444 *) Eliminate unused and incorrectly sized X.509 structure
2445 CBCParameter.
2446 [Ben Laurie (CHATS)]
2447
2448 *) Eliminate unused and dangerous function knumber().
2449 [Ben Laurie (CHATS)]
2450
2451 *) Eliminate unused and dangerous structure, KSSL_ERR.
2452 [Ben Laurie (CHATS)]
2453
2454 *) Protect against overlong session ID context length in an encoded
2455 session object. Since these are local, this does not appear to be
2456 exploitable.
2457 [Ben Laurie (CHATS)]
2458
2459 *) Change from security patch (see 0.9.6e below) that did not affect
2460 the 0.9.6 release series:
2461
2462 Remote buffer overflow in SSL3 protocol - an attacker could
2463 supply an oversized master key in Kerberos-enabled versions.
2464 (CVE-2002-0657)
2465 [Ben Laurie (CHATS)]
2466
2467 *) Change the SSL kerb5 codes to match RFC 2712.
2468 [Richard Levitte]
2469
2470 *) Make -nameopt work fully for req and add -reqopt switch.
2471 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2472
2473 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2474 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2475
2476 *) Make sure tests can be performed even if the corresponding algorithms
2477 have been removed entirely. This was also the last step to make
2478 OpenSSL compilable with DJGPP under all reasonable conditions.
2479 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2480
2481 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2482 to allow version independent disabling of normally unselected ciphers,
2483 which may be activated as a side-effect of selecting a single cipher.
2484
2485 (E.g., cipher list string "RSA" enables ciphersuites that are left
2486 out of "ALL" because they do not provide symmetric encryption.
2487 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2488 [Lutz Jaenicke, Bodo Moeller]
2489
2490 *) Add appropriate support for separate platform-dependent build
2491 directories. The recommended way to make a platform-dependent
2492 build directory is the following (tested on Linux), maybe with
2493 some local tweaks:
2494
2495 # Place yourself outside of the OpenSSL source tree. In
2496 # this example, the environment variable OPENSSL_SOURCE
2497 # is assumed to contain the absolute OpenSSL source directory.
2498 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2499 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2500 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2501 mkdir -p `dirname $F`
2502 ln -s $OPENSSL_SOURCE/$F $F
2503 done
2504
2505 To be absolutely sure not to disturb the source tree, a "make clean"
2506 is a good thing. If it isn't successfull, don't worry about it,
2507 it probably means the source directory is very clean.
2508 [Richard Levitte]
2509
2510 *) Make sure any ENGINE control commands make local copies of string
2511 pointers passed to them whenever necessary. Otherwise it is possible
2512 the caller may have overwritten (or deallocated) the original string
2513 data when a later ENGINE operation tries to use the stored values.
2514 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2515
2516 *) Improve diagnostics in file reading and command-line digests.
2517 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2518
2519 *) Add AES modes CFB and OFB to the object database. Correct an
2520 error in AES-CFB decryption.
2521 [Richard Levitte]
2522
2523 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2524 allows existing EVP_CIPHER_CTX structures to be reused after
2525 calling EVP_*Final(). This behaviour is used by encryption
2526 BIOs and some applications. This has the side effect that
2527 applications must explicitly clean up cipher contexts with
2528 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2529 [Steve Henson]
2530
2531 *) Check the values of dna and dnb in bn_mul_recursive before calling
2532 bn_mul_comba (a non zero value means the a or b arrays do not contain
2533 n2 elements) and fallback to bn_mul_normal if either is not zero.
2534 [Steve Henson]
2535
2536 *) Fix escaping of non-ASCII characters when using the -subj option
2537 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2538 [Lutz Jaenicke]
2539
2540 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2541 form for "surname", serialNumber has no short form.
2542 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2543 therefore remove "mail" short name for "internet 7".
2544 The OID for unique identifiers in X509 certificates is
2545 x500UniqueIdentifier, not uniqueIdentifier.
2546 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2547 [Lutz Jaenicke]
2548
2549 *) Add an "init" command to the ENGINE config module and auto initialize
2550 ENGINEs. Without any "init" command the ENGINE will be initialized
2551 after all ctrl commands have been executed on it. If init=1 the
2552 ENGINE is initailized at that point (ctrls before that point are run
2553 on the uninitialized ENGINE and after on the initialized one). If
2554 init=0 then the ENGINE will not be iniatialized at all.
2555 [Steve Henson]
2556
2557 *) Fix the 'app_verify_callback' interface so that the user-defined
2558 argument is actually passed to the callback: In the
2559 SSL_CTX_set_cert_verify_callback() prototype, the callback
2560 declaration has been changed from
2561 int (*cb)()
2562 into
2563 int (*cb)(X509_STORE_CTX *,void *);
2564 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2565 i=s->ctx->app_verify_callback(&ctx)
2566 has been changed into
2567 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2568
2569 To update applications using SSL_CTX_set_cert_verify_callback(),
2570 a dummy argument can be added to their callback functions.
2571 [D. K. Smetters <smetters@parc.xerox.com>]
2572
2573 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2574 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2575
2576 *) Add and OPENSSL_LOAD_CONF define which will cause
2577 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2578 This allows older applications to transparently support certain
2579 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2580 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2581 load the config file and OPENSSL_add_all_algorithms_conf() which will
2582 always load it have also been added.
2583 [Steve Henson]
2584
2585 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2586 Adjust NIDs and EVP layer.
2587 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2588
2589 *) Config modules support in openssl utility.
2590
2591 Most commands now load modules from the config file,
2592 though in a few (such as version) this isn't done
2593 because it couldn't be used for anything.
2594
2595 In the case of ca and req the config file used is
2596 the same as the utility itself: that is the -config
2597 command line option can be used to specify an
2598 alternative file.
2599 [Steve Henson]
2600
2601 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2602 use "openssl_conf" if filename is NULL use default openssl config file.
2603 [Steve Henson]
2604
2605 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2606 config section name. Add a new flag to tolerate a missing config file
2607 and move code to CONF_modules_load_file().
2608 [Steve Henson]
2609
2610 *) Support for crypto accelerator cards from Accelerated Encryption
2611 Processing, www.aep.ie. (Use engine 'aep')
2612 The support was copied from 0.9.6c [engine] and adapted/corrected
2613 to work with the new engine framework.
2614 [AEP Inc. and Richard Levitte]
2615
2616 *) Support for SureWare crypto accelerator cards from Baltimore
2617 Technologies. (Use engine 'sureware')
2618 The support was copied from 0.9.6c [engine] and adapted
2619 to work with the new engine framework.
2620 [Richard Levitte]
2621
2622 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2623 make the newer ENGINE framework commands for the CHIL engine work.
2624 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2625
2626 *) Make it possible to produce shared libraries on ReliantUNIX.
2627 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2628
2629 *) Add the configuration target debug-linux-ppro.
2630 Make 'openssl rsa' use the general key loading routines
2631 implemented in apps.c, and make those routines able to
2632 handle the key format FORMAT_NETSCAPE and the variant
2633 FORMAT_IISSGC.
2634 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2635
2636 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2637 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2638
2639 *) Add -keyform to rsautl, and document -engine.
2640 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2641
2642 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2643 BIO_R_NO_SUCH_FILE error code rather than the generic
2644 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2645 [Ben Laurie]
2646
2647 *) Add new functions
2648 ERR_peek_last_error
2649 ERR_peek_last_error_line
2650 ERR_peek_last_error_line_data.
2651 These are similar to
2652 ERR_peek_error
2653 ERR_peek_error_line
2654 ERR_peek_error_line_data,
2655 but report on the latest error recorded rather than the first one
2656 still in the error queue.
2657 [Ben Laurie, Bodo Moeller]
2658
2659 *) default_algorithms option in ENGINE config module. This allows things
2660 like:
2661 default_algorithms = ALL
2662 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2663 [Steve Henson]
2664
2665 *) Prelminary ENGINE config module.
2666 [Steve Henson]
2667
2668 *) New experimental application configuration code.
2669 [Steve Henson]
2670
2671 *) Change the AES code to follow the same name structure as all other
2672 symmetric ciphers, and behave the same way. Move everything to
2673 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2674 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2675
2676 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2677 [Ben Laurie and Theo de Raadt]
2678
2679 *) Add option to output public keys in req command.
2680 [Massimiliano Pala madwolf@openca.org]
2681
2682 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2683 (up to about 10% better than before for P-192 and P-224).
2684 [Bodo Moeller]
2685
2686 *) New functions/macros
2687
2688 SSL_CTX_set_msg_callback(ctx, cb)
2689 SSL_CTX_set_msg_callback_arg(ctx, arg)
2690 SSL_set_msg_callback(ssl, cb)
2691 SSL_set_msg_callback_arg(ssl, arg)
2692
2693 to request calling a callback function
2694
2695 void cb(int write_p, int version, int content_type,
2696 const void *buf, size_t len, SSL *ssl, void *arg)
2697
2698 whenever a protocol message has been completely received
2699 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2700 protocol version according to which the SSL library interprets
2701 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2702 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2703 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2704 specification (change_cipher_spec(20), alert(21), handshake(22)).
2705 'buf' and 'len' point to the actual message, 'ssl' to the
2706 SSL object, and 'arg' is the application-defined value set by
2707 SSL[_CTX]_set_msg_callback_arg().
2708
2709 'openssl s_client' and 'openssl s_server' have new '-msg' options
2710 to enable a callback that displays all protocol messages.
2711 [Bodo Moeller]
2712
2713 *) Change the shared library support so shared libraries are built as
2714 soon as the corresponding static library is finished, and thereby get
2715 openssl and the test programs linked against the shared library.
2716 This still only happens when the keyword "shard" has been given to
2717 the configuration scripts.
2718
2719 NOTE: shared library support is still an experimental thing, and
2720 backward binary compatibility is still not guaranteed.
2721 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2722
2723 *) Add support for Subject Information Access extension.
2724 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2725
2726 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2727 additional bytes when new memory had to be allocated, not just
2728 when reusing an existing buffer.
2729 [Bodo Moeller]
2730
2731 *) New command line and configuration option 'utf8' for the req command.
2732 This allows field values to be specified as UTF8 strings.
2733 [Steve Henson]
2734
2735 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2736 runs for the former and machine-readable output for the latter.
2737 [Ben Laurie]
2738
2739 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2740 of the e-mail address in the DN (i.e., it will go into a certificate
2741 extension only). The new configuration file option 'email_in_dn = no'
2742 has the same effect.
2743 [Massimiliano Pala madwolf@openca.org]
2744
2745 *) Change all functions with names starting with des_ to be starting
2746 with DES_ instead. Add wrappers that are compatible with libdes,
2747 but are named _ossl_old_des_*. Finally, add macros that map the
2748 des_* symbols to the corresponding _ossl_old_des_* if libdes
2749 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2750 desired, the des_* symbols will be mapped to DES_*, with one
2751 exception.
2752
2753 Since we provide two compatibility mappings, the user needs to
2754 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2755 compatibility is desired. The default (i.e., when that macro
2756 isn't defined) is OpenSSL 0.9.6c compatibility.
2757
2758 There are also macros that enable and disable the support of old
2759 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2760 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2761 are defined, the default will apply: to support the old des routines.
2762
2763 In either case, one must include openssl/des.h to get the correct
2764 definitions. Do not try to just include openssl/des_old.h, that
2765 won't work.
2766
2767 NOTE: This is a major break of an old API into a new one. Software
2768 authors are encouraged to switch to the DES_ style functions. Some
2769 time in the future, des_old.h and the libdes compatibility functions
2770 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2771 default), and then completely removed.
2772 [Richard Levitte]
2773
2774 *) Test for certificates which contain unsupported critical extensions.
2775 If such a certificate is found during a verify operation it is
2776 rejected by default: this behaviour can be overridden by either
2777 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2778 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2779 X509_supported_extension() has also been added which returns 1 if a
2780 particular extension is supported.
2781 [Steve Henson]
2782
2783 *) Modify the behaviour of EVP cipher functions in similar way to digests
2784 to retain compatibility with existing code.
2785 [Steve Henson]
2786
2787 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2788 compatibility with existing code. In particular the 'ctx' parameter does
2789 not have to be to be initialized before the call to EVP_DigestInit() and
2790 it is tidied up after a call to EVP_DigestFinal(). New function
2791 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2792 EVP_MD_CTX_copy() changed to not require the destination to be
2793 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2794 requires the destination to be valid.
2795
2796 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2797 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2798 [Steve Henson]
2799
2800 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2801 so that complete 'Handshake' protocol structures are kept in memory
2802 instead of overwriting 'msg_type' and 'length' with 'body' data.
2803 [Bodo Moeller]
2804
2805 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2806 [Massimo Santin via Richard Levitte]
2807
2808 *) Major restructuring to the underlying ENGINE code. This includes
2809 reduction of linker bloat, separation of pure "ENGINE" manipulation
2810 (initialisation, etc) from functionality dealing with implementations
2811 of specific crypto iterfaces. This change also introduces integrated
2812 support for symmetric ciphers and digest implementations - so ENGINEs
2813 can now accelerate these by providing EVP_CIPHER and EVP_MD
2814 implementations of their own. This is detailed in crypto/engine/README
2815 as it couldn't be adequately described here. However, there are a few
2816 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2817 were changed in the original introduction of ENGINE code have now
2818 reverted back - the hooking from this code to ENGINE is now a good
2819 deal more passive and at run-time, operations deal directly with
2820 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2821 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2822 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2823 they were not being used by the framework as there is no concept of a
2824 BIGNUM_METHOD and they could not be generalised to the new
2825 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2826 ENGINE_cpy() has been removed as it cannot be consistently defined in
2827 the new code.
2828 [Geoff Thorpe]
2829
2830 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2831 [Steve Henson]
2832
2833 *) Change mkdef.pl to sort symbols that get the same entry number,
2834 and make sure the automatically generated functions ERR_load_*
2835 become part of libeay.num as well.
2836 [Richard Levitte]
2837
2838 *) New function SSL_renegotiate_pending(). This returns true once
2839 renegotiation has been requested (either SSL_renegotiate() call
2840 or HelloRequest/ClientHello receveived from the peer) and becomes
2841 false once a handshake has been completed.
2842 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2843 sends a HelloRequest, but does not ensure that a handshake takes
2844 place. SSL_renegotiate_pending() is useful for checking if the
2845 client has followed the request.)
2846 [Bodo Moeller]
2847
2848 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2849 By default, clients may request session resumption even during
2850 renegotiation (if session ID contexts permit); with this option,
2851 session resumption is possible only in the first handshake.
2852
2853 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2854 more bits available for options that should not be part of
2855 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2856 [Bodo Moeller]
2857
2858 *) Add some demos for certificate and certificate request creation.
2859 [Steve Henson]
2860
2861 *) Make maximum certificate chain size accepted from the peer application
2862 settable (SSL*_get/set_max_cert_list()), as proposed by
2863 "Douglas E. Engert" <deengert@anl.gov>.
2864 [Lutz Jaenicke]
2865
2866 *) Add support for shared libraries for Unixware-7
2867 (Boyd Lynn Gerber <gerberb@zenez.com>).
2868 [Lutz Jaenicke]
2869
2870 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2871 be done prior to destruction. Use this to unload error strings from
2872 ENGINEs that load their own error strings. NB: This adds two new API
2873 functions to "get" and "set" this destroy handler in an ENGINE.
2874 [Geoff Thorpe]
2875
2876 *) Alter all existing ENGINE implementations (except "openssl" and
2877 "openbsd") to dynamically instantiate their own error strings. This
2878 makes them more flexible to be built both as statically-linked ENGINEs
2879 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2880 Also, add stub code to each that makes building them as self-contained
2881 shared-libraries easier (see README.ENGINE).
2882 [Geoff Thorpe]
2883
2884 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2885 implementations into applications that are completely implemented in
2886 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2887 commands that can be used to configure what shared-library to load and
2888 to control aspects of the way it is handled. Also, made an update to
2889 the README.ENGINE file that brings its information up-to-date and
2890 provides some information and instructions on the "dynamic" ENGINE
2891 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2892 [Geoff Thorpe]
2893
2894 *) Make it possible to unload ranges of ERR strings with a new
2895 "ERR_unload_strings" function.
2896 [Geoff Thorpe]
2897
2898 *) Add a copy() function to EVP_MD.
2899 [Ben Laurie]
2900
2901 *) Make EVP_MD routines take a context pointer instead of just the
2902 md_data void pointer.
2903 [Ben Laurie]
2904
2905 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2906 that the digest can only process a single chunk of data
2907 (typically because it is provided by a piece of
2908 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2909 is only going to provide a single chunk of data, and hence the
2910 framework needn't accumulate the data for oneshot drivers.
2911 [Ben Laurie]
2912
2913 *) As with "ERR", make it possible to replace the underlying "ex_data"
2914 functions. This change also alters the storage and management of global
2915 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2916 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2917 index counters. The API functions that use this state have been changed
2918 to take a "class_index" rather than pointers to the class's local STACK
2919 and counter, and there is now an API function to dynamically create new
2920 classes. This centralisation allows us to (a) plug a lot of the
2921 thread-safety problems that existed, and (b) makes it possible to clean
2922 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2923 such data would previously have always leaked in application code and
2924 workarounds were in place to make the memory debugging turn a blind eye
2925 to it. Application code that doesn't use this new function will still
2926 leak as before, but their memory debugging output will announce it now
2927 rather than letting it slide.
2928
2929 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2930 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2931 has a return value to indicate success or failure.
2932 [Geoff Thorpe]
2933
2934 *) Make it possible to replace the underlying "ERR" functions such that the
2935 global state (2 LHASH tables and 2 locks) is only used by the "default"
2936 implementation. This change also adds two functions to "get" and "set"
2937 the implementation prior to it being automatically set the first time
2938 any other ERR function takes place. Ie. an application can call "get",
2939 pass the return value to a module it has just loaded, and that module
2940 can call its own "set" function using that value. This means the
2941 module's "ERR" operations will use (and modify) the error state in the
2942 application and not in its own statically linked copy of OpenSSL code.
2943 [Geoff Thorpe]
2944
2945 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2946 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2947 the operation, and provides a more encapsulated way for external code
2948 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2949 to use these functions rather than manually incrementing the counts.
2950
2951 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2952 [Geoff Thorpe]
2953
2954 *) Add EVP test program.
2955 [Ben Laurie]
2956
2957 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2958 [Ben Laurie]
2959
2960 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2961 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2962 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2963 These allow a CRL to be built without having to access X509_CRL fields
2964 directly. Modify 'ca' application to use new functions.
2965 [Steve Henson]
2966
2967 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2968 bug workarounds. Rollback attack detection is a security feature.
2969 The problem will only arise on OpenSSL servers when TLSv1 is not
2970 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2971 Software authors not wanting to support TLSv1 will have special reasons
2972 for their choice and can explicitly enable this option.
2973 [Bodo Moeller, Lutz Jaenicke]
2974
2975 *) Rationalise EVP so it can be extended: don't include a union of
2976 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2977 (similar to those existing for EVP_CIPHER_CTX).
2978 Usage example:
2979
2980 EVP_MD_CTX md;
2981
2982 EVP_MD_CTX_init(&md); /* new function call */
2983 EVP_DigestInit(&md, EVP_sha1());
2984 EVP_DigestUpdate(&md, in, len);
2985 EVP_DigestFinal(&md, out, NULL);
2986 EVP_MD_CTX_cleanup(&md); /* new function call */
2987
2988 [Ben Laurie]
2989
2990 *) Make DES key schedule conform to the usual scheme, as well as
2991 correcting its structure. This means that calls to DES functions
2992 now have to pass a pointer to a des_key_schedule instead of a
2993 plain des_key_schedule (which was actually always a pointer
2994 anyway): E.g.,
2995
2996 des_key_schedule ks;
2997
2998 des_set_key_checked(..., &ks);
2999 des_ncbc_encrypt(..., &ks, ...);
3000
3001 (Note that a later change renames 'des_...' into 'DES_...'.)
3002 [Ben Laurie]
3003
3004 *) Initial reduction of linker bloat: the use of some functions, such as
3005 PEM causes large amounts of unused functions to be linked in due to
3006 poor organisation. For example pem_all.c contains every PEM function
3007 which has a knock on effect of linking in large amounts of (unused)
3008 ASN1 code. Grouping together similar functions and splitting unrelated
3009 functions prevents this.
3010 [Steve Henson]
3011
3012 *) Cleanup of EVP macros.
3013 [Ben Laurie]
3014
3015 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3016 correct _ecb suffix.
3017 [Ben Laurie]
3018
3019 *) Add initial OCSP responder support to ocsp application. The
3020 revocation information is handled using the text based index
3021 use by the ca application. The responder can either handle
3022 requests generated internally, supplied in files (for example
3023 via a CGI script) or using an internal minimal server.
3024 [Steve Henson]
3025
3026 *) Add configuration choices to get zlib compression for TLS.
3027 [Richard Levitte]
3028
3029 *) Changes to Kerberos SSL for RFC 2712 compliance:
3030 1. Implemented real KerberosWrapper, instead of just using
3031 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3032 2. Implemented optional authenticator field of KerberosWrapper.
3033
3034 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3035 and authenticator structs; see crypto/krb5/.
3036
3037 Generalized Kerberos calls to support multiple Kerberos libraries.
3038 [Vern Staats <staatsvr@asc.hpc.mil>,
3039 Jeffrey Altman <jaltman@columbia.edu>
3040 via Richard Levitte]
3041
3042 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3043 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3044 values for each of the key sizes rather than having just
3045 parameters (and 'speed' generating keys each time).
3046 [Geoff Thorpe]
3047
3048 *) Speed up EVP routines.
3049 Before:
3050 encrypt
3051 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3052 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3053 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3054 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3055 decrypt
3056 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3057 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3058 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3059 After:
3060 encrypt
3061 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3062 decrypt
3063 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3064 [Ben Laurie]
3065
3066 *) Added the OS2-EMX target.
3067 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3068
3069 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3070 to support NCONF routines in extension code. New function CONF_set_nconf()
3071 to allow functions which take an NCONF to also handle the old LHASH
3072 structure: this means that the old CONF compatible routines can be
3073 retained (in particular wrt extensions) without having to duplicate the
3074 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3075 [Steve Henson]
3076
3077 *) Enhance the general user interface with mechanisms for inner control
3078 and with possibilities to have yes/no kind of prompts.
3079 [Richard Levitte]
3080
3081 *) Change all calls to low level digest routines in the library and
3082 applications to use EVP. Add missing calls to HMAC_cleanup() and
3083 don't assume HMAC_CTX can be copied using memcpy().
3084 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3085
3086 *) Add the possibility to control engines through control names but with
3087 arbitrary arguments instead of just a string.
3088 Change the key loaders to take a UI_METHOD instead of a callback
3089 function pointer. NOTE: this breaks binary compatibility with earlier
3090 versions of OpenSSL [engine].
3091 Adapt the nCipher code for these new conditions and add a card insertion
3092 callback.
3093 [Richard Levitte]
3094
3095 *) Enhance the general user interface with mechanisms to better support
3096 dialog box interfaces, application-defined prompts, the possibility
3097 to use defaults (for example default passwords from somewhere else)
3098 and interrupts/cancellations.
3099 [Richard Levitte]
3100
3101 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3102 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3103 [Steve Henson]
3104
3105 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3106 tidy up some unnecessarily weird code in 'sk_new()').
3107 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3108
3109 *) Change the key loading routines for ENGINEs to use the same kind
3110 callback (pem_password_cb) as all other routines that need this
3111 kind of callback.
3112 [Richard Levitte]
3113
3114 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3115 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3116 than this minimum value is recommended.
3117 [Lutz Jaenicke]
3118
3119 *) New random seeder for OpenVMS, using the system process statistics
3120 that are easily reachable.
3121 [Richard Levitte]
3122
3123 *) Windows apparently can't transparently handle global
3124 variables defined in DLLs. Initialisations such as:
3125
3126 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3127
3128 wont compile. This is used by the any applications that need to
3129 declare their own ASN1 modules. This was fixed by adding the option
3130 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3131 needed for static libraries under Win32.
3132 [Steve Henson]
3133
3134 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3135 setting of purpose and trust fields. New X509_STORE trust and
3136 purpose functions and tidy up setting in other SSL functions.
3137 [Steve Henson]
3138
3139 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3140 structure. These are inherited by X509_STORE_CTX when it is
3141 initialised. This allows various defaults to be set in the
3142 X509_STORE structure (such as flags for CRL checking and custom
3143 purpose or trust settings) for functions which only use X509_STORE_CTX
3144 internally such as S/MIME.
3145
3146 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3147 trust settings if they are not set in X509_STORE. This allows X509_STORE
3148 purposes and trust (in S/MIME for example) to override any set by default.
3149
3150 Add command line options for CRL checking to smime, s_client and s_server
3151 applications.
3152 [Steve Henson]
3153
3154 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3155 are set then the CRL is looked up in the X509_STORE structure and
3156 its validity and signature checked, then if the certificate is found
3157 in the CRL the verify fails with a revoked error.
3158
3159 Various new CRL related callbacks added to X509_STORE_CTX structure.
3160
3161 Command line options added to 'verify' application to support this.
3162
3163 This needs some additional work, such as being able to handle multiple
3164 CRLs with different times, extension based lookup (rather than just
3165 by subject name) and ultimately more complete V2 CRL extension
3166 handling.
3167 [Steve Henson]
3168
3169 *) Add a general user interface API (crypto/ui/). This is designed
3170 to replace things like des_read_password and friends (backward
3171 compatibility functions using this new API are provided).
3172 The purpose is to remove prompting functions from the DES code
3173 section as well as provide for prompting through dialog boxes in
3174 a window system and the like.
3175 [Richard Levitte]
3176
3177 *) Add "ex_data" support to ENGINE so implementations can add state at a
3178 per-structure level rather than having to store it globally.
3179 [Geoff]
3180
3181 *) Make it possible for ENGINE structures to be copied when retrieved by
3182 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3183 This causes the "original" ENGINE structure to act like a template,
3184 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3185 operational state can be localised to each ENGINE structure, despite the
3186 fact they all share the same "methods". New ENGINE structures returned in
3187 this case have no functional references and the return value is the single
3188 structural reference. This matches the single structural reference returned
3189 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3190 ENGINE structure.
3191 [Geoff]
3192
3193 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3194 needs to match any other type at all we need to manually clear the
3195 tag cache.
3196 [Steve Henson]
3197
3198 *) Changes to the "openssl engine" utility to include;
3199 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3200 about an ENGINE's available control commands.
3201 - executing control commands from command line arguments using the
3202 '-pre' and '-post' switches. '-post' is only used if '-t' is
3203 specified and the ENGINE is successfully initialised. The syntax for
3204 the individual commands are colon-separated, for example;
3205 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3206 [Geoff]
3207
3208 *) New dynamic control command support for ENGINEs. ENGINEs can now
3209 declare their own commands (numbers), names (strings), descriptions,
3210 and input types for run-time discovery by calling applications. A
3211 subset of these commands are implicitly classed as "executable"
3212 depending on their input type, and only these can be invoked through
3213 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3214 can be based on user input, config files, etc). The distinction is
3215 that "executable" commands cannot return anything other than a boolean
3216 result and can only support numeric or string input, whereas some
3217 discoverable commands may only be for direct use through
3218 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3219 pointers, or other custom uses. The "executable" commands are to
3220 support parameterisations of ENGINE behaviour that can be
3221 unambiguously defined by ENGINEs and used consistently across any
3222 OpenSSL-based application. Commands have been added to all the
3223 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3224 control over shared-library paths without source code alterations.
3225 [Geoff]
3226
3227 *) Changed all ENGINE implementations to dynamically allocate their
3228 ENGINEs rather than declaring them statically. Apart from this being
3229 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3230 this also allows the implementations to compile without using the
3231 internal engine_int.h header.
3232 [Geoff]
3233
3234 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3235 'const' value. Any code that should be able to modify a RAND_METHOD
3236 should already have non-const pointers to it (ie. they should only
3237 modify their own ones).
3238 [Geoff]
3239
3240 *) Made a variety of little tweaks to the ENGINE code.
3241 - "atalla" and "ubsec" string definitions were moved from header files
3242 to C code. "nuron" string definitions were placed in variables
3243 rather than hard-coded - allowing parameterisation of these values
3244 later on via ctrl() commands.
3245 - Removed unused "#if 0"'d code.
3246 - Fixed engine list iteration code so it uses ENGINE_free() to release
3247 structural references.
3248 - Constified the RAND_METHOD element of ENGINE structures.
3249 - Constified various get/set functions as appropriate and added
3250 missing functions (including a catch-all ENGINE_cpy that duplicates
3251 all ENGINE values onto a new ENGINE except reference counts/state).
3252 - Removed NULL parameter checks in get/set functions. Setting a method
3253 or function to NULL is a way of cancelling out a previously set
3254 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3255 and doesn't justify the extra error symbols and code.
3256 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3257 flags from engine_int.h to engine.h.
3258 - Changed prototypes for ENGINE handler functions (init(), finish(),
3259 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3260 [Geoff]
3261
3262 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3263 to the algorithm using long division. The binary algorithm can be
3264 used only if the modulus is odd. On 32-bit systems, it is faster
3265 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3266 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3267 up to 450 bits. In 64-bit environments, the binary algorithm
3268 appears to be advantageous for much longer moduli; here we use it
3269 for moduli up to 2048 bits.
3270 [Bodo Moeller]
3271
3272 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3273 could not support the combine flag in choice fields.
3274 [Steve Henson]
3275
3276 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3277 extensions from a certificate request to the certificate.
3278 [Steve Henson]
3279
3280 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3281 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3282 file: this allows the display of the certificate about to be
3283 signed to be customised, to allow certain fields to be included
3284 or excluded and extension details. The old system didn't display
3285 multicharacter strings properly, omitted fields not in the policy
3286 and couldn't display additional details such as extensions.
3287 [Steve Henson]
3288
3289 *) Function EC_POINTs_mul for multiple scalar multiplication
3290 of an arbitrary number of elliptic curve points
3291 \sum scalars[i]*points[i],
3292 optionally including the generator defined for the EC_GROUP:
3293 scalar*generator + \sum scalars[i]*points[i].
3294
3295 EC_POINT_mul is a simple wrapper function for the typical case
3296 that the point list has just one item (besides the optional
3297 generator).
3298 [Bodo Moeller]
3299
3300 *) First EC_METHODs for curves over GF(p):
3301
3302 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3303 operations and provides various method functions that can also
3304 operate with faster implementations of modular arithmetic.
3305
3306 EC_GFp_mont_method() reuses most functions that are part of
3307 EC_GFp_simple_method, but uses Montgomery arithmetic.
3308
3309 [Bodo Moeller; point addition and point doubling
3310 implementation directly derived from source code provided by
3311 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3312
3313 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3314 crypto/ec/ec_lib.c):
3315
3316 Curves are EC_GROUP objects (with an optional group generator)
3317 based on EC_METHODs that are built into the library.
3318
3319 Points are EC_POINT objects based on EC_GROUP objects.
3320
3321 Most of the framework would be able to handle curves over arbitrary
3322 finite fields, but as there are no obvious types for fields other
3323 than GF(p), some functions are limited to that for now.
3324 [Bodo Moeller]
3325
3326 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3327 that the file contains a complete HTTP response.
3328 [Richard Levitte]
3329
3330 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3331 change the def and num file printf format specifier from "%-40sXXX"
3332 to "%-39s XXX". The latter will always guarantee a space after the
3333 field while the former will cause them to run together if the field
3334 is 40 of more characters long.
3335 [Steve Henson]
3336
3337 *) Constify the cipher and digest 'method' functions and structures
3338 and modify related functions to take constant EVP_MD and EVP_CIPHER
3339 pointers.
3340 [Steve Henson]
3341
3342 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3343 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3344 [Bodo Moeller]
3345
3346 *) Modify EVP_Digest*() routines so they now return values. Although the
3347 internal software routines can never fail additional hardware versions
3348 might.
3349 [Steve Henson]
3350
3351 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3352
3353 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3354 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3355
3356 ASN1 error codes
3357 ERR_R_NESTED_ASN1_ERROR
3358 ...
3359 ERR_R_MISSING_ASN1_EOS
3360 were 4 .. 9, conflicting with
3361 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3362 ...
3363 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3364 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3365
3366 Add new error code 'ERR_R_INTERNAL_ERROR'.
3367 [Bodo Moeller]
3368
3369 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3370 suffices.
3371 [Bodo Moeller]
3372
3373 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3374 sets the subject name for a new request or supersedes the
3375 subject name in a given request. Formats that can be parsed are
3376 'CN=Some Name, OU=myOU, C=IT'
3377 and
3378 'CN=Some Name/OU=myOU/C=IT'.
3379
3380 Add options '-batch' and '-verbose' to 'openssl req'.
3381 [Massimiliano Pala <madwolf@hackmasters.net>]
3382
3383 *) Introduce the possibility to access global variables through
3384 functions on platform were that's the best way to handle exporting
3385 global variables in shared libraries. To enable this functionality,
3386 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3387 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3388 is normally done by Configure or something similar).
3389
3390 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3391 in the source file (foo.c) like this:
3392
3393 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3394 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3395
3396 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3397 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3398
3399 OPENSSL_DECLARE_GLOBAL(int,foo);
3400 #define foo OPENSSL_GLOBAL_REF(foo)
3401 OPENSSL_DECLARE_GLOBAL(double,bar);
3402 #define bar OPENSSL_GLOBAL_REF(bar)
3403
3404 The #defines are very important, and therefore so is including the
3405 header file everywhere where the defined globals are used.
3406
3407 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3408 of ASN.1 items, but that structure is a bit different.
3409
3410 The largest change is in util/mkdef.pl which has been enhanced with
3411 better and easier to understand logic to choose which symbols should
3412 go into the Windows .def files as well as a number of fixes and code
3413 cleanup (among others, algorithm keywords are now sorted
3414 lexicographically to avoid constant rewrites).
3415 [Richard Levitte]
3416
3417 *) In BN_div() keep a copy of the sign of 'num' before writing the
3418 result to 'rm' because if rm==num the value will be overwritten
3419 and produce the wrong result if 'num' is negative: this caused
3420 problems with BN_mod() and BN_nnmod().
3421 [Steve Henson]
3422
3423 *) Function OCSP_request_verify(). This checks the signature on an
3424 OCSP request and verifies the signer certificate. The signer
3425 certificate is just checked for a generic purpose and OCSP request
3426 trust settings.
3427 [Steve Henson]
3428
3429 *) Add OCSP_check_validity() function to check the validity of OCSP
3430 responses. OCSP responses are prepared in real time and may only
3431 be a few seconds old. Simply checking that the current time lies
3432 between thisUpdate and nextUpdate max reject otherwise valid responses
3433 caused by either OCSP responder or client clock inaccuracy. Instead
3434 we allow thisUpdate and nextUpdate to fall within a certain period of
3435 the current time. The age of the response can also optionally be
3436 checked. Two new options -validity_period and -status_age added to
3437 ocsp utility.
3438 [Steve Henson]
3439
3440 *) If signature or public key algorithm is unrecognized print out its
3441 OID rather that just UNKNOWN.
3442 [Steve Henson]
3443
3444 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3445 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3446 ID to be generated from the issuer certificate alone which can then be
3447 passed to OCSP_id_issuer_cmp().
3448 [Steve Henson]
3449
3450 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3451 ASN1 modules to export functions returning ASN1_ITEM pointers
3452 instead of the ASN1_ITEM structures themselves. This adds several
3453 new macros which allow the underlying ASN1 function/structure to
3454 be accessed transparently. As a result code should not use ASN1_ITEM
3455 references directly (such as &X509_it) but instead use the relevant
3456 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3457 use of the new ASN1 code on platforms where exporting structures
3458 is problematical (for example in shared libraries) but exporting
3459 functions returning pointers to structures is not.
3460 [Steve Henson]
3461
3462 *) Add support for overriding the generation of SSL/TLS session IDs.
3463 These callbacks can be registered either in an SSL_CTX or per SSL.
3464 The purpose of this is to allow applications to control, if they wish,
3465 the arbitrary values chosen for use as session IDs, particularly as it
3466 can be useful for session caching in multiple-server environments. A
3467 command-line switch for testing this (and any client code that wishes
3468 to use such a feature) has been added to "s_server".
3469 [Geoff Thorpe, Lutz Jaenicke]
3470
3471 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3472 of the form '#if defined(...) || defined(...) || ...' and
3473 '#if !defined(...) && !defined(...) && ...'. This also avoids
3474 the growing number of special cases it was previously handling.
3475 [Richard Levitte]
3476
3477 *) Make all configuration macros available for application by making
3478 sure they are available in opensslconf.h, by giving them names starting
3479 with "OPENSSL_" to avoid conflicts with other packages and by making
3480 sure e_os2.h will cover all platform-specific cases together with
3481 opensslconf.h.
3482 Additionally, it is now possible to define configuration/platform-
3483 specific names (called "system identities"). In the C code, these
3484 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3485 macro with the name beginning with "OPENSSL_SYS_", which is determined
3486 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3487 what is available.
3488 [Richard Levitte]
3489
3490 *) New option -set_serial to 'req' and 'x509' this allows the serial
3491 number to use to be specified on the command line. Previously self
3492 signed certificates were hard coded with serial number 0 and the
3493 CA options of 'x509' had to use a serial number in a file which was
3494 auto incremented.
3495 [Steve Henson]
3496
3497 *) New options to 'ca' utility to support V2 CRL entry extensions.
3498 Currently CRL reason, invalidity date and hold instruction are
3499 supported. Add new CRL extensions to V3 code and some new objects.
3500 [Steve Henson]
3501
3502 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3503 disable standard block padding (aka PKCS#5 padding) in the EVP
3504 API, which was previously mandatory. This means that the data is
3505 not padded in any way and so the total length much be a multiple
3506 of the block size, otherwise an error occurs.
3507 [Steve Henson]
3508
3509 *) Initial (incomplete) OCSP SSL support.
3510 [Steve Henson]
3511
3512 *) New function OCSP_parse_url(). This splits up a URL into its host,
3513 port and path components: primarily to parse OCSP URLs. New -url
3514 option to ocsp utility.
3515 [Steve Henson]
3516
3517 *) New nonce behavior. The return value of OCSP_check_nonce() now
3518 reflects the various checks performed. Applications can decide
3519 whether to tolerate certain situations such as an absent nonce
3520 in a response when one was present in a request: the ocsp application
3521 just prints out a warning. New function OCSP_add1_basic_nonce()
3522 this is to allow responders to include a nonce in a response even if
3523 the request is nonce-less.
3524 [Steve Henson]
3525
3526 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3527 skipped when using openssl x509 multiple times on a single input file,
3528 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3529 [Bodo Moeller]
3530
3531 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3532 set string type: to handle setting ASN1_TIME structures. Fix ca
3533 utility to correctly initialize revocation date of CRLs.
3534 [Steve Henson]
3535
3536 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3537 the clients preferred ciphersuites and rather use its own preferences.
3538 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3539 Internet Explorer by ensuring unchanged hash method during stepup.
3540 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3541 [Lutz Jaenicke]
3542
3543 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3544 to aes and add a new 'exist' option to print out symbols that don't
3545 appear to exist.
3546 [Steve Henson]
3547
3548 *) Additional options to ocsp utility to allow flags to be set and
3549 additional certificates supplied.
3550 [Steve Henson]
3551
3552 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3553 OCSP client a number of certificate to only verify the response
3554 signature against.
3555 [Richard Levitte]
3556
3557 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3558 handle the new API. Currently only ECB, CBC modes supported. Add new
3559 AES OIDs.
3560
3561 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3562 Encryption Standard (AES) Ciphersuites for Transport Layer
3563 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3564 not enabled by default and were not part of the "ALL" ciphersuite
3565 alias because they were not yet official; they could be
3566 explicitly requested by specifying the "AESdraft" ciphersuite
3567 group alias. In the final release of OpenSSL 0.9.7, the group
3568 alias is called "AES" and is part of "ALL".)
3569 [Ben Laurie, Steve Henson, Bodo Moeller]
3570
3571 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3572 request to response.
3573 [Steve Henson]
3574
3575 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3576 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3577 extract information from a certificate request. OCSP_response_create()
3578 creates a response and optionally adds a basic response structure.
3579 OCSP_basic_add1_status() adds a complete single response to a basic
3580 response and returns the OCSP_SINGLERESP structure just added (to allow
3581 extensions to be included for example). OCSP_basic_add1_cert() adds a
3582 certificate to a basic response and OCSP_basic_sign() signs a basic
3583 response with various flags. New helper functions ASN1_TIME_check()
3584 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3585 (converts ASN1_TIME to GeneralizedTime).
3586 [Steve Henson]
3587
3588 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3589 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3590 structure from a certificate. X509_pubkey_digest() digests the public_key
3591 contents: this is used in various key identifiers.
3592 [Steve Henson]
3593
3594 *) Make sk_sort() tolerate a NULL argument.
3595 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3596
3597 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3598 passed by the function are trusted implicitly. If any of them signed the
3599 response then it is assumed to be valid and is not verified.
3600 [Steve Henson]
3601
3602 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3603 to data. This was previously part of the PKCS7 ASN1 code. This
3604 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3605 [Steve Henson, reported by Kenneth R. Robinette
3606 <support@securenetterm.com>]
3607
3608 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3609 routines: without these tracing memory leaks is very painful.
3610 Fix leaks in PKCS12 and PKCS7 routines.
3611 [Steve Henson]
3612
3613 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3614 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3615 effectively meant GeneralizedTime would never be used. Now it
3616 is initialised to -1 but X509_time_adj() now has to check the value
3617 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3618 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3619 [Steve Henson, reported by Kenneth R. Robinette
3620 <support@securenetterm.com>]
3621
3622 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3623 result in a zero length in the ASN1_INTEGER structure which was
3624 not consistent with the structure when d2i_ASN1_INTEGER() was used
3625 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3626 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3627 where it did not print out a minus for negative ASN1_INTEGER.
3628 [Steve Henson]
3629
3630 *) Add summary printout to ocsp utility. The various functions which
3631 convert status values to strings have been renamed to:
3632 OCSP_response_status_str(), OCSP_cert_status_str() and
3633 OCSP_crl_reason_str() and are no longer static. New options
3634 to verify nonce values and to disable verification. OCSP response
3635 printout format cleaned up.
3636 [Steve Henson]
3637
3638 *) Add additional OCSP certificate checks. These are those specified
3639 in RFC2560. This consists of two separate checks: the CA of the
3640 certificate being checked must either be the OCSP signer certificate
3641 or the issuer of the OCSP signer certificate. In the latter case the
3642 OCSP signer certificate must contain the OCSP signing extended key
3643 usage. This check is performed by attempting to match the OCSP
3644 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3645 in the OCSP_CERTID structures of the response.
3646 [Steve Henson]
3647
3648 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3649 and related routines. This uses the standard OpenSSL certificate
3650 verify routines to perform initial checks (just CA validity) and
3651 to obtain the certificate chain. Then additional checks will be
3652 performed on the chain. Currently the root CA is checked to see
3653 if it is explicitly trusted for OCSP signing. This is used to set
3654 a root CA as a global signing root: that is any certificate that
3655 chains to that CA is an acceptable OCSP signing certificate.
3656 [Steve Henson]
3657
3658 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3659 extensions from a separate configuration file.
3660 As when reading extensions from the main configuration file,
3661 the '-extensions ...' option may be used for specifying the
3662 section to use.
3663 [Massimiliano Pala <madwolf@comune.modena.it>]
3664
3665 *) New OCSP utility. Allows OCSP requests to be generated or
3666 read. The request can be sent to a responder and the output
3667 parsed, outputed or printed in text form. Not complete yet:
3668 still needs to check the OCSP response validity.
3669 [Steve Henson]
3670
3671 *) New subcommands for 'openssl ca':
3672 'openssl ca -status <serial>' prints the status of the cert with
3673 the given serial number (according to the index file).
3674 'openssl ca -updatedb' updates the expiry status of certificates
3675 in the index file.
3676 [Massimiliano Pala <madwolf@comune.modena.it>]
3677
3678 *) New '-newreq-nodes' command option to CA.pl. This is like
3679 '-newreq', but calls 'openssl req' with the '-nodes' option
3680 so that the resulting key is not encrypted.
3681 [Damien Miller <djm@mindrot.org>]
3682
3683 *) New configuration for the GNU Hurd.
3684 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3685
3686 *) Initial code to implement OCSP basic response verify. This
3687 is currently incomplete. Currently just finds the signer's
3688 certificate and verifies the signature on the response.
3689 [Steve Henson]
3690
3691 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3692 value of OPENSSLDIR. This is available via the new '-d' option
3693 to 'openssl version', and is also included in 'openssl version -a'.
3694 [Bodo Moeller]
3695
3696 *) Allowing defining memory allocation callbacks that will be given
3697 file name and line number information in additional arguments
3698 (a const char* and an int). The basic functionality remains, as
3699 well as the original possibility to just replace malloc(),
3700 realloc() and free() by functions that do not know about these
3701 additional arguments. To register and find out the current
3702 settings for extended allocation functions, the following
3703 functions are provided:
3704
3705 CRYPTO_set_mem_ex_functions
3706 CRYPTO_set_locked_mem_ex_functions
3707 CRYPTO_get_mem_ex_functions
3708 CRYPTO_get_locked_mem_ex_functions
3709
3710 These work the same way as CRYPTO_set_mem_functions and friends.
3711 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3712 extended allocation function is enabled.
3713 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3714 a conventional allocation function is enabled.
3715 [Richard Levitte, Bodo Moeller]
3716
3717 *) Finish off removing the remaining LHASH function pointer casts.
3718 There should no longer be any prototype-casting required when using
3719 the LHASH abstraction, and any casts that remain are "bugs". See
3720 the callback types and macros at the head of lhash.h for details
3721 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3722 [Geoff Thorpe]
3723
3724 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3725 If /dev/[u]random devices are not available or do not return enough
3726 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3727 be queried.
3728 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3729 /etc/entropy will be queried once each in this sequence, quering stops
3730 when enough entropy was collected without querying more sockets.
3731 [Lutz Jaenicke]
3732
3733 *) Change the Unix RAND_poll() variant to be able to poll several
3734 random devices, as specified by DEVRANDOM, until a sufficient amount
3735 of data has been collected. We spend at most 10 ms on each file
3736 (select timeout) and read in non-blocking mode. DEVRANDOM now
3737 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3738 (previously it was just the string "/dev/urandom"), so on typical
3739 platforms the 10 ms delay will never occur.
3740 Also separate out the Unix variant to its own file, rand_unix.c.
3741 For VMS, there's a currently-empty rand_vms.c.
3742 [Richard Levitte]
3743
3744 *) Move OCSP client related routines to ocsp_cl.c. These
3745 provide utility functions which an application needing
3746 to issue a request to an OCSP responder and analyse the
3747 response will typically need: as opposed to those which an
3748 OCSP responder itself would need which will be added later.
3749
3750 OCSP_request_sign() signs an OCSP request with an API similar
3751 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3752 response. OCSP_response_get1_basic() extracts basic response
3753 from response. OCSP_resp_find_status(): finds and extracts status
3754 information from an OCSP_CERTID structure (which will be created
3755 when the request structure is built). These are built from lower
3756 level functions which work on OCSP_SINGLERESP structures but
3757 wont normally be used unless the application wishes to examine
3758 extensions in the OCSP response for example.
3759
3760 Replace nonce routines with a pair of functions.
3761 OCSP_request_add1_nonce() adds a nonce value and optionally
3762 generates a random value. OCSP_check_nonce() checks the
3763 validity of the nonce in an OCSP response.
3764 [Steve Henson]
3765
3766 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3767 This doesn't copy the supplied OCSP_CERTID and avoids the
3768 need to free up the newly created id. Change return type
3769 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3770 This can then be used to add extensions to the request.
3771 Deleted OCSP_request_new(), since most of its functionality
3772 is now in OCSP_REQUEST_new() (and the case insensitive name
3773 clash) apart from the ability to set the request name which
3774 will be added elsewhere.
3775 [Steve Henson]
3776
3777 *) Update OCSP API. Remove obsolete extensions argument from
3778 various functions. Extensions are now handled using the new
3779 OCSP extension code. New simple OCSP HTTP function which
3780 can be used to send requests and parse the response.
3781 [Steve Henson]
3782
3783 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3784 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3785 uses the special reorder version of SET OF to sort the attributes
3786 and reorder them to match the encoded order. This resolves a long
3787 standing problem: a verify on a PKCS7 structure just after signing
3788 it used to fail because the attribute order did not match the
3789 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3790 it uses the received order. This is necessary to tolerate some broken
3791 software that does not order SET OF. This is handled by encoding
3792 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3793 to produce the required SET OF.
3794 [Steve Henson]
3795
3796 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3797 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3798 files to get correct declarations of the ASN.1 item variables.
3799 [Richard Levitte]
3800
3801 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3802 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3803 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3804 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3805 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3806 ASN1_ITEM and no wrapper functions.
3807 [Steve Henson]
3808
3809 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3810 replace the old function pointer based I/O routines. Change most of
3811 the *_d2i_bio() and *_d2i_fp() functions to use these.
3812 [Steve Henson]
3813
3814 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3815 lines, recognice more "algorithms" that can be deselected, and make
3816 it complain about algorithm deselection that isn't recognised.
3817 [Richard Levitte]
3818
3819 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3820 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3821 to use new functions. Add NO_ASN1_OLD which can be set to remove
3822 some old style ASN1 functions: this can be used to determine if old
3823 code will still work when these eventually go away.
3824 [Steve Henson]
3825
3826 *) New extension functions for OCSP structures, these follow the
3827 same conventions as certificates and CRLs.
3828 [Steve Henson]
3829
3830 *) New function X509V3_add1_i2d(). This automatically encodes and
3831 adds an extension. Its behaviour can be customised with various
3832 flags to append, replace or delete. Various wrappers added for
3833 certifcates and CRLs.
3834 [Steve Henson]
3835
3836 *) Fix to avoid calling the underlying ASN1 print routine when
3837 an extension cannot be parsed. Correct a typo in the
3838 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3839 [Steve Henson]
3840
3841 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3842 entries for variables.
3843 [Steve Henson]
3844
3845 *) Add functionality to apps/openssl.c for detecting locking
3846 problems: As the program is single-threaded, all we have
3847 to do is register a locking callback using an array for
3848 storing which locks are currently held by the program.
3849 [Bodo Moeller]
3850
3851 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3852 SSL_get_ex_data_X509_STORE_idx(), which is used in
3853 ssl_verify_cert_chain() and thus can be called at any time
3854 during TLS/SSL handshakes so that thread-safety is essential.
3855 Unfortunately, the ex_data design is not at all suited
3856 for multi-threaded use, so it probably should be abolished.
3857 [Bodo Moeller]
3858
3859 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3860 [Broadcom, tweaked and integrated by Geoff Thorpe]
3861
3862 *) Move common extension printing code to new function
3863 X509V3_print_extensions(). Reorganise OCSP print routines and
3864 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3865 [Steve Henson]
3866
3867 *) New function X509_signature_print() to remove duplication in some
3868 print routines.
3869 [Steve Henson]
3870
3871 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3872 set (this was treated exactly the same as SET OF previously). This
3873 is used to reorder the STACK representing the structure to match the
3874 encoding. This will be used to get round a problem where a PKCS7
3875 structure which was signed could not be verified because the STACK
3876 order did not reflect the encoded order.
3877 [Steve Henson]
3878
3879 *) Reimplement the OCSP ASN1 module using the new code.
3880 [Steve Henson]
3881
3882 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3883 for its ASN1 operations. The old style function pointers still exist
3884 for now but they will eventually go away.
3885 [Steve Henson]
3886
3887 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3888 completely replaces the old ASN1 functionality with a table driven
3889 encoder and decoder which interprets an ASN1_ITEM structure describing
3890 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3891 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3892 has also been converted to the new form.
3893 [Steve Henson]
3894
3895 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3896 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3897 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3898 for negative moduli.
3899 [Bodo Moeller]
3900
3901 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3902 of not touching the result's sign bit.
3903 [Bodo Moeller]
3904
3905 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3906 set.
3907 [Bodo Moeller]
3908
3909 *) Changed the LHASH code to use prototypes for callbacks, and created
3910 macros to declare and implement thin (optionally static) functions
3911 that provide type-safety and avoid function pointer casting for the
3912 type-specific callbacks.
3913 [Geoff Thorpe]
3914
3915 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3916 RFC 2712.
3917 [Veers Staats <staatsvr@asc.hpc.mil>,
3918 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3919
3920 *) Reformat the FAQ so the different questions and answers can be divided
3921 in sections depending on the subject.
3922 [Richard Levitte]
3923
3924 *) Have the zlib compression code load ZLIB.DLL dynamically under
3925 Windows.
3926 [Richard Levitte]
3927
3928 *) New function BN_mod_sqrt for computing square roots modulo a prime
3929 (using the probabilistic Tonelli-Shanks algorithm unless
3930 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3931 be handled deterministically).
3932 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3933
3934 *) Make BN_mod_inverse faster by explicitly handling small quotients
3935 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3936 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3937 [Bodo Moeller]
3938
3939 *) New function BN_kronecker.
3940 [Bodo Moeller]
3941
3942 *) Fix BN_gcd so that it works on negative inputs; the result is
3943 positive unless both parameters are zero.
3944 Previously something reasonably close to an infinite loop was
3945 possible because numbers could be growing instead of shrinking
3946 in the implementation of Euclid's algorithm.
3947 [Bodo Moeller]
3948
3949 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3950 sign of the number in question.
3951
3952 Fix BN_is_word(a,w) to work correctly for w == 0.
3953
3954 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3955 because its test if the absolute value of 'a' equals 'w'.
3956 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3957 it exists mostly for use in the implementations of BN_is_zero(),
3958 BN_is_one(), and BN_is_word().
3959 [Bodo Moeller]
3960
3961 *) New function BN_swap.
3962 [Bodo Moeller]
3963
3964 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3965 the exponentiation functions are more likely to produce reasonable
3966 results on negative inputs.
3967 [Bodo Moeller]
3968
3969 *) Change BN_mod_mul so that the result is always non-negative.
3970 Previously, it could be negative if one of the factors was negative;
3971 I don't think anyone really wanted that behaviour.
3972 [Bodo Moeller]
3973
3974 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3975 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3976 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3977 and add new functions:
3978
3979 BN_nnmod
3980 BN_mod_sqr
3981 BN_mod_add
3982 BN_mod_add_quick
3983 BN_mod_sub
3984 BN_mod_sub_quick
3985 BN_mod_lshift1
3986 BN_mod_lshift1_quick
3987 BN_mod_lshift
3988 BN_mod_lshift_quick
3989
3990 These functions always generate non-negative results.
3991
3992 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3993 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3994
3995 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3996 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3997 be reduced modulo m.
3998 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3999
4000 #if 0
4001 The following entry accidentily appeared in the CHANGES file
4002 distributed with OpenSSL 0.9.7. The modifications described in
4003 it do *not* apply to OpenSSL 0.9.7.
4004
4005 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4006 was actually never needed) and in BN_mul(). The removal in BN_mul()
4007 required a small change in bn_mul_part_recursive() and the addition
4008 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4009 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4010 bn_sub_words() and bn_add_words() except they take arrays with
4011 differing sizes.
4012 [Richard Levitte]
4013 #endif
4014
4015 *) In 'openssl passwd', verify passwords read from the terminal
4016 unless the '-salt' option is used (which usually means that
4017 verification would just waste user's time since the resulting
4018 hash is going to be compared with some given password hash)
4019 or the new '-noverify' option is used.
4020
4021 This is an incompatible change, but it does not affect
4022 non-interactive use of 'openssl passwd' (passwords on the command
4023 line, '-stdin' option, '-in ...' option) and thus should not
4024 cause any problems.
4025 [Bodo Moeller]
4026
4027 *) Remove all references to RSAref, since there's no more need for it.
4028 [Richard Levitte]
4029
4030 *) Make DSO load along a path given through an environment variable
4031 (SHLIB_PATH) with shl_load().
4032 [Richard Levitte]
4033
4034 *) Constify the ENGINE code as a result of BIGNUM constification.
4035 Also constify the RSA code and most things related to it. In a
4036 few places, most notable in the depth of the ASN.1 code, ugly
4037 casts back to non-const were required (to be solved at a later
4038 time)
4039 [Richard Levitte]
4040
4041 *) Make it so the openssl application has all engines loaded by default.
4042 [Richard Levitte]
4043
4044 *) Constify the BIGNUM routines a little more.
4045 [Richard Levitte]
4046
4047 *) Add the following functions:
4048
4049 ENGINE_load_cswift()
4050 ENGINE_load_chil()
4051 ENGINE_load_atalla()
4052 ENGINE_load_nuron()
4053 ENGINE_load_builtin_engines()
4054
4055 That way, an application can itself choose if external engines that
4056 are built-in in OpenSSL shall ever be used or not. The benefit is
4057 that applications won't have to be linked with libdl or other dso
4058 libraries unless it's really needed.
4059
4060 Changed 'openssl engine' to load all engines on demand.
4061 Changed the engine header files to avoid the duplication of some
4062 declarations (they differed!).
4063 [Richard Levitte]
4064
4065 *) 'openssl engine' can now list capabilities.
4066 [Richard Levitte]
4067
4068 *) Better error reporting in 'openssl engine'.
4069 [Richard Levitte]
4070
4071 *) Never call load_dh_param(NULL) in s_server.
4072 [Bodo Moeller]
4073
4074 *) Add engine application. It can currently list engines by name and
4075 identity, and test if they are actually available.
4076 [Richard Levitte]
4077
4078 *) Improve RPM specification file by forcing symbolic linking and making
4079 sure the installed documentation is also owned by root.root.
4080 [Damien Miller <djm@mindrot.org>]
4081
4082 *) Give the OpenSSL applications more possibilities to make use of
4083 keys (public as well as private) handled by engines.
4084 [Richard Levitte]
4085
4086 *) Add OCSP code that comes from CertCo.
4087 [Richard Levitte]
4088
4089 *) Add VMS support for the Rijndael code.
4090 [Richard Levitte]
4091
4092 *) Added untested support for Nuron crypto accelerator.
4093 [Ben Laurie]
4094
4095 *) Add support for external cryptographic devices. This code was
4096 previously distributed separately as the "engine" branch.
4097 [Geoff Thorpe, Richard Levitte]
4098
4099 *) Rework the filename-translation in the DSO code. It is now possible to
4100 have far greater control over how a "name" is turned into a filename
4101 depending on the operating environment and any oddities about the
4102 different shared library filenames on each system.
4103 [Geoff Thorpe]
4104
4105 *) Support threads on FreeBSD-elf in Configure.
4106 [Richard Levitte]
4107
4108 *) Fix for SHA1 assembly problem with MASM: it produces
4109 warnings about corrupt line number information when assembling
4110 with debugging information. This is caused by the overlapping
4111 of two sections.
4112 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4113
4114 *) NCONF changes.
4115 NCONF_get_number() has no error checking at all. As a replacement,
4116 NCONF_get_number_e() is defined (_e for "error checking") and is
4117 promoted strongly. The old NCONF_get_number is kept around for
4118 binary backward compatibility.
4119 Make it possible for methods to load from something other than a BIO,
4120 by providing a function pointer that is given a name instead of a BIO.
4121 For example, this could be used to load configuration data from an
4122 LDAP server.
4123 [Richard Levitte]
4124
4125 *) Fix for non blocking accept BIOs. Added new I/O special reason
4126 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4127 with non blocking I/O was not possible because no retry code was
4128 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4129 this case.
4130 [Steve Henson]
4131
4132 *) Added the beginnings of Rijndael support.
4133 [Ben Laurie]
4134
4135 *) Fix for bug in DirectoryString mask setting. Add support for
4136 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4137 to allow certificate printing to more controllable, additional
4138 'certopt' option to 'x509' to allow new printing options to be
4139 set.
4140 [Steve Henson]
4141
4142 *) Clean old EAY MD5 hack from e_os.h.
4143 [Richard Levitte]
4144
4145 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4146
4147 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4148 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4149 [Joe Orton, Steve Henson]
4150
4151 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4152
4153 *) Fix additional bug revealed by the NISCC test suite:
4154
4155 Stop bug triggering large recursion when presented with
4156 certain ASN.1 tags (CVE-2003-0851)
4157 [Steve Henson]
4158
4159 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4160
4161 *) Fix various bugs revealed by running the NISCC test suite:
4162
4163 Stop out of bounds reads in the ASN1 code when presented with
4164 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4165
4166 If verify callback ignores invalid public key errors don't try to check
4167 certificate signature with the NULL public key.
4168
4169 [Steve Henson]
4170
4171 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4172 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4173 specifications.
4174 [Steve Henson]
4175
4176 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4177 extra data after the compression methods not only for TLS 1.0
4178 but also for SSL 3.0 (as required by the specification).
4179 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4180
4181 *) Change X509_certificate_type() to mark the key as exported/exportable
4182 when it's 512 *bits* long, not 512 bytes.
4183 [Richard Levitte]
4184
4185 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4186
4187 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4188 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4189 a protocol version number mismatch like a decryption error
4190 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4191 [Bodo Moeller]
4192
4193 *) Turn on RSA blinding by default in the default implementation
4194 to avoid a timing attack. Applications that don't want it can call
4195 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4196 They would be ill-advised to do so in most cases.
4197 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4198
4199 *) Change RSA blinding code so that it works when the PRNG is not
4200 seeded (in this case, the secret RSA exponent is abused as
4201 an unpredictable seed -- if it is not unpredictable, there
4202 is no point in blinding anyway). Make RSA blinding thread-safe
4203 by remembering the creator's thread ID in rsa->blinding and
4204 having all other threads use local one-time blinding factors
4205 (this requires more computation than sharing rsa->blinding, but
4206 avoids excessive locking; and if an RSA object is not shared
4207 between threads, blinding will still be very fast).
4208 [Bodo Moeller]
4209
4210 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4211
4212 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4213 via timing by performing a MAC computation even if incorrrect
4214 block cipher padding has been found. This is a countermeasure
4215 against active attacks where the attacker has to distinguish
4216 between bad padding and a MAC verification error. (CVE-2003-0078)
4217
4218 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4219 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4220 Martin Vuagnoux (EPFL, Ilion)]
4221
4222 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4223
4224 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4225 memory from it's contents. This is done with a counter that will
4226 place alternating values in each byte. This can be used to solve
4227 two issues: 1) the removal of calls to memset() by highly optimizing
4228 compilers, and 2) cleansing with other values than 0, since those can
4229 be read through on certain media, for example a swap space on disk.
4230 [Geoff Thorpe]
4231
4232 *) Bugfix: client side session caching did not work with external caching,
4233 because the session->cipher setting was not restored when reloading
4234 from the external cache. This problem was masked, when
4235 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4236 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4237 [Lutz Jaenicke]
4238
4239 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4240 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4241 [Zeev Lieber <zeev-l@yahoo.com>]
4242
4243 *) Undo an undocumented change introduced in 0.9.6e which caused
4244 repeated calls to OpenSSL_add_all_ciphers() and
4245 OpenSSL_add_all_digests() to be ignored, even after calling
4246 EVP_cleanup().
4247 [Richard Levitte]
4248
4249 *) Change the default configuration reader to deal with last line not
4250 being properly terminated.
4251 [Richard Levitte]
4252
4253 *) Change X509_NAME_cmp() so it applies the special rules on handling
4254 DN values that are of type PrintableString, as well as RDNs of type
4255 emailAddress where the value has the type ia5String.
4256 [stefank@valicert.com via Richard Levitte]
4257
4258 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4259 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4260 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4261 the bitwise-OR of the two for use by the majority of applications
4262 wanting this behaviour, and update the docs. The documented
4263 behaviour and actual behaviour were inconsistent and had been
4264 changing anyway, so this is more a bug-fix than a behavioural
4265 change.
4266 [Geoff Thorpe, diagnosed by Nadav Har'El]
4267
4268 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4269 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4270 [Bodo Moeller]
4271
4272 *) Fix initialization code race conditions in
4273 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4274 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4275 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4276 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4277 ssl2_get_cipher_by_char(),
4278 ssl3_get_cipher_by_char().
4279 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4280
4281 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4282 the cached sessions are flushed, as the remove_cb() might use ex_data
4283 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4284 (see [openssl.org #212]).
4285 [Geoff Thorpe, Lutz Jaenicke]
4286
4287 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4288 length, instead of the encoding length to d2i_ASN1_OBJECT.
4289 [Steve Henson]
4290
4291 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4292
4293 *) [In 0.9.6g-engine release:]
4294 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4295 [Lynn Gazis <lgazis@rainbow.com>]
4296
4297 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4298
4299 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4300 and get fix the header length calculation.
4301 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4302 Alon Kantor <alonk@checkpoint.com> (and others),
4303 Steve Henson]
4304
4305 *) Use proper error handling instead of 'assertions' in buffer
4306 overflow checks added in 0.9.6e. This prevents DoS (the
4307 assertions could call abort()).
4308 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4309
4310 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4311
4312 *) Add various sanity checks to asn1_get_length() to reject
4313 the ASN1 length bytes if they exceed sizeof(long), will appear
4314 negative or the content length exceeds the length of the
4315 supplied buffer.
4316 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4317
4318 *) Fix cipher selection routines: ciphers without encryption had no flags
4319 for the cipher strength set and where therefore not handled correctly
4320 by the selection routines (PR #130).
4321 [Lutz Jaenicke]
4322
4323 *) Fix EVP_dsa_sha macro.
4324 [Nils Larsch]
4325
4326 *) New option
4327 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4328 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4329 that was added in OpenSSL 0.9.6d.
4330
4331 As the countermeasure turned out to be incompatible with some
4332 broken SSL implementations, the new option is part of SSL_OP_ALL.
4333 SSL_OP_ALL is usually employed when compatibility with weird SSL
4334 implementations is desired (e.g. '-bugs' option to 's_client' and
4335 's_server'), so the new option is automatically set in many
4336 applications.
4337 [Bodo Moeller]
4338
4339 *) Changes in security patch:
4340
4341 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4342 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4343 Air Force Materiel Command, USAF, under agreement number
4344 F30602-01-2-0537.
4345
4346 *) Add various sanity checks to asn1_get_length() to reject
4347 the ASN1 length bytes if they exceed sizeof(long), will appear
4348 negative or the content length exceeds the length of the
4349 supplied buffer. (CVE-2002-0659)
4350 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4351
4352 *) Assertions for various potential buffer overflows, not known to
4353 happen in practice.
4354 [Ben Laurie (CHATS)]
4355
4356 *) Various temporary buffers to hold ASCII versions of integers were
4357 too small for 64 bit platforms. (CVE-2002-0655)
4358 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4359
4360 *) Remote buffer overflow in SSL3 protocol - an attacker could
4361 supply an oversized session ID to a client. (CVE-2002-0656)
4362 [Ben Laurie (CHATS)]
4363
4364 *) Remote buffer overflow in SSL2 protocol - an attacker could
4365 supply an oversized client master key. (CVE-2002-0656)
4366 [Ben Laurie (CHATS)]
4367
4368 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4369
4370 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4371 encoded as NULL) with id-dsa-with-sha1.
4372 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4373
4374 *) Check various X509_...() return values in apps/req.c.
4375 [Nils Larsch <nla@trustcenter.de>]
4376
4377 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4378 an end-of-file condition would erronously be flagged, when the CRLF
4379 was just at the end of a processed block. The bug was discovered when
4380 processing data through a buffering memory BIO handing the data to a
4381 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4382 <ptsekov@syntrex.com> and Nedelcho Stanev.
4383 [Lutz Jaenicke]
4384
4385 *) Implement a countermeasure against a vulnerability recently found
4386 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4387 before application data chunks to avoid the use of known IVs
4388 with data potentially chosen by the attacker.
4389 [Bodo Moeller]
4390
4391 *) Fix length checks in ssl3_get_client_hello().
4392 [Bodo Moeller]
4393
4394 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4395 to prevent ssl3_read_internal() from incorrectly assuming that
4396 ssl3_read_bytes() found application data while handshake
4397 processing was enabled when in fact s->s3->in_read_app_data was
4398 merely automatically cleared during the initial handshake.
4399 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4400
4401 *) Fix object definitions for Private and Enterprise: they were not
4402 recognized in their shortname (=lowercase) representation. Extend
4403 obj_dat.pl to issue an error when using undefined keywords instead
4404 of silently ignoring the problem (Svenning Sorensen
4405 <sss@sss.dnsalias.net>).
4406 [Lutz Jaenicke]
4407
4408 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4409 generators, i.e. generators other than 2 and 5. (Previously, the
4410 code did not properly initialise the 'add' and 'rem' values to
4411 BN_generate_prime().)
4412
4413 In the new general case, we do not insist that 'generator' is
4414 actually a primitive root: This requirement is rather pointless;
4415 a generator of the order-q subgroup is just as good, if not
4416 better.
4417 [Bodo Moeller]
4418
4419 *) Map new X509 verification errors to alerts. Discovered and submitted by
4420 Tom Wu <tom@arcot.com>.
4421 [Lutz Jaenicke]
4422
4423 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4424 returning non-zero before the data has been completely received
4425 when using non-blocking I/O.
4426 [Bodo Moeller; problem pointed out by John Hughes]
4427
4428 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4429 [Ben Laurie, Lutz Jaenicke]
4430
4431 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4432 Yoram Zahavi <YoramZ@gilian.com>).
4433 [Lutz Jaenicke]
4434
4435 *) Add information about CygWin 1.3 and on, and preserve proper
4436 configuration for the versions before that.
4437 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4438
4439 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4440 check whether we deal with a copy of a session and do not delete from
4441 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4442 <izhar@checkpoint.com>.
4443 [Lutz Jaenicke]
4444
4445 *) Do not store session data into the internal session cache, if it
4446 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4447 flag is set). Proposed by Aslam <aslam@funk.com>.
4448 [Lutz Jaenicke]
4449
4450 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4451 value is 0.
4452 [Richard Levitte]
4453
4454 *) [In 0.9.6d-engine release:]
4455 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4456 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4457
4458 *) Add the configuration target linux-s390x.
4459 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4460
4461 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4462 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4463 variable as an indication that a ClientHello message has been
4464 received. As the flag value will be lost between multiple
4465 invocations of ssl3_accept when using non-blocking I/O, the
4466 function may not be aware that a handshake has actually taken
4467 place, thus preventing a new session from being added to the
4468 session cache.
4469
4470 To avoid this problem, we now set s->new_session to 2 instead of
4471 using a local variable.
4472 [Lutz Jaenicke, Bodo Moeller]
4473
4474 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4475 if the SSL_R_LENGTH_MISMATCH error is detected.
4476 [Geoff Thorpe, Bodo Moeller]
4477
4478 *) New 'shared_ldflag' column in Configure platform table.
4479 [Richard Levitte]
4480
4481 *) Fix EVP_CIPHER_mode macro.
4482 ["Dan S. Camper" <dan@bti.net>]
4483
4484 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4485 type, we must throw them away by setting rr->length to 0.
4486 [D P Chang <dpc@qualys.com>]
4487
4488 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4489
4490 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4491 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4492 worked incorrectly for those cases where range = 10..._2 and
4493 3*range is two bits longer than range.)
4494 [Bodo Moeller]
4495
4496 *) Only add signing time to PKCS7 structures if it is not already
4497 present.
4498 [Steve Henson]
4499
4500 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4501 OBJ_ld_ce should be OBJ_id_ce.
4502 Also some ip-pda OIDs in crypto/objects/objects.txt were
4503 incorrect (cf. RFC 3039).
4504 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4505
4506 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4507 returns early because it has nothing to do.
4508 [Andy Schneider <andy.schneider@bjss.co.uk>]
4509
4510 *) [In 0.9.6c-engine release:]
4511 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4512 [Andy Schneider <andy.schneider@bjss.co.uk>]
4513
4514 *) [In 0.9.6c-engine release:]
4515 Add support for Cryptographic Appliance's keyserver technology.
4516 (Use engine 'keyclient')
4517 [Cryptographic Appliances and Geoff Thorpe]
4518
4519 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4520 is called via tools/c89.sh because arguments have to be
4521 rearranged (all '-L' options must appear before the first object
4522 modules).
4523 [Richard Shapiro <rshapiro@abinitio.com>]
4524
4525 *) [In 0.9.6c-engine release:]
4526 Add support for Broadcom crypto accelerator cards, backported
4527 from 0.9.7.
4528 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4529
4530 *) [In 0.9.6c-engine release:]
4531 Add support for SureWare crypto accelerator cards from
4532 Baltimore Technologies. (Use engine 'sureware')
4533 [Baltimore Technologies and Mark Cox]
4534
4535 *) [In 0.9.6c-engine release:]
4536 Add support for crypto accelerator cards from Accelerated
4537 Encryption Processing, www.aep.ie. (Use engine 'aep')
4538 [AEP Inc. and Mark Cox]
4539
4540 *) Add a configuration entry for gcc on UnixWare.
4541 [Gary Benson <gbenson@redhat.com>]
4542
4543 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4544 messages are stored in a single piece (fixed-length part and
4545 variable-length part combined) and fix various bugs found on the way.
4546 [Bodo Moeller]
4547
4548 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4549 instead. BIO_gethostbyname() does not know what timeouts are
4550 appropriate, so entries would stay in cache even when they have
4551 become invalid.
4552 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4553
4554 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4555 faced with a pathologically small ClientHello fragment that does
4556 not contain client_version: Instead of aborting with an error,
4557 simply choose the highest available protocol version (i.e.,
4558 TLS 1.0 unless it is disabled). In practice, ClientHello
4559 messages are never sent like this, but this change gives us
4560 strictly correct behaviour at least for TLS.
4561 [Bodo Moeller]
4562
4563 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4564 never resets s->method to s->ctx->method when called from within
4565 one of the SSL handshake functions.
4566 [Bodo Moeller; problem pointed out by Niko Baric]
4567
4568 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4569 (sent using the client's version number) if client_version is
4570 smaller than the protocol version in use. Also change
4571 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4572 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4573 the client will at least see that alert.
4574 [Bodo Moeller]
4575
4576 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4577 correctly.
4578 [Bodo Moeller]
4579
4580 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4581 client receives HelloRequest while in a handshake.
4582 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4583
4584 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4585 should end in 'break', not 'goto end' which circuments various
4586 cleanups done in state SSL_ST_OK. But session related stuff
4587 must be disabled for SSL_ST_OK in the case that we just sent a
4588 HelloRequest.
4589
4590 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4591 before just sending a HelloRequest.
4592 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4593
4594 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4595 reveal whether illegal block cipher padding was found or a MAC
4596 verification error occured. (Neither SSLerr() codes nor alerts
4597 are directly visible to potential attackers, but the information
4598 may leak via logfiles.)
4599
4600 Similar changes are not required for the SSL 2.0 implementation
4601 because the number of padding bytes is sent in clear for SSL 2.0,
4602 and the extra bytes are just ignored. However ssl/s2_pkt.c
4603 failed to verify that the purported number of padding bytes is in
4604 the legal range.
4605 [Bodo Moeller]
4606
4607 *) Add OpenUNIX-8 support including shared libraries
4608 (Boyd Lynn Gerber <gerberb@zenez.com>).
4609 [Lutz Jaenicke]
4610
4611 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4612 'wristwatch attack' using huge encoding parameters (cf.
4613 James H. Manger's CRYPTO 2001 paper). Note that the
4614 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4615 encoding parameters and hence was not vulnerable.
4616 [Bodo Moeller]
4617
4618 *) BN_sqr() bug fix.
4619 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4620
4621 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4622 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4623 followed by modular reduction.
4624 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4625
4626 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4627 equivalent based on BN_pseudo_rand() instead of BN_rand().
4628 [Bodo Moeller]
4629
4630 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4631 This function was broken, as the check for a new client hello message
4632 to handle SGC did not allow these large messages.
4633 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4634 [Lutz Jaenicke]
4635
4636 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4637 [Lutz Jaenicke]
4638
4639 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4640 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4641 [Lutz Jaenicke]
4642
4643 *) Rework the configuration and shared library support for Tru64 Unix.
4644 The configuration part makes use of modern compiler features and
4645 still retains old compiler behavior for those that run older versions
4646 of the OS. The shared library support part includes a variant that
4647 uses the RPATH feature, and is available through the special
4648 configuration target "alpha-cc-rpath", which will never be selected
4649 automatically.
4650 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4651
4652 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4653 with the same message size as in ssl3_get_certificate_request().
4654 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4655 messages might inadvertently be reject as too long.
4656 [Petr Lampa <lampa@fee.vutbr.cz>]
4657
4658 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4659 [Andy Polyakov]
4660
4661 *) Modified SSL library such that the verify_callback that has been set
4662 specificly for an SSL object with SSL_set_verify() is actually being
4663 used. Before the change, a verify_callback set with this function was
4664 ignored and the verify_callback() set in the SSL_CTX at the time of
4665 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4666 to allow the necessary settings.
4667 [Lutz Jaenicke]
4668
4669 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4670 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4671 done automatically (in contradiction to the requirements of the C
4672 standard). This made problems when used from OpenSSH.
4673 [Lutz Jaenicke]
4674
4675 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4676 dh->length and always used
4677
4678 BN_rand_range(priv_key, dh->p).
4679
4680 BN_rand_range() is not necessary for Diffie-Hellman, and this
4681 specific range makes Diffie-Hellman unnecessarily inefficient if
4682 dh->length (recommended exponent length) is much smaller than the
4683 length of dh->p. We could use BN_rand_range() if the order of
4684 the subgroup was stored in the DH structure, but we only have
4685 dh->length.
4686
4687 So switch back to
4688
4689 BN_rand(priv_key, l, ...)
4690
4691 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4692 otherwise.
4693 [Bodo Moeller]
4694
4695 *) In
4696
4697 RSA_eay_public_encrypt
4698 RSA_eay_private_decrypt
4699 RSA_eay_private_encrypt (signing)
4700 RSA_eay_public_decrypt (signature verification)
4701
4702 (default implementations for RSA_public_encrypt,
4703 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4704 always reject numbers >= n.
4705 [Bodo Moeller]
4706
4707 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4708 to synchronize access to 'locking_thread'. This is necessary on
4709 systems where access to 'locking_thread' (an 'unsigned long'
4710 variable) is not atomic.
4711 [Bodo Moeller]
4712
4713 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4714 *before* setting the 'crypto_lock_rand' flag. The previous code had
4715 a race condition if 0 is a valid thread ID.
4716 [Travis Vitek <vitek@roguewave.com>]
4717
4718 *) Add support for shared libraries under Irix.
4719 [Albert Chin-A-Young <china@thewrittenword.com>]
4720
4721 *) Add configuration option to build on Linux on both big-endian and
4722 little-endian MIPS.
4723 [Ralf Baechle <ralf@uni-koblenz.de>]
4724
4725 *) Add the possibility to create shared libraries on HP-UX.
4726 [Richard Levitte]
4727
4728 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4729
4730 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4731 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4732 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4733 PRNG state recovery was possible based on the output of
4734 one PRNG request appropriately sized to gain knowledge on
4735 'md' followed by enough consecutive 1-byte PRNG requests
4736 to traverse all of 'state'.
4737
4738 1. When updating 'md_local' (the current thread's copy of 'md')
4739 during PRNG output generation, hash all of the previous
4740 'md_local' value, not just the half used for PRNG output.
4741
4742 2. Make the number of bytes from 'state' included into the hash
4743 independent from the number of PRNG bytes requested.
4744
4745 The first measure alone would be sufficient to avoid
4746 Markku-Juhani's attack. (Actually it had never occurred
4747 to me that the half of 'md_local' used for chaining was the
4748 half from which PRNG output bytes were taken -- I had always
4749 assumed that the secret half would be used.) The second
4750 measure makes sure that additional data from 'state' is never
4751 mixed into 'md_local' in small portions; this heuristically
4752 further strengthens the PRNG.
4753 [Bodo Moeller]
4754
4755 *) Fix crypto/bn/asm/mips3.s.
4756 [Andy Polyakov]
4757
4758 *) When only the key is given to "enc", the IV is undefined. Print out
4759 an error message in this case.
4760 [Lutz Jaenicke]
4761
4762 *) Handle special case when X509_NAME is empty in X509 printing routines.
4763 [Steve Henson]
4764
4765 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4766 positive and less than q.
4767 [Bodo Moeller]
4768
4769 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4770 used: it isn't thread safe and the add_lock_callback should handle
4771 that itself.
4772 [Paul Rose <Paul.Rose@bridge.com>]
4773
4774 *) Verify that incoming data obeys the block size in
4775 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4776 [Bodo Moeller]
4777
4778 *) Fix OAEP check.
4779 [Ulf Möller, Bodo Möller]
4780
4781 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4782 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4783 when fixing the server behaviour for backwards-compatible 'client
4784 hello' messages. (Note that the attack is impractical against
4785 SSL 3.0 and TLS 1.0 anyway because length and version checking
4786 means that the probability of guessing a valid ciphertext is
4787 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4788 paper.)
4789
4790 Before 0.9.5, the countermeasure (hide the error by generating a
4791 random 'decryption result') did not work properly because
4792 ERR_clear_error() was missing, meaning that SSL_get_error() would
4793 detect the supposedly ignored error.
4794
4795 Both problems are now fixed.
4796 [Bodo Moeller]
4797
4798 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4799 (previously it was 1024).
4800 [Bodo Moeller]
4801
4802 *) Fix for compatibility mode trust settings: ignore trust settings
4803 unless some valid trust or reject settings are present.
4804 [Steve Henson]
4805
4806 *) Fix for blowfish EVP: its a variable length cipher.
4807 [Steve Henson]
4808
4809 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4810 parameters in DSA public key structures and return an error in the
4811 DSA routines if parameters are absent.
4812 [Steve Henson]
4813
4814 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4815 in the current directory if neither $RANDFILE nor $HOME was set.
4816 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4817 caused some confusion to Windows users who haven't defined $HOME.
4818 Thus RAND_file_name() is changed again: e_os.h can define a
4819 DEFAULT_HOME, which will be used if $HOME is not set.
4820 For Windows, we use "C:"; on other platforms, we still require
4821 environment variables.
4822
4823 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4824 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4825 having multiple threads call RAND_poll() concurrently.
4826 [Bodo Moeller]
4827
4828 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4829 combination of a flag and a thread ID variable.
4830 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4831 flag), *other* threads can enter ssleay_add_bytes without obeying
4832 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4833 that they do not hold after the first thread unsets add_do_not_lock).
4834 [Bodo Moeller]
4835
4836 *) Change bctest again: '-x' expressions are not available in all
4837 versions of 'test'.
4838 [Bodo Moeller]
4839
4840 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4841
4842 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4843 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4844
4845 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4846 the default extension for executables, if any. Also, make the perl
4847 scripts that use symlink() to test if it really exists and use "cp"
4848 if it doesn't. All this made OpenSSL compilable and installable in
4849 CygWin.
4850 [Richard Levitte]
4851
4852 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4853 If SEQUENCE is length is indefinite just set c->slen to the total
4854 amount of data available.
4855 [Steve Henson, reported by shige@FreeBSD.org]
4856 [This change does not apply to 0.9.7.]
4857
4858 *) Change bctest to avoid here-documents inside command substitution
4859 (workaround for FreeBSD /bin/sh bug).
4860 For compatibility with Ultrix, avoid shell functions (introduced
4861 in the bctest version that searches along $PATH).
4862 [Bodo Moeller]
4863
4864 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4865 with des_encrypt() defined on some operating systems, like Solaris
4866 and UnixWare.
4867 [Richard Levitte]
4868
4869 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4870 On the Importance of Eliminating Errors in Cryptographic
4871 Computations, J. Cryptology 14 (2001) 2, 101-119,
4872 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4873 [Ulf Moeller]
4874
4875 *) MIPS assembler BIGNUM division bug fix.
4876 [Andy Polyakov]
4877
4878 *) Disabled incorrect Alpha assembler code.
4879 [Richard Levitte]
4880
4881 *) Fix PKCS#7 decode routines so they correctly update the length
4882 after reading an EOC for the EXPLICIT tag.
4883 [Steve Henson]
4884 [This change does not apply to 0.9.7.]
4885
4886 *) Fix bug in PKCS#12 key generation routines. This was triggered
4887 if a 3DES key was generated with a 0 initial byte. Include
4888 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4889 (but broken) behaviour.
4890 [Steve Henson]
4891
4892 *) Enhance bctest to search for a working bc along $PATH and print
4893 it when found.
4894 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4895
4896 *) Fix memory leaks in err.c: free err_data string if necessary;
4897 don't write to the wrong index in ERR_set_error_data.
4898 [Bodo Moeller]
4899
4900 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4901 did not exist.
4902 [Bodo Moeller]
4903
4904 *) Replace rdtsc with _emit statements for VC++ version 5.
4905 [Jeremy Cooper <jeremy@baymoo.org>]
4906
4907 *) Make it possible to reuse SSLv2 sessions.
4908 [Richard Levitte]
4909
4910 *) In copy_email() check for >= 0 as a return value for
4911 X509_NAME_get_index_by_NID() since 0 is a valid index.
4912 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4913
4914 *) Avoid coredump with unsupported or invalid public keys by checking if
4915 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4916 PKCS7_verify() fails with non detached data.
4917 [Steve Henson]
4918
4919 *) Don't use getenv in library functions when run as setuid/setgid.
4920 New function OPENSSL_issetugid().
4921 [Ulf Moeller]
4922
4923 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4924 due to incorrect handling of multi-threading:
4925
4926 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4927
4928 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4929
4930 3. Count how many times MemCheck_off() has been called so that
4931 nested use can be treated correctly. This also avoids
4932 inband-signalling in the previous code (which relied on the
4933 assumption that thread ID 0 is impossible).
4934 [Bodo Moeller]
4935
4936 *) Add "-rand" option also to s_client and s_server.
4937 [Lutz Jaenicke]
4938
4939 *) Fix CPU detection on Irix 6.x.
4940 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4941 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4942
4943 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4944 was empty.
4945 [Steve Henson]
4946 [This change does not apply to 0.9.7.]
4947
4948 *) Use the cached encoding of an X509_NAME structure rather than
4949 copying it. This is apparently the reason for the libsafe "errors"
4950 but the code is actually correct.
4951 [Steve Henson]
4952
4953 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4954 Bleichenbacher's DSA attack.
4955 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4956 to be set and top=0 forces the highest bit to be set; top=-1 is new
4957 and leaves the highest bit random.
4958 [Ulf Moeller, Bodo Moeller]
4959
4960 *) In the NCONF_...-based implementations for CONF_... queries
4961 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4962 a temporary CONF structure with the data component set to NULL
4963 (which gives segmentation faults in lh_retrieve).
4964 Instead, use NULL for the CONF pointer in CONF_get_string and
4965 CONF_get_number (which may use environment variables) and directly
4966 return NULL from CONF_get_section.
4967 [Bodo Moeller]
4968
4969 *) Fix potential buffer overrun for EBCDIC.
4970 [Ulf Moeller]
4971
4972 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4973 keyUsage if basicConstraints absent for a CA.
4974 [Steve Henson]
4975
4976 *) Make SMIME_write_PKCS7() write mail header values with a format that
4977 is more generally accepted (no spaces before the semicolon), since
4978 some programs can't parse those values properly otherwise. Also make
4979 sure BIO's that break lines after each write do not create invalid
4980 headers.
4981 [Richard Levitte]
4982
4983 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4984 macros previously used would not encode an empty SEQUENCE OF
4985 and break the signature.
4986 [Steve Henson]
4987 [This change does not apply to 0.9.7.]
4988
4989 *) Zero the premaster secret after deriving the master secret in
4990 DH ciphersuites.
4991 [Steve Henson]
4992
4993 *) Add some EVP_add_digest_alias registrations (as found in
4994 OpenSSL_add_all_digests()) to SSL_library_init()
4995 aka OpenSSL_add_ssl_algorithms(). This provides improved
4996 compatibility with peers using X.509 certificates
4997 with unconventional AlgorithmIdentifier OIDs.
4998 [Bodo Moeller]
4999
5000 *) Fix for Irix with NO_ASM.
5001 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5002
5003 *) ./config script fixes.
5004 [Ulf Moeller, Richard Levitte]
5005
5006 *) Fix 'openssl passwd -1'.
5007 [Bodo Moeller]
5008
5009 *) Change PKCS12_key_gen_asc() so it can cope with non null
5010 terminated strings whose length is passed in the passlen
5011 parameter, for example from PEM callbacks. This was done
5012 by adding an extra length parameter to asc2uni().
5013 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5014
5015 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5016 call failed, free the DSA structure.
5017 [Bodo Moeller]
5018
5019 *) Fix to uni2asc() to cope with zero length Unicode strings.
5020 These are present in some PKCS#12 files.
5021 [Steve Henson]
5022
5023 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5024 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5025 when writing a 32767 byte record.
5026 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5027
5028 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5029 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5030
5031 (RSA objects have a reference count access to which is protected
5032 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5033 so they are meant to be shared between threads.)
5034 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5035 "Reddie, Steven" <Steven.Reddie@ca.com>]
5036
5037 *) Fix a deadlock in CRYPTO_mem_leaks().
5038 [Bodo Moeller]
5039
5040 *) Use better test patterns in bntest.
5041 [Ulf Möller]
5042
5043 *) rand_win.c fix for Borland C.
5044 [Ulf Möller]
5045
5046 *) BN_rshift bugfix for n == 0.
5047 [Bodo Moeller]
5048
5049 *) Add a 'bctest' script that checks for some known 'bc' bugs
5050 so that 'make test' does not abort just because 'bc' is broken.
5051 [Bodo Moeller]
5052
5053 *) Store verify_result within SSL_SESSION also for client side to
5054 avoid potential security hole. (Re-used sessions on the client side
5055 always resulted in verify_result==X509_V_OK, not using the original
5056 result of the server certificate verification.)
5057 [Lutz Jaenicke]
5058
5059 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5060 SSL3_RT_APPLICATION_DATA, return 0.
5061 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5062 [Bodo Moeller]
5063
5064 *) Fix SSL_peek:
5065 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5066 releases, have been re-implemented by renaming the previous
5067 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5068 and ssl3_read_internal, respectively, and adding 'peek' parameters
5069 to them. The new ssl[23]_{read,peek} functions are calls to
5070 ssl[23]_read_internal with the 'peek' flag set appropriately.
5071 A 'peek' parameter has also been added to ssl3_read_bytes, which
5072 does the actual work for ssl3_read_internal.
5073 [Bodo Moeller]
5074
5075 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5076 the method-specific "init()" handler. Also clean up ex_data after
5077 calling the method-specific "finish()" handler. Previously, this was
5078 happening the other way round.
5079 [Geoff Thorpe]
5080
5081 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5082 The previous value, 12, was not always sufficient for BN_mod_exp().
5083 [Bodo Moeller]
5084
5085 *) Make sure that shared libraries get the internal name engine with
5086 the full version number and not just 0. This should mark the
5087 shared libraries as not backward compatible. Of course, this should
5088 be changed again when we can guarantee backward binary compatibility.
5089 [Richard Levitte]
5090
5091 *) Fix typo in get_cert_by_subject() in by_dir.c
5092 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5093
5094 *) Rework the system to generate shared libraries:
5095
5096 - Make note of the expected extension for the shared libraries and
5097 if there is a need for symbolic links from for example libcrypto.so.0
5098 to libcrypto.so.0.9.7. There is extended info in Configure for
5099 that.
5100
5101 - Make as few rebuilds of the shared libraries as possible.
5102
5103 - Still avoid linking the OpenSSL programs with the shared libraries.
5104
5105 - When installing, install the shared libraries separately from the
5106 static ones.
5107 [Richard Levitte]
5108
5109 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5110
5111 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5112 and not in SSL_clear because the latter is also used by the
5113 accept/connect functions; previously, the settings made by
5114 SSL_set_read_ahead would be lost during the handshake.
5115 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5116
5117 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5118 Previously, it would create entries for disableed algorithms no
5119 matter what.
5120 [Richard Levitte]
5121
5122 *) Added several new manual pages for SSL_* function.
5123 [Lutz Jaenicke]
5124
5125 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5126
5127 *) In ssl23_get_client_hello, generate an error message when faced
5128 with an initial SSL 3.0/TLS record that is too small to contain the
5129 first two bytes of the ClientHello message, i.e. client_version.
5130 (Note that this is a pathologic case that probably has never happened
5131 in real life.) The previous approach was to use the version number
5132 from the record header as a substitute; but our protocol choice
5133 should not depend on that one because it is not authenticated
5134 by the Finished messages.
5135 [Bodo Moeller]
5136
5137 *) More robust randomness gathering functions for Windows.
5138 [Jeffrey Altman <jaltman@columbia.edu>]
5139
5140 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5141 not set then we don't setup the error code for issuer check errors
5142 to avoid possibly overwriting other errors which the callback does
5143 handle. If an application does set the flag then we assume it knows
5144 what it is doing and can handle the new informational codes
5145 appropriately.
5146 [Steve Henson]
5147
5148 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5149 a general "ANY" type, as such it should be able to decode anything
5150 including tagged types. However it didn't check the class so it would
5151 wrongly interpret tagged types in the same way as their universal
5152 counterpart and unknown types were just rejected. Changed so that the
5153 tagged and unknown types are handled in the same way as a SEQUENCE:
5154 that is the encoding is stored intact. There is also a new type
5155 "V_ASN1_OTHER" which is used when the class is not universal, in this
5156 case we have no idea what the actual type is so we just lump them all
5157 together.
5158 [Steve Henson]
5159
5160 *) On VMS, stdout may very well lead to a file that is written to
5161 in a record-oriented fashion. That means that every write() will
5162 write a separate record, which will be read separately by the
5163 programs trying to read from it. This can be very confusing.
5164
5165 The solution is to put a BIO filter in the way that will buffer
5166 text until a linefeed is reached, and then write everything a
5167 line at a time, so every record written will be an actual line,
5168 not chunks of lines and not (usually doesn't happen, but I've
5169 seen it once) several lines in one record. BIO_f_linebuffer() is
5170 the answer.
5171
5172 Currently, it's a VMS-only method, because that's where it has
5173 been tested well enough.
5174 [Richard Levitte]
5175
5176 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5177 it can return incorrect results.
5178 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5179 but it was in 0.9.6-beta[12].)
5180 [Bodo Moeller]
5181
5182 *) Disable the check for content being present when verifying detached
5183 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5184 include zero length content when signing messages.
5185 [Steve Henson]
5186
5187 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5188 BIO_ctrl (for BIO pairs).
5189 [Bodo Möller]
5190
5191 *) Add DSO method for VMS.
5192 [Richard Levitte]
5193
5194 *) Bug fix: Montgomery multiplication could produce results with the
5195 wrong sign.
5196 [Ulf Möller]
5197
5198 *) Add RPM specification openssl.spec and modify it to build three
5199 packages. The default package contains applications, application
5200 documentation and run-time libraries. The devel package contains
5201 include files, static libraries and function documentation. The
5202 doc package contains the contents of the doc directory. The original
5203 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5204 [Richard Levitte]
5205
5206 *) Add a large number of documentation files for many SSL routines.
5207 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5208
5209 *) Add a configuration entry for Sony News 4.
5210 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5211
5212 *) Don't set the two most significant bits to one when generating a
5213 random number < q in the DSA library.
5214 [Ulf Möller]
5215
5216 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5217 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5218 the underlying transport is blocking) if a handshake took place.
5219 (The default behaviour is needed by applications such as s_client
5220 and s_server that use select() to determine when to use SSL_read;
5221 but for applications that know in advance when to expect data, it
5222 just makes things more complicated.)
5223 [Bodo Moeller]
5224
5225 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5226 from EGD.
5227 [Ben Laurie]
5228
5229 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5230 work better on such systems.
5231 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5232
5233 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5234 Update PKCS12_parse() so it copies the friendlyName and the
5235 keyid to the certificates aux info.
5236 [Steve Henson]
5237
5238 *) Fix bug in PKCS7_verify() which caused an infinite loop
5239 if there was more than one signature.
5240 [Sven Uszpelkat <su@celocom.de>]
5241
5242 *) Major change in util/mkdef.pl to include extra information
5243 about each symbol, as well as presentig variables as well
5244 as functions. This change means that there's n more need
5245 to rebuild the .num files when some algorithms are excluded.
5246 [Richard Levitte]
5247
5248 *) Allow the verify time to be set by an application,
5249 rather than always using the current time.
5250 [Steve Henson]
5251
5252 *) Phase 2 verify code reorganisation. The certificate
5253 verify code now looks up an issuer certificate by a
5254 number of criteria: subject name, authority key id
5255 and key usage. It also verifies self signed certificates
5256 by the same criteria. The main comparison function is
5257 X509_check_issued() which performs these checks.
5258
5259 Lot of changes were necessary in order to support this
5260 without completely rewriting the lookup code.
5261
5262 Authority and subject key identifier are now cached.
5263
5264 The LHASH 'certs' is X509_STORE has now been replaced
5265 by a STACK_OF(X509_OBJECT). This is mainly because an
5266 LHASH can't store or retrieve multiple objects with
5267 the same hash value.
5268
5269 As a result various functions (which were all internal
5270 use only) have changed to handle the new X509_STORE
5271 structure. This will break anything that messed round
5272 with X509_STORE internally.
5273
5274 The functions X509_STORE_add_cert() now checks for an
5275 exact match, rather than just subject name.
5276
5277 The X509_STORE API doesn't directly support the retrieval
5278 of multiple certificates matching a given criteria, however
5279 this can be worked round by performing a lookup first
5280 (which will fill the cache with candidate certificates)
5281 and then examining the cache for matches. This is probably
5282 the best we can do without throwing out X509_LOOKUP
5283 entirely (maybe later...).
5284
5285 The X509_VERIFY_CTX structure has been enhanced considerably.
5286
5287 All certificate lookup operations now go via a get_issuer()
5288 callback. Although this currently uses an X509_STORE it
5289 can be replaced by custom lookups. This is a simple way
5290 to bypass the X509_STORE hackery necessary to make this
5291 work and makes it possible to use more efficient techniques
5292 in future. A very simple version which uses a simple
5293 STACK for its trusted certificate store is also provided
5294 using X509_STORE_CTX_trusted_stack().
5295
5296 The verify_cb() and verify() callbacks now have equivalents
5297 in the X509_STORE_CTX structure.
5298
5299 X509_STORE_CTX also has a 'flags' field which can be used
5300 to customise the verify behaviour.
5301 [Steve Henson]
5302
5303 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5304 excludes S/MIME capabilities.
5305 [Steve Henson]
5306
5307 *) When a certificate request is read in keep a copy of the
5308 original encoding of the signed data and use it when outputing
5309 again. Signatures then use the original encoding rather than
5310 a decoded, encoded version which may cause problems if the
5311 request is improperly encoded.
5312 [Steve Henson]
5313
5314 *) For consistency with other BIO_puts implementations, call
5315 buffer_write(b, ...) directly in buffer_puts instead of calling
5316 BIO_write(b, ...).
5317
5318 In BIO_puts, increment b->num_write as in BIO_write.
5319 [Peter.Sylvester@EdelWeb.fr]
5320
5321 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5322 BN_zero, we may not return a BIGNUM with an array consisting of
5323 words set to zero.)
5324 [Bodo Moeller]
5325
5326 *) Avoid calling abort() from within the library when problems are
5327 detected, except if preprocessor symbols have been defined
5328 (such as REF_CHECK, BN_DEBUG etc.).
5329 [Bodo Moeller]
5330
5331 *) New openssl application 'rsautl'. This utility can be
5332 used for low level RSA operations. DER public key
5333 BIO/fp routines also added.
5334 [Steve Henson]
5335
5336 *) New Configure entry and patches for compiling on QNX 4.
5337 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5338
5339 *) A demo state-machine implementation was sponsored by
5340 Nuron (http://www.nuron.com/) and is now available in
5341 demos/state_machine.
5342 [Ben Laurie]
5343
5344 *) New options added to the 'dgst' utility for signature
5345 generation and verification.
5346 [Steve Henson]
5347
5348 *) Unrecognized PKCS#7 content types are now handled via a
5349 catch all ASN1_TYPE structure. This allows unsupported
5350 types to be stored as a "blob" and an application can
5351 encode and decode it manually.
5352 [Steve Henson]
5353
5354 *) Fix various signed/unsigned issues to make a_strex.c
5355 compile under VC++.
5356 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5357
5358 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5359 length if passed a buffer. ASN1_INTEGER_to_BN failed
5360 if passed a NULL BN and its argument was negative.
5361 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5362
5363 *) Modification to PKCS#7 encoding routines to output definite
5364 length encoding. Since currently the whole structures are in
5365 memory there's not real point in using indefinite length
5366 constructed encoding. However if OpenSSL is compiled with
5367 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5368 [Steve Henson]
5369
5370 *) Added BIO_vprintf() and BIO_vsnprintf().
5371 [Richard Levitte]
5372
5373 *) Added more prefixes to parse for in the the strings written
5374 through a logging bio, to cover all the levels that are available
5375 through syslog. The prefixes are now:
5376
5377 PANIC, EMERG, EMR => LOG_EMERG
5378 ALERT, ALR => LOG_ALERT
5379 CRIT, CRI => LOG_CRIT
5380 ERROR, ERR => LOG_ERR
5381 WARNING, WARN, WAR => LOG_WARNING
5382 NOTICE, NOTE, NOT => LOG_NOTICE
5383 INFO, INF => LOG_INFO
5384 DEBUG, DBG => LOG_DEBUG
5385
5386 and as before, if none of those prefixes are present at the
5387 beginning of the string, LOG_ERR is chosen.
5388
5389 On Win32, the LOG_* levels are mapped according to this:
5390
5391 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5392 LOG_WARNING => EVENTLOG_WARNING_TYPE
5393 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5394
5395 [Richard Levitte]
5396
5397 *) Made it possible to reconfigure with just the configuration
5398 argument "reconf" or "reconfigure". The command line arguments
5399 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5400 and are retrieved from there when reconfiguring.
5401 [Richard Levitte]
5402
5403 *) MD4 implemented.
5404 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5405
5406 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5407 [Richard Levitte]
5408
5409 *) The obj_dat.pl script was messing up the sorting of object
5410 names. The reason was that it compared the quoted version
5411 of strings as a result "OCSP" > "OCSP Signing" because
5412 " > SPACE. Changed script to store unquoted versions of
5413 names and add quotes on output. It was also omitting some
5414 names from the lookup table if they were given a default
5415 value (that is if SN is missing it is given the same
5416 value as LN and vice versa), these are now added on the
5417 grounds that if an object has a name we should be able to
5418 look it up. Finally added warning output when duplicate
5419 short or long names are found.
5420 [Steve Henson]
5421
5422 *) Changes needed for Tandem NSK.
5423 [Scott Uroff <scott@xypro.com>]
5424
5425 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5426 RSA_padding_check_SSLv23(), special padding was never detected
5427 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5428 version rollback attacks was not effective.
5429
5430 In s23_clnt.c, don't use special rollback-attack detection padding
5431 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5432 client; similarly, in s23_srvr.c, don't do the rollback check if
5433 SSL 2.0 is the only protocol enabled in the server.
5434 [Bodo Moeller]
5435
5436 *) Make it possible to get hexdumps of unprintable data with 'openssl
5437 asn1parse'. By implication, the functions ASN1_parse_dump() and
5438 BIO_dump_indent() are added.
5439 [Richard Levitte]
5440
5441 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5442 these print out strings and name structures based on various
5443 flags including RFC2253 support and proper handling of
5444 multibyte characters. Added options to the 'x509' utility
5445 to allow the various flags to be set.
5446 [Steve Henson]
5447
5448 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5449 Also change the functions X509_cmp_current_time() and
5450 X509_gmtime_adj() work with an ASN1_TIME structure,
5451 this will enable certificates using GeneralizedTime in validity
5452 dates to be checked.
5453 [Steve Henson]
5454
5455 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5456 negative public key encodings) on by default,
5457 NO_NEG_PUBKEY_BUG can be set to disable it.
5458 [Steve Henson]
5459
5460 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5461 content octets. An i2c_ASN1_OBJECT is unnecessary because
5462 the encoding can be trivially obtained from the structure.
5463 [Steve Henson]
5464
5465 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5466 not read locks (CRYPTO_r_[un]lock).
5467 [Bodo Moeller]
5468
5469 *) A first attempt at creating official support for shared
5470 libraries through configuration. I've kept it so the
5471 default is static libraries only, and the OpenSSL programs
5472 are always statically linked for now, but there are
5473 preparations for dynamic linking in place.
5474 This has been tested on Linux and Tru64.
5475 [Richard Levitte]
5476
5477 *) Randomness polling function for Win9x, as described in:
5478 Peter Gutmann, Software Generation of Practically Strong
5479 Random Numbers.
5480 [Ulf Möller]
5481
5482 *) Fix so PRNG is seeded in req if using an already existing
5483 DSA key.
5484 [Steve Henson]
5485
5486 *) New options to smime application. -inform and -outform
5487 allow alternative formats for the S/MIME message including
5488 PEM and DER. The -content option allows the content to be
5489 specified separately. This should allow things like Netscape
5490 form signing output easier to verify.
5491 [Steve Henson]
5492
5493 *) Fix the ASN1 encoding of tags using the 'long form'.
5494 [Steve Henson]
5495
5496 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5497 STRING types. These convert content octets to and from the
5498 underlying type. The actual tag and length octets are
5499 already assumed to have been read in and checked. These
5500 are needed because all other string types have virtually
5501 identical handling apart from the tag. By having versions
5502 of the ASN1 functions that just operate on content octets
5503 IMPLICIT tagging can be handled properly. It also allows
5504 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5505 and ASN1_INTEGER are identical apart from the tag.
5506 [Steve Henson]
5507
5508 *) Change the handling of OID objects as follows:
5509
5510 - New object identifiers are inserted in objects.txt, following
5511 the syntax given in objects.README.
5512 - objects.pl is used to process obj_mac.num and create a new
5513 obj_mac.h.
5514 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5515 obj_mac.h.
5516
5517 This is currently kind of a hack, and the perl code in objects.pl
5518 isn't very elegant, but it works as I intended. The simplest way
5519 to check that it worked correctly is to look in obj_dat.h and
5520 check the array nid_objs and make sure the objects haven't moved
5521 around (this is important!). Additions are OK, as well as
5522 consistent name changes.
5523 [Richard Levitte]
5524
5525 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5526 [Bodo Moeller]
5527
5528 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5529 The given file adds to whatever has already been seeded into the
5530 random pool through the RANDFILE configuration file option or
5531 environment variable, or the default random state file.
5532 [Richard Levitte]
5533
5534 *) mkstack.pl now sorts each macro group into lexical order.
5535 Previously the output order depended on the order the files
5536 appeared in the directory, resulting in needless rewriting
5537 of safestack.h .
5538 [Steve Henson]
5539
5540 *) Patches to make OpenSSL compile under Win32 again. Mostly
5541 work arounds for the VC++ problem that it treats func() as
5542 func(void). Also stripped out the parts of mkdef.pl that
5543 added extra typesafe functions: these no longer exist.
5544 [Steve Henson]
5545
5546 *) Reorganisation of the stack code. The macros are now all
5547 collected in safestack.h . Each macro is defined in terms of
5548 a "stack macro" of the form SKM_<name>(type, a, b). The
5549 DEBUG_SAFESTACK is now handled in terms of function casts,
5550 this has the advantage of retaining type safety without the
5551 use of additional functions. If DEBUG_SAFESTACK is not defined
5552 then the non typesafe macros are used instead. Also modified the
5553 mkstack.pl script to handle the new form. Needs testing to see
5554 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5555 the default if no major problems. Similar behaviour for ASN1_SET_OF
5556 and PKCS12_STACK_OF.
5557 [Steve Henson]
5558
5559 *) When some versions of IIS use the 'NET' form of private key the
5560 key derivation algorithm is different. Normally MD5(password) is
5561 used as a 128 bit RC4 key. In the modified case
5562 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5563 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5564 as the old Netscape_RSA functions except they have an additional
5565 'sgckey' parameter which uses the modified algorithm. Also added
5566 an -sgckey command line option to the rsa utility. Thanks to
5567 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5568 algorithm to openssl-dev.
5569 [Steve Henson]
5570
5571 *) The evp_local.h macros were using 'c.##kname' which resulted in
5572 invalid expansion on some systems (SCO 5.0.5 for example).
5573 Corrected to 'c.kname'.
5574 [Phillip Porch <root@theporch.com>]
5575
5576 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5577 a STACK of email addresses from a certificate or request, these look
5578 in the subject name and the subject alternative name extensions and
5579 omit any duplicate addresses.
5580 [Steve Henson]
5581
5582 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5583 This makes DSA verification about 2 % faster.
5584 [Bodo Moeller]
5585
5586 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5587 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5588 plus overhead for 1024 bit moduli).
5589 This makes exponentiations about 0.5 % faster for 1024 bit
5590 exponents (as measured by "openssl speed rsa2048").
5591 [Bodo Moeller]
5592
5593 *) Rename memory handling macros to avoid conflicts with other
5594 software:
5595 Malloc => OPENSSL_malloc
5596 Malloc_locked => OPENSSL_malloc_locked
5597 Realloc => OPENSSL_realloc
5598 Free => OPENSSL_free
5599 [Richard Levitte]
5600
5601 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5602 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5603 [Bodo Moeller]
5604
5605 *) CygWin32 support.
5606 [John Jarvie <jjarvie@newsguy.com>]
5607
5608 *) The type-safe stack code has been rejigged. It is now only compiled
5609 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5610 by default all type-specific stack functions are "#define"d back to
5611 standard stack functions. This results in more streamlined output
5612 but retains the type-safety checking possibilities of the original
5613 approach.
5614 [Geoff Thorpe]
5615
5616 *) The STACK code has been cleaned up, and certain type declarations
5617 that didn't make a lot of sense have been brought in line. This has
5618 also involved a cleanup of sorts in safestack.h to more correctly
5619 map type-safe stack functions onto their plain stack counterparts.
5620 This work has also resulted in a variety of "const"ifications of
5621 lots of the code, especially "_cmp" operations which should normally
5622 be prototyped with "const" parameters anyway.
5623 [Geoff Thorpe]
5624
5625 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5626 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5627 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5628 where all of 'md' is used each time the PRNG is used, but 'state'
5629 is used only indexed by a cyclic counter. As entropy may not be
5630 well distributed from the beginning, 'md' is important as a
5631 chaining variable. However, the output function chains only half
5632 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5633 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5634 in all of 'state' being rewritten, with the new values depending
5635 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5636 [Bodo Moeller]
5637
5638 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5639 the handshake is continued after ssl_verify_cert_chain();
5640 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5641 can lead to 'unexplainable' connection aborts later.
5642 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5643
5644 *) Major EVP API cipher revision.
5645 Add hooks for extra EVP features. This allows various cipher
5646 parameters to be set in the EVP interface. Support added for variable
5647 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5648 setting of RC2 and RC5 parameters.
5649
5650 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5651 ciphers.
5652
5653 Remove lots of duplicated code from the EVP library. For example *every*
5654 cipher init() function handles the 'iv' in the same way according to the
5655 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5656 for CFB and OFB modes they zero ctx->num.
5657
5658 New functionality allows removal of S/MIME code RC2 hack.
5659
5660 Most of the routines have the same form and so can be declared in terms
5661 of macros.
5662
5663 By shifting this to the top level EVP_CipherInit() it can be removed from
5664 all individual ciphers. If the cipher wants to handle IVs or keys
5665 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5666 flags.
5667
5668 Change lots of functions like EVP_EncryptUpdate() to now return a
5669 value: although software versions of the algorithms cannot fail
5670 any installed hardware versions can.
5671 [Steve Henson]
5672
5673 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5674 this option is set, tolerate broken clients that send the negotiated
5675 protocol version number instead of the requested protocol version
5676 number.
5677 [Bodo Moeller]
5678
5679 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5680 i.e. non-zero for export ciphersuites, zero otherwise.
5681 Previous versions had this flag inverted, inconsistent with
5682 rsa_tmp_cb (..._TMP_RSA_CB).
5683 [Bodo Moeller; problem reported by Amit Chopra]
5684
5685 *) Add missing DSA library text string. Work around for some IIS
5686 key files with invalid SEQUENCE encoding.
5687 [Steve Henson]
5688
5689 *) Add a document (doc/standards.txt) that list all kinds of standards
5690 and so on that are implemented in OpenSSL.
5691 [Richard Levitte]
5692
5693 *) Enhance c_rehash script. Old version would mishandle certificates
5694 with the same subject name hash and wouldn't handle CRLs at all.
5695 Added -fingerprint option to crl utility, to support new c_rehash
5696 features.
5697 [Steve Henson]
5698
5699 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5700 [Ulf Möller]
5701
5702 *) Fix for SSL server purpose checking. Server checking was
5703 rejecting certificates which had extended key usage present
5704 but no ssl client purpose.
5705 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5706
5707 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5708 is a little unclear about how a blank password is handled.
5709 Since the password in encoded as a BMPString with terminating
5710 double NULL a zero length password would end up as just the
5711 double NULL. However no password at all is different and is
5712 handled differently in the PKCS#12 key generation code. NS
5713 treats a blank password as zero length. MSIE treats it as no
5714 password on export: but it will try both on import. We now do
5715 the same: PKCS12_parse() tries zero length and no password if
5716 the password is set to "" or NULL (NULL is now a valid password:
5717 it wasn't before) as does the pkcs12 application.
5718 [Steve Henson]
5719
5720 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5721 perror when PEM_read_bio_X509_REQ fails, the error message must
5722 be obtained from the error queue.
5723 [Bodo Moeller]
5724
5725 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5726 it in ERR_remove_state if appropriate, and change ERR_get_state
5727 accordingly to avoid race conditions (this is necessary because
5728 thread_hash is no longer constant once set).
5729 [Bodo Moeller]
5730
5731 *) Bugfix for linux-elf makefile.one.
5732 [Ulf Möller]
5733
5734 *) RSA_get_default_method() will now cause a default
5735 RSA_METHOD to be chosen if one doesn't exist already.
5736 Previously this was only set during a call to RSA_new()
5737 or RSA_new_method(NULL) meaning it was possible for
5738 RSA_get_default_method() to return NULL.
5739 [Geoff Thorpe]
5740
5741 *) Added native name translation to the existing DSO code
5742 that will convert (if the flag to do so is set) filenames
5743 that are sufficiently small and have no path information
5744 into a canonical native form. Eg. "blah" converted to
5745 "libblah.so" or "blah.dll" etc.
5746 [Geoff Thorpe]
5747
5748 *) New function ERR_error_string_n(e, buf, len) which is like
5749 ERR_error_string(e, buf), but writes at most 'len' bytes
5750 including the 0 terminator. For ERR_error_string_n, 'buf'
5751 may not be NULL.
5752 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5753
5754 *) CONF library reworked to become more general. A new CONF
5755 configuration file reader "class" is implemented as well as a
5756 new functions (NCONF_*, for "New CONF") to handle it. The now
5757 old CONF_* functions are still there, but are reimplemented to
5758 work in terms of the new functions. Also, a set of functions
5759 to handle the internal storage of the configuration data is
5760 provided to make it easier to write new configuration file
5761 reader "classes" (I can definitely see something reading a
5762 configuration file in XML format, for example), called _CONF_*,
5763 or "the configuration storage API"...
5764
5765 The new configuration file reading functions are:
5766
5767 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5768 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5769
5770 NCONF_default, NCONF_WIN32
5771
5772 NCONF_dump_fp, NCONF_dump_bio
5773
5774 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5775 NCONF_new creates a new CONF object. This works in the same way
5776 as other interfaces in OpenSSL, like the BIO interface.
5777 NCONF_dump_* dump the internal storage of the configuration file,
5778 which is useful for debugging. All other functions take the same
5779 arguments as the old CONF_* functions wth the exception of the
5780 first that must be a `CONF *' instead of a `LHASH *'.
5781
5782 To make it easer to use the new classes with the old CONF_* functions,
5783 the function CONF_set_default_method is provided.
5784 [Richard Levitte]
5785
5786 *) Add '-tls1' option to 'openssl ciphers', which was already
5787 mentioned in the documentation but had not been implemented.
5788 (This option is not yet really useful because even the additional
5789 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5790 [Bodo Moeller]
5791
5792 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5793 OpenSSL-based applications) load shared libraries and bind to
5794 them in a portable way.
5795 [Geoff Thorpe, with contributions from Richard Levitte]
5796
5797 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5798
5799 *) Make sure _lrotl and _lrotr are only used with MSVC.
5800
5801 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5802 (the default implementation of RAND_status).
5803
5804 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5805 to '-clrext' (= clear extensions), as intended and documented.
5806 [Bodo Moeller; inconsistency pointed out by Michael Attili
5807 <attili@amaxo.com>]
5808
5809 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5810 was larger than the MD block size.
5811 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5812
5813 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5814 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5815 using the passed key: if the passed key was a private key the result
5816 of X509_print(), for example, would be to print out all the private key
5817 components.
5818 [Steve Henson]
5819
5820 *) des_quad_cksum() byte order bug fix.
5821 [Ulf Möller, using the problem description in krb4-0.9.7, where
5822 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5823
5824 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5825 discouraged.
5826 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5827
5828 *) For easily testing in shell scripts whether some command
5829 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5830 returns with exit code 0 iff no command of the given name is available.
5831 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5832 the output goes to stdout and nothing is printed to stderr.
5833 Additional arguments are always ignored.
5834
5835 Since for each cipher there is a command of the same name,
5836 the 'no-cipher' compilation switches can be tested this way.
5837
5838 ('openssl no-XXX' is not able to detect pseudo-commands such
5839 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5840 [Bodo Moeller]
5841
5842 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5843 [Bodo Moeller]
5844
5845 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5846 is set; it will be thrown away anyway because each handshake creates
5847 its own key.
5848 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5849 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5850 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5851 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5852 [Bodo Moeller]
5853
5854 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5855 'Q' and 'R' lose their special meanings (quit/renegotiate).
5856 This is part of what -quiet does; unlike -quiet, -ign_eof
5857 does not suppress any output.
5858 [Richard Levitte]
5859
5860 *) Add compatibility options to the purpose and trust code. The
5861 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5862 accepts a certificate or CA, this was the previous behaviour,
5863 with all the associated security issues.
5864
5865 X509_TRUST_COMPAT is the old trust behaviour: only and
5866 automatically trust self signed roots in certificate store. A
5867 new trust setting X509_TRUST_DEFAULT is used to specify that
5868 a purpose has no associated trust setting and it should instead
5869 use the value in the default purpose.
5870 [Steve Henson]
5871
5872 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5873 and fix a memory leak.
5874 [Steve Henson]
5875
5876 *) In util/mkerr.pl (which implements 'make errors'), preserve
5877 reason strings from the previous version of the .c file, as
5878 the default to have only downcase letters (and digits) in
5879 automatically generated reasons codes is not always appropriate.
5880 [Bodo Moeller]
5881
5882 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5883 using strerror. Previously, ERR_reason_error_string() returned
5884 library names as reason strings for SYSerr; but SYSerr is a special
5885 case where small numbers are errno values, not library numbers.
5886 [Bodo Moeller]
5887
5888 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5889 converts DSA parameters into DH parameters. (When creating parameters,
5890 DSA_generate_parameters is used.)
5891 [Bodo Moeller]
5892
5893 *) Include 'length' (recommended exponent length) in C code generated
5894 by 'openssl dhparam -C'.
5895 [Bodo Moeller]
5896
5897 *) The second argument to set_label in perlasm was already being used
5898 so couldn't be used as a "file scope" flag. Moved to third argument
5899 which was free.
5900 [Steve Henson]
5901
5902 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5903 instead of RAND_bytes for encryption IVs and salts.
5904 [Bodo Moeller]
5905
5906 *) Include RAND_status() into RAND_METHOD instead of implementing
5907 it only for md_rand.c Otherwise replacing the PRNG by calling
5908 RAND_set_rand_method would be impossible.
5909 [Bodo Moeller]
5910
5911 *) Don't let DSA_generate_key() enter an infinite loop if the random
5912 number generation fails.
5913 [Bodo Moeller]
5914
5915 *) New 'rand' application for creating pseudo-random output.
5916 [Bodo Moeller]
5917
5918 *) Added configuration support for Linux/IA64
5919 [Rolf Haberrecker <rolf@suse.de>]
5920
5921 *) Assembler module support for Mingw32.
5922 [Ulf Möller]
5923
5924 *) Shared library support for HPUX (in shlib/).
5925 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5926
5927 *) Shared library support for Solaris gcc.
5928 [Lutz Behnke <behnke@trustcenter.de>]
5929
5930 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5931
5932 *) PKCS7_encrypt() was adding text MIME headers twice because they
5933 were added manually and by SMIME_crlf_copy().
5934 [Steve Henson]
5935
5936 *) In bntest.c don't call BN_rand with zero bits argument.
5937 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5938
5939 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5940 case was implemented. This caused BN_div_recp() to fail occasionally.
5941 [Ulf Möller]
5942
5943 *) Add an optional second argument to the set_label() in the perl
5944 assembly language builder. If this argument exists and is set
5945 to 1 it signals that the assembler should use a symbol whose
5946 scope is the entire file, not just the current function. This
5947 is needed with MASM which uses the format label:: for this scope.
5948 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5949
5950 *) Change the ASN1 types so they are typedefs by default. Before
5951 almost all types were #define'd to ASN1_STRING which was causing
5952 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5953 for example.
5954 [Steve Henson]
5955
5956 *) Change names of new functions to the new get1/get0 naming
5957 convention: After 'get1', the caller owns a reference count
5958 and has to call ..._free; 'get0' returns a pointer to some
5959 data structure without incrementing reference counters.
5960 (Some of the existing 'get' functions increment a reference
5961 counter, some don't.)
5962 Similarly, 'set1' and 'add1' functions increase reference
5963 counters or duplicate objects.
5964 [Steve Henson]
5965
5966 *) Allow for the possibility of temp RSA key generation failure:
5967 the code used to assume it always worked and crashed on failure.
5968 [Steve Henson]
5969
5970 *) Fix potential buffer overrun problem in BIO_printf().
5971 [Ulf Möller, using public domain code by Patrick Powell; problem
5972 pointed out by David Sacerdote <das33@cornell.edu>]
5973
5974 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5975 RAND_egd() and RAND_status(). In the command line application,
5976 the EGD socket can be specified like a seed file using RANDFILE
5977 or -rand.
5978 [Ulf Möller]
5979
5980 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5981 Some CAs (e.g. Verisign) distribute certificates in this form.
5982 [Steve Henson]
5983
5984 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5985 list to exclude them. This means that no special compilation option
5986 is needed to use anonymous DH: it just needs to be included in the
5987 cipher list.
5988 [Steve Henson]
5989
5990 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5991 EVP_MD_type. The old functionality is available in a new macro called
5992 EVP_MD_md(). Change code that uses it and update docs.
5993 [Steve Henson]
5994
5995 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5996 where the 'void *' argument is replaced by a function pointer argument.
5997 Previously 'void *' was abused to point to functions, which works on
5998 many platforms, but is not correct. As these functions are usually
5999 called by macros defined in OpenSSL header files, most source code
6000 should work without changes.
6001 [Richard Levitte]
6002
6003 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6004 sections with information on -D... compiler switches used for
6005 compiling the library so that applications can see them. To enable
6006 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6007 must be defined. E.g.,
6008 #define OPENSSL_ALGORITHM_DEFINES
6009 #include <openssl/opensslconf.h>
6010 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6011 [Richard Levitte, Ulf and Bodo Möller]
6012
6013 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6014 record layer.
6015 [Bodo Moeller]
6016
6017 *) Change the 'other' type in certificate aux info to a STACK_OF
6018 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6019 the required ASN1 format: arbitrary types determined by an OID.
6020 [Steve Henson]
6021
6022 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6023 argument to 'req'. This is not because the function is newer or
6024 better than others it just uses the work 'NEW' in the certificate
6025 request header lines. Some software needs this.
6026 [Steve Henson]
6027
6028 *) Reorganise password command line arguments: now passwords can be
6029 obtained from various sources. Delete the PEM_cb function and make
6030 it the default behaviour: i.e. if the callback is NULL and the
6031 usrdata argument is not NULL interpret it as a null terminated pass
6032 phrase. If usrdata and the callback are NULL then the pass phrase
6033 is prompted for as usual.
6034 [Steve Henson]
6035
6036 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6037 the support is automatically enabled. The resulting binaries will
6038 autodetect the card and use it if present.
6039 [Ben Laurie and Compaq Inc.]
6040
6041 *) Work around for Netscape hang bug. This sends certificate request
6042 and server done in one record. Since this is perfectly legal in the
6043 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6044 the bugs/SSLv3 entry for more info.
6045 [Steve Henson]
6046
6047 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6048 [Andy Polyakov]
6049
6050 *) Add -rand argument to smime and pkcs12 applications and read/write
6051 of seed file.
6052 [Steve Henson]
6053
6054 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6055 [Bodo Moeller]
6056
6057 *) Add command line password options to the remaining applications.
6058 [Steve Henson]
6059
6060 *) Bug fix for BN_div_recp() for numerators with an even number of
6061 bits.
6062 [Ulf Möller]
6063
6064 *) More tests in bntest.c, and changed test_bn output.
6065 [Ulf Möller]
6066
6067 *) ./config recognizes MacOS X now.
6068 [Andy Polyakov]
6069
6070 *) Bug fix for BN_div() when the first words of num and divsor are
6071 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6072 [Ulf Möller]
6073
6074 *) Add support for various broken PKCS#8 formats, and command line
6075 options to produce them.
6076 [Steve Henson]
6077
6078 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6079 get temporary BIGNUMs from a BN_CTX.
6080 [Ulf Möller]
6081
6082 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6083 for p == 0.
6084 [Ulf Möller]
6085
6086 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6087 include a #define from the old name to the new. The original intent
6088 was that statically linked binaries could for example just call
6089 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6090 link with digests. This never worked becayse SSLeay_add_all_digests()
6091 and SSLeay_add_all_ciphers() were in the same source file so calling
6092 one would link with the other. They are now in separate source files.
6093 [Steve Henson]
6094
6095 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6096 [Steve Henson]
6097
6098 *) Use a less unusual form of the Miller-Rabin primality test (it used
6099 a binary algorithm for exponentiation integrated into the Miller-Rabin
6100 loop, our standard modexp algorithms are faster).
6101 [Bodo Moeller]
6102
6103 *) Support for the EBCDIC character set completed.
6104 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6105
6106 *) Source code cleanups: use const where appropriate, eliminate casts,
6107 use void * instead of char * in lhash.
6108 [Ulf Möller]
6109
6110 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6111 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6112 this the server could overwrite ephemeral keys that the client
6113 has already seen).
6114 [Bodo Moeller]
6115
6116 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6117 using 50 iterations of the Rabin-Miller test.
6118
6119 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6120 iterations of the Rabin-Miller test as required by the appendix
6121 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6122 As BN_is_prime_fasttest includes trial division, DSA parameter
6123 generation becomes much faster.
6124
6125 This implies a change for the callback functions in DSA_is_prime
6126 and DSA_generate_parameters: The callback function is called once
6127 for each positive witness in the Rabin-Miller test, not just
6128 occasionally in the inner loop; and the parameters to the
6129 callback function now provide an iteration count for the outer
6130 loop rather than for the current invocation of the inner loop.
6131 DSA_generate_parameters additionally can call the callback
6132 function with an 'iteration count' of -1, meaning that a
6133 candidate has passed the trial division test (when q is generated
6134 from an application-provided seed, trial division is skipped).
6135 [Bodo Moeller]
6136
6137 *) New function BN_is_prime_fasttest that optionally does trial
6138 division before starting the Rabin-Miller test and has
6139 an additional BN_CTX * argument (whereas BN_is_prime always
6140 has to allocate at least one BN_CTX).
6141 'callback(1, -1, cb_arg)' is called when a number has passed the
6142 trial division stage.
6143 [Bodo Moeller]
6144
6145 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6146 as ASN1_TIME.
6147 [Steve Henson]
6148
6149 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6150 [Steve Henson]
6151
6152 *) New function BN_pseudo_rand().
6153 [Ulf Möller]
6154
6155 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6156 bignum version of BN_from_montgomery() with the working code from
6157 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6158 the comments.
6159 [Ulf Möller]
6160
6161 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6162 made it impossible to use the same SSL_SESSION data structure in
6163 SSL2 clients in multiple threads.
6164 [Bodo Moeller]
6165
6166 *) The return value of RAND_load_file() no longer counts bytes obtained
6167 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6168 to seed the PRNG (previously an explicit byte count was required).
6169 [Ulf Möller, Bodo Möller]
6170
6171 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6172 used (char *) instead of (void *) and had casts all over the place.
6173 [Steve Henson]
6174
6175 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6176 [Ulf Möller]
6177
6178 *) Retain source code compatibility for BN_prime_checks macro:
6179 BN_is_prime(..., BN_prime_checks, ...) now uses
6180 BN_prime_checks_for_size to determine the appropriate number of
6181 Rabin-Miller iterations.
6182 [Ulf Möller]
6183
6184 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6185 DH_CHECK_P_NOT_SAFE_PRIME.
6186 (Check if this is true? OpenPGP calls them "strong".)
6187 [Ulf Möller]
6188
6189 *) Merge the functionality of "dh" and "gendh" programs into a new program
6190 "dhparam". The old programs are retained for now but will handle DH keys
6191 (instead of parameters) in future.
6192 [Steve Henson]
6193
6194 *) Make the ciphers, s_server and s_client programs check the return values
6195 when a new cipher list is set.
6196 [Steve Henson]
6197
6198 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6199 ciphers. Before when the 56bit ciphers were enabled the sorting was
6200 wrong.
6201
6202 The syntax for the cipher sorting has been extended to support sorting by
6203 cipher-strength (using the strength_bits hard coded in the tables).
6204 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6205
6206 Fix a bug in the cipher-command parser: when supplying a cipher command
6207 string with an "undefined" symbol (neither command nor alphanumeric
6208 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6209 an error is flagged.
6210
6211 Due to the strength-sorting extension, the code of the
6212 ssl_create_cipher_list() function was completely rearranged. I hope that
6213 the readability was also increased :-)
6214 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6215
6216 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6217 for the first serial number and places 2 in the serial number file. This
6218 avoids problems when the root CA is created with serial number zero and
6219 the first user certificate has the same issuer name and serial number
6220 as the root CA.
6221 [Steve Henson]
6222
6223 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6224 the new code. Add documentation for this stuff.
6225 [Steve Henson]
6226
6227 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6228 X509_*() to X509at_*() on the grounds that they don't handle X509
6229 structures and behave in an analagous way to the X509v3 functions:
6230 they shouldn't be called directly but wrapper functions should be used
6231 instead.
6232
6233 So we also now have some wrapper functions that call the X509at functions
6234 when passed certificate requests. (TO DO: similar things can be done with
6235 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6236 things. Some of these need some d2i or i2d and print functionality
6237 because they handle more complex structures.)
6238 [Steve Henson]
6239
6240 *) Add missing #ifndefs that caused missing symbols when building libssl
6241 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6242 NO_RSA in ssl/s2*.c.
6243 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6244
6245 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6246 has a return value which indicates the quality of the random data
6247 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6248 error queue. New function RAND_pseudo_bytes() generates output that is
6249 guaranteed to be unique but not unpredictable. RAND_add is like
6250 RAND_seed, but takes an extra argument for an entropy estimate
6251 (RAND_seed always assumes full entropy).
6252 [Ulf Möller]
6253
6254 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6255 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6256 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6257 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6258 false-positive rate of at most 2^-80 for random input.
6259 [Bodo Moeller]
6260
6261 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6262 [Bodo Moeller]
6263
6264 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6265 in the 0.9.5 release), this returns the chain
6266 from an X509_CTX structure with a dup of the stack and all
6267 the X509 reference counts upped: so the stack will exist
6268 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6269 to use this.
6270
6271 Also make SSL_SESSION_print() print out the verify return
6272 code.
6273 [Steve Henson]
6274
6275 *) Add manpage for the pkcs12 command. Also change the default
6276 behaviour so MAC iteration counts are used unless the new
6277 -nomaciter option is used. This improves file security and
6278 only older versions of MSIE (4.0 for example) need it.
6279 [Steve Henson]
6280
6281 *) Honor the no-xxx Configure options when creating .DEF files.
6282 [Ulf Möller]
6283
6284 *) Add PKCS#10 attributes to field table: challengePassword,
6285 unstructuredName and unstructuredAddress. These are taken from
6286 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6287 international characters are used.
6288
6289 More changes to X509_ATTRIBUTE code: allow the setting of types
6290 based on strings. Remove the 'loc' parameter when adding
6291 attributes because these will be a SET OF encoding which is sorted
6292 in ASN1 order.
6293 [Steve Henson]
6294
6295 *) Initial changes to the 'req' utility to allow request generation
6296 automation. This will allow an application to just generate a template
6297 file containing all the field values and have req construct the
6298 request.
6299
6300 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6301 used all over the place including certificate requests and PKCS#7
6302 structures. They are currently handled manually where necessary with
6303 some primitive wrappers for PKCS#7. The new functions behave in a
6304 manner analogous to the X509 extension functions: they allow
6305 attributes to be looked up by NID and added.
6306
6307 Later something similar to the X509V3 code would be desirable to
6308 automatically handle the encoding, decoding and printing of the
6309 more complex types. The string types like challengePassword can
6310 be handled by the string table functions.
6311
6312 Also modified the multi byte string table handling. Now there is
6313 a 'global mask' which masks out certain types. The table itself
6314 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6315 is useful when for example there is only one permissible type
6316 (as in countryName) and using the mask might result in no valid
6317 types at all.
6318 [Steve Henson]
6319
6320 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6321 SSL_get_peer_finished to allow applications to obtain the latest
6322 Finished messages sent to the peer or expected from the peer,
6323 respectively. (SSL_get_peer_finished is usually the Finished message
6324 actually received from the peer, otherwise the protocol will be aborted.)
6325
6326 As the Finished message are message digests of the complete handshake
6327 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6328 be used for external authentication procedures when the authentication
6329 provided by SSL/TLS is not desired or is not enough.
6330 [Bodo Moeller]
6331
6332 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6333 the host supports BWX extension and if Compaq C is present on the
6334 $PATH. Just exploiting of the BWX extension results in 20-30%
6335 performance kick for some algorithms, e.g. DES and RC4 to mention
6336 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6337 SHA1.
6338 [Andy Polyakov]
6339
6340 *) Add support for MS "fast SGC". This is arguably a violation of the
6341 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6342 weak crypto and after checking the certificate is SGC a second one
6343 with strong crypto. MS SGC stops the first handshake after receiving
6344 the server certificate message and sends a second client hello. Since
6345 a server will typically do all the time consuming operations before
6346 expecting any further messages from the client (server key exchange
6347 is the most expensive) there is little difference between the two.
6348
6349 To get OpenSSL to support MS SGC we have to permit a second client
6350 hello message after we have sent server done. In addition we have to
6351 reset the MAC if we do get this second client hello.
6352 [Steve Henson]
6353
6354 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6355 if a DER encoded private key is RSA or DSA traditional format. Changed
6356 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6357 format DER encoded private key. Newer code should use PKCS#8 format which
6358 has the key type encoded in the ASN1 structure. Added DER private key
6359 support to pkcs8 application.
6360 [Steve Henson]
6361
6362 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6363 ciphersuites has been selected (as required by the SSL 3/TLS 1
6364 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6365 is set, we interpret this as a request to violate the specification
6366 (the worst that can happen is a handshake failure, and 'correct'
6367 behaviour would result in a handshake failure anyway).
6368 [Bodo Moeller]
6369
6370 *) In SSL_CTX_add_session, take into account that there might be multiple
6371 SSL_SESSION structures with the same session ID (e.g. when two threads
6372 concurrently obtain them from an external cache).
6373 The internal cache can handle only one SSL_SESSION with a given ID,
6374 so if there's a conflict, we now throw out the old one to achieve
6375 consistency.
6376 [Bodo Moeller]
6377
6378 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6379 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6380 some routines that use cipher OIDs: some ciphers do not have OIDs
6381 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6382 example.
6383 [Steve Henson]
6384
6385 *) Simplify the trust setting structure and code. Now we just have
6386 two sequences of OIDs for trusted and rejected settings. These will
6387 typically have values the same as the extended key usage extension
6388 and any application specific purposes.
6389
6390 The trust checking code now has a default behaviour: it will just
6391 check for an object with the same NID as the passed id. Functions can
6392 be provided to override either the default behaviour or the behaviour
6393 for a given id. SSL client, server and email already have functions
6394 in place for compatibility: they check the NID and also return "trusted"
6395 if the certificate is self signed.
6396 [Steve Henson]
6397
6398 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6399 traditional format into an EVP_PKEY structure.
6400 [Steve Henson]
6401
6402 *) Add a password callback function PEM_cb() which either prompts for
6403 a password if usr_data is NULL or otherwise assumes it is a null
6404 terminated password. Allow passwords to be passed on command line
6405 environment or config files in a few more utilities.
6406 [Steve Henson]
6407
6408 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6409 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6410 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6411 Update documentation.
6412 [Steve Henson]
6413
6414 *) Support for ASN1 "NULL" type. This could be handled before by using
6415 ASN1_TYPE but there wasn't any function that would try to read a NULL
6416 and produce an error if it couldn't. For compatibility we also have
6417 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6418 don't allocate anything because they don't need to.
6419 [Steve Henson]
6420
6421 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6422 for details.
6423 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6424
6425 *) Rebuild of the memory allocation routines used by OpenSSL code and
6426 possibly others as well. The purpose is to make an interface that
6427 provide hooks so anyone can build a separate set of allocation and
6428 deallocation routines to be used by OpenSSL, for example memory
6429 pool implementations, or something else, which was previously hard
6430 since Malloc(), Realloc() and Free() were defined as macros having
6431 the values malloc, realloc and free, respectively (except for Win32
6432 compilations). The same is provided for memory debugging code.
6433 OpenSSL already comes with functionality to find memory leaks, but
6434 this gives people a chance to debug other memory problems.
6435
6436 With these changes, a new set of functions and macros have appeared:
6437
6438 CRYPTO_set_mem_debug_functions() [F]
6439 CRYPTO_get_mem_debug_functions() [F]
6440 CRYPTO_dbg_set_options() [F]
6441 CRYPTO_dbg_get_options() [F]
6442 CRYPTO_malloc_debug_init() [M]
6443
6444 The memory debug functions are NULL by default, unless the library
6445 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6446 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6447 gives the standard debugging functions that come with OpenSSL) or
6448 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6449 provided by the library user) must be used. When the standard
6450 debugging functions are used, CRYPTO_dbg_set_options can be used to
6451 request additional information:
6452 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6453 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6454
6455 Also, things like CRYPTO_set_mem_functions will always give the
6456 expected result (the new set of functions is used for allocation
6457 and deallocation) at all times, regardless of platform and compiler
6458 options.
6459
6460 To finish it up, some functions that were never use in any other
6461 way than through macros have a new API and new semantic:
6462
6463 CRYPTO_dbg_malloc()
6464 CRYPTO_dbg_realloc()
6465 CRYPTO_dbg_free()
6466
6467 All macros of value have retained their old syntax.
6468 [Richard Levitte and Bodo Moeller]
6469
6470 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6471 ordering of SMIMECapabilities wasn't in "strength order" and there
6472 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6473 algorithm.
6474 [Steve Henson]
6475
6476 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6477 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6478 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6479
6480 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6481 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6482 functionality to handle multipart/signed properly) and a utility
6483 called 'smime' to call all this stuff. This is based on code I
6484 originally wrote for Celo who have kindly allowed it to be
6485 included in OpenSSL.
6486 [Steve Henson]
6487
6488 *) Add variants des_set_key_checked and des_set_key_unchecked of
6489 des_set_key (aka des_key_sched). Global variable des_check_key
6490 decides which of these is called by des_set_key; this way
6491 des_check_key behaves as it always did, but applications and
6492 the library itself, which was buggy for des_check_key == 1,
6493 have a cleaner way to pick the version they need.
6494 [Bodo Moeller]
6495
6496 *) New function PKCS12_newpass() which changes the password of a
6497 PKCS12 structure.
6498 [Steve Henson]
6499
6500 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6501 dynamic mix. In both cases the ids can be used as an index into the
6502 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6503 functions so they accept a list of the field values and the
6504 application doesn't need to directly manipulate the X509_TRUST
6505 structure.
6506 [Steve Henson]
6507
6508 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6509 need initialising.
6510 [Steve Henson]
6511
6512 *) Modify the way the V3 extension code looks up extensions. This now
6513 works in a similar way to the object code: we have some "standard"
6514 extensions in a static table which is searched with OBJ_bsearch()
6515 and the application can add dynamic ones if needed. The file
6516 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6517 updated whenever a new extension is added to the core code and kept
6518 in ext_nid order. There is a simple program 'tabtest.c' which checks
6519 this. New extensions are not added too often so this file can readily
6520 be maintained manually.
6521
6522 There are two big advantages in doing things this way. The extensions
6523 can be looked up immediately and no longer need to be "added" using
6524 X509V3_add_standard_extensions(): this function now does nothing.
6525 [Side note: I get *lots* of email saying the extension code doesn't
6526 work because people forget to call this function]
6527 Also no dynamic allocation is done unless new extensions are added:
6528 so if we don't add custom extensions there is no need to call
6529 X509V3_EXT_cleanup().
6530 [Steve Henson]
6531
6532 *) Modify enc utility's salting as follows: make salting the default. Add a
6533 magic header, so unsalted files fail gracefully instead of just decrypting
6534 to garbage. This is because not salting is a big security hole, so people
6535 should be discouraged from doing it.
6536 [Ben Laurie]
6537
6538 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6539 digest to be passed on the command line but it only used this
6540 parameter when signing a certificate. Modified so all relevant
6541 operations are affected by the digest parameter including the
6542 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6543 DSA key was used because it didn't fix the digest.
6544 [Steve Henson]
6545
6546 *) Initial certificate chain verify code. Currently tests the untrusted
6547 certificates for consistency with the verify purpose (which is set
6548 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6549
6550 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6551 this is because it will reject chains with invalid extensions whereas
6552 every previous version of OpenSSL and SSLeay made no checks at all.
6553
6554 Trust code: checks the root CA for the relevant trust settings. Trust
6555 settings have an initial value consistent with the verify purpose: e.g.
6556 if the verify purpose is for SSL client use it expects the CA to be
6557 trusted for SSL client use. However the default value can be changed to
6558 permit custom trust settings: one example of this would be to only trust
6559 certificates from a specific "secure" set of CAs.
6560
6561 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6562 which should be used for version portability: especially since the
6563 verify structure is likely to change more often now.
6564
6565 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6566 to set them. If not set then assume SSL clients will verify SSL servers
6567 and vice versa.
6568
6569 Two new options to the verify program: -untrusted allows a set of
6570 untrusted certificates to be passed in and -purpose which sets the
6571 intended purpose of the certificate. If a purpose is set then the
6572 new chain verify code is used to check extension consistency.
6573 [Steve Henson]
6574
6575 *) Support for the authority information access extension.
6576 [Steve Henson]
6577
6578 *) Modify RSA and DSA PEM read routines to transparently handle
6579 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6580 public keys in a format compatible with certificate
6581 SubjectPublicKeyInfo structures. Unfortunately there were already
6582 functions called *_PublicKey_* which used various odd formats so
6583 these are retained for compatibility: however the DSA variants were
6584 never in a public release so they have been deleted. Changed dsa/rsa
6585 utilities to handle the new format: note no releases ever handled public
6586 keys so we should be OK.
6587
6588 The primary motivation for this change is to avoid the same fiasco
6589 that dogs private keys: there are several incompatible private key
6590 formats some of which are standard and some OpenSSL specific and
6591 require various evil hacks to allow partial transparent handling and
6592 even then it doesn't work with DER formats. Given the option anything
6593 other than PKCS#8 should be dumped: but the other formats have to
6594 stay in the name of compatibility.
6595
6596 With public keys and the benefit of hindsight one standard format
6597 is used which works with EVP_PKEY, RSA or DSA structures: though
6598 it clearly returns an error if you try to read the wrong kind of key.
6599
6600 Added a -pubkey option to the 'x509' utility to output the public key.
6601 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6602 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6603 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6604 that do the same as the EVP_PKEY_assign_*() except they up the
6605 reference count of the added key (they don't "swallow" the
6606 supplied key).
6607 [Steve Henson]
6608
6609 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6610 CRLs would fail if the file contained no certificates or no CRLs:
6611 added a new function to read in both types and return the number
6612 read: this means that if none are read it will be an error. The
6613 DER versions of the certificate and CRL reader would always fail
6614 because it isn't possible to mix certificates and CRLs in DER format
6615 without choking one or the other routine. Changed this to just read
6616 a certificate: this is the best we can do. Also modified the code
6617 in apps/verify.c to take notice of return codes: it was previously
6618 attempting to read in certificates from NULL pointers and ignoring
6619 any errors: this is one reason why the cert and CRL reader seemed
6620 to work. It doesn't check return codes from the default certificate
6621 routines: these may well fail if the certificates aren't installed.
6622 [Steve Henson]
6623
6624 *) Code to support otherName option in GeneralName.
6625 [Steve Henson]
6626
6627 *) First update to verify code. Change the verify utility
6628 so it warns if it is passed a self signed certificate:
6629 for consistency with the normal behaviour. X509_verify
6630 has been modified to it will now verify a self signed
6631 certificate if *exactly* the same certificate appears
6632 in the store: it was previously impossible to trust a
6633 single self signed certificate. This means that:
6634 openssl verify ss.pem
6635 now gives a warning about a self signed certificate but
6636 openssl verify -CAfile ss.pem ss.pem
6637 is OK.
6638 [Steve Henson]
6639
6640 *) For servers, store verify_result in SSL_SESSION data structure
6641 (and add it to external session representation).
6642 This is needed when client certificate verifications fails,
6643 but an application-provided verification callback (set by
6644 SSL_CTX_set_cert_verify_callback) allows accepting the session
6645 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6646 but returns 1): When the session is reused, we have to set
6647 ssl->verify_result to the appropriate error code to avoid
6648 security holes.
6649 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6650
6651 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6652 case in PKCS7_dataInit() where the signed PKCS7 structure
6653 didn't contain any existing data because it was being created.
6654 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6655
6656 *) Add a salt to the key derivation routines in enc.c. This
6657 forms the first 8 bytes of the encrypted file. Also add a
6658 -S option to allow a salt to be input on the command line.
6659 [Steve Henson]
6660
6661 *) New function X509_cmp(). Oddly enough there wasn't a function
6662 to compare two certificates. We do this by working out the SHA1
6663 hash and comparing that. X509_cmp() will be needed by the trust
6664 code.
6665 [Steve Henson]
6666
6667 *) SSL_get1_session() is like SSL_get_session(), but increments
6668 the reference count in the SSL_SESSION returned.
6669 [Geoff Thorpe <geoff@eu.c2.net>]
6670
6671 *) Fix for 'req': it was adding a null to request attributes.
6672 Also change the X509_LOOKUP and X509_INFO code to handle
6673 certificate auxiliary information.
6674 [Steve Henson]
6675
6676 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6677 the 'enc' command.
6678 [Steve Henson]
6679
6680 *) Add the possibility to add extra information to the memory leak
6681 detecting output, to form tracebacks, showing from where each
6682 allocation was originated: CRYPTO_push_info("constant string") adds
6683 the string plus current file name and line number to a per-thread
6684 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6685 is like calling CYRPTO_pop_info() until the stack is empty.
6686 Also updated memory leak detection code to be multi-thread-safe.
6687 [Richard Levitte]
6688
6689 *) Add options -text and -noout to pkcs7 utility and delete the
6690 encryption options which never did anything. Update docs.
6691 [Steve Henson]
6692
6693 *) Add options to some of the utilities to allow the pass phrase
6694 to be included on either the command line (not recommended on
6695 OSes like Unix) or read from the environment. Update the
6696 manpages and fix a few bugs.
6697 [Steve Henson]
6698
6699 *) Add a few manpages for some of the openssl commands.
6700 [Steve Henson]
6701
6702 *) Fix the -revoke option in ca. It was freeing up memory twice,
6703 leaking and not finding already revoked certificates.
6704 [Steve Henson]
6705
6706 *) Extensive changes to support certificate auxiliary information.
6707 This involves the use of X509_CERT_AUX structure and X509_AUX
6708 functions. An X509_AUX function such as PEM_read_X509_AUX()
6709 can still read in a certificate file in the usual way but it
6710 will also read in any additional "auxiliary information". By
6711 doing things this way a fair degree of compatibility can be
6712 retained: existing certificates can have this information added
6713 using the new 'x509' options.
6714
6715 Current auxiliary information includes an "alias" and some trust
6716 settings. The trust settings will ultimately be used in enhanced
6717 certificate chain verification routines: currently a certificate
6718 can only be trusted if it is self signed and then it is trusted
6719 for all purposes.
6720 [Steve Henson]
6721
6722 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6723 The problem was that one of the replacement routines had not been working
6724 since SSLeay releases. For now the offending routine has been replaced
6725 with non-optimised assembler. Even so, this now gives around 95%
6726 performance improvement for 1024 bit RSA signs.
6727 [Mark Cox]
6728
6729 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6730 handling. Most clients have the effective key size in bits equal to
6731 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6732 A few however don't do this and instead use the size of the decrypted key
6733 to determine the RC2 key length and the AlgorithmIdentifier to determine
6734 the effective key length. In this case the effective key length can still
6735 be 40 bits but the key length can be 168 bits for example. This is fixed
6736 by manually forcing an RC2 key into the EVP_PKEY structure because the
6737 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6738 the key length and effective key length are equal.
6739 [Steve Henson]
6740
6741 *) Add a bunch of functions that should simplify the creation of
6742 X509_NAME structures. Now you should be able to do:
6743 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6744 and have it automatically work out the correct field type and fill in
6745 the structures. The more adventurous can try:
6746 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6747 and it will (hopefully) work out the correct multibyte encoding.
6748 [Steve Henson]
6749
6750 *) Change the 'req' utility to use the new field handling and multibyte
6751 copy routines. Before the DN field creation was handled in an ad hoc
6752 way in req, ca, and x509 which was rather broken and didn't support
6753 BMPStrings or UTF8Strings. Since some software doesn't implement
6754 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6755 using the dirstring_type option. See the new comment in the default
6756 openssl.cnf for more info.
6757 [Steve Henson]
6758
6759 *) Make crypto/rand/md_rand.c more robust:
6760 - Assure unique random numbers after fork().
6761 - Make sure that concurrent threads access the global counter and
6762 md serializably so that we never lose entropy in them
6763 or use exactly the same state in multiple threads.
6764 Access to the large state is not always serializable because
6765 the additional locking could be a performance killer, and
6766 md should be large enough anyway.
6767 [Bodo Moeller]
6768
6769 *) New file apps/app_rand.c with commonly needed functionality
6770 for handling the random seed file.
6771
6772 Use the random seed file in some applications that previously did not:
6773 ca,
6774 dsaparam -genkey (which also ignored its '-rand' option),
6775 s_client,
6776 s_server,
6777 x509 (when signing).
6778 Except on systems with /dev/urandom, it is crucial to have a random
6779 seed file at least for key creation, DSA signing, and for DH exchanges;
6780 for RSA signatures we could do without one.
6781
6782 gendh and gendsa (unlike genrsa) used to read only the first byte
6783 of each file listed in the '-rand' option. The function as previously
6784 found in genrsa is now in app_rand.c and is used by all programs
6785 that support '-rand'.
6786 [Bodo Moeller]
6787
6788 *) In RAND_write_file, use mode 0600 for creating files;
6789 don't just chmod when it may be too late.
6790 [Bodo Moeller]
6791
6792 *) Report an error from X509_STORE_load_locations
6793 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6794 [Bill Perry]
6795
6796 *) New function ASN1_mbstring_copy() this copies a string in either
6797 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6798 into an ASN1_STRING type. A mask of permissible types is passed
6799 and it chooses the "minimal" type to use or an error if not type
6800 is suitable.
6801 [Steve Henson]
6802
6803 *) Add function equivalents to the various macros in asn1.h. The old
6804 macros are retained with an M_ prefix. Code inside the library can
6805 use the M_ macros. External code (including the openssl utility)
6806 should *NOT* in order to be "shared library friendly".
6807 [Steve Henson]
6808
6809 *) Add various functions that can check a certificate's extensions
6810 to see if it usable for various purposes such as SSL client,
6811 server or S/MIME and CAs of these types. This is currently
6812 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6813 verification. Also added a -purpose flag to x509 utility to
6814 print out all the purposes.
6815 [Steve Henson]
6816
6817 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6818 functions.
6819 [Steve Henson]
6820
6821 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6822 for, obtain and decode and extension and obtain its critical flag.
6823 This allows all the necessary extension code to be handled in a
6824 single function call.
6825 [Steve Henson]
6826
6827 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6828 platforms. See crypto/rc4/rc4_enc.c for further details.
6829 [Andy Polyakov]
6830
6831 *) New -noout option to asn1parse. This causes no output to be produced
6832 its main use is when combined with -strparse and -out to extract data
6833 from a file (which may not be in ASN.1 format).
6834 [Steve Henson]
6835
6836 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6837 when producing the local key id.
6838 [Richard Levitte <levitte@stacken.kth.se>]
6839
6840 *) New option -dhparam in s_server. This allows a DH parameter file to be
6841 stated explicitly. If it is not stated then it tries the first server
6842 certificate file. The previous behaviour hard coded the filename
6843 "server.pem".
6844 [Steve Henson]
6845
6846 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6847 a public key to be input or output. For example:
6848 openssl rsa -in key.pem -pubout -out pubkey.pem
6849 Also added necessary DSA public key functions to handle this.
6850 [Steve Henson]
6851
6852 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6853 in the message. This was handled by allowing
6854 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6855 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6856
6857 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6858 to the end of the strings whereas this didn't. This would cause problems
6859 if strings read with d2i_ASN1_bytes() were later modified.
6860 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6861
6862 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6863 data and it contains EOF it will end up returning an error. This is
6864 caused by input 46 bytes long. The cause is due to the way base64
6865 BIOs find the start of base64 encoded data. They do this by trying a
6866 trial decode on each line until they find one that works. When they
6867 do a flag is set and it starts again knowing it can pass all the
6868 data directly through the decoder. Unfortunately it doesn't reset
6869 the context it uses. This means that if EOF is reached an attempt
6870 is made to pass two EOFs through the context and this causes the
6871 resulting error. This can also cause other problems as well. As is
6872 usual with these problems it takes *ages* to find and the fix is
6873 trivial: move one line.
6874 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6875
6876 *) Ugly workaround to get s_client and s_server working under Windows. The
6877 old code wouldn't work because it needed to select() on sockets and the
6878 tty (for keypresses and to see if data could be written). Win32 only
6879 supports select() on sockets so we select() with a 1s timeout on the
6880 sockets and then see if any characters are waiting to be read, if none
6881 are present then we retry, we also assume we can always write data to
6882 the tty. This isn't nice because the code then blocks until we've
6883 received a complete line of data and it is effectively polling the
6884 keyboard at 1s intervals: however it's quite a bit better than not
6885 working at all :-) A dedicated Windows application might handle this
6886 with an event loop for example.
6887 [Steve Henson]
6888
6889 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6890 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6891 will be called when RSA_sign() and RSA_verify() are used. This is useful
6892 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6893 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6894 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6895 This necessitated the support of an extra signature type NID_md5_sha1
6896 for SSL signatures and modifications to the SSL library to use it instead
6897 of calling RSA_public_decrypt() and RSA_private_encrypt().
6898 [Steve Henson]
6899
6900 *) Add new -verify -CAfile and -CApath options to the crl program, these
6901 will lookup a CRL issuers certificate and verify the signature in a
6902 similar way to the verify program. Tidy up the crl program so it
6903 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6904 less strict. It will now permit CRL extensions even if it is not
6905 a V2 CRL: this will allow it to tolerate some broken CRLs.
6906 [Steve Henson]
6907
6908 *) Initialize all non-automatic variables each time one of the openssl
6909 sub-programs is started (this is necessary as they may be started
6910 multiple times from the "OpenSSL>" prompt).
6911 [Lennart Bang, Bodo Moeller]
6912
6913 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6914 removing all other RSA functionality (this is what NO_RSA does). This
6915 is so (for example) those in the US can disable those operations covered
6916 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6917 key generation.
6918 [Steve Henson]
6919
6920 *) Non-copying interface to BIO pairs.
6921 (still largely untested)
6922 [Bodo Moeller]
6923
6924 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6925 ASCII string. This was handled independently in various places before.
6926 [Steve Henson]
6927
6928 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6929 UTF8 strings a character at a time.
6930 [Steve Henson]
6931
6932 *) Use client_version from client hello to select the protocol
6933 (s23_srvr.c) and for RSA client key exchange verification
6934 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6935 [Bodo Moeller]
6936
6937 *) Add various utility functions to handle SPKACs, these were previously
6938 handled by poking round in the structure internals. Added new function
6939 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6940 print, verify and generate SPKACs. Based on an original idea from
6941 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6942 [Steve Henson]
6943
6944 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6945 [Andy Polyakov]
6946
6947 *) Allow the config file extension section to be overwritten on the
6948 command line. Based on an original idea from Massimiliano Pala
6949 <madwolf@comune.modena.it>. The new option is called -extensions
6950 and can be applied to ca, req and x509. Also -reqexts to override
6951 the request extensions in req and -crlexts to override the crl extensions
6952 in ca.
6953 [Steve Henson]
6954
6955 *) Add new feature to the SPKAC handling in ca. Now you can include
6956 the same field multiple times by preceding it by "XXXX." for example:
6957 1.OU="Unit name 1"
6958 2.OU="Unit name 2"
6959 this is the same syntax as used in the req config file.
6960 [Steve Henson]
6961
6962 *) Allow certificate extensions to be added to certificate requests. These
6963 are specified in a 'req_extensions' option of the req section of the
6964 config file. They can be printed out with the -text option to req but
6965 are otherwise ignored at present.
6966 [Steve Henson]
6967
6968 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6969 data read consists of only the final block it would not decrypted because
6970 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6971 A misplaced 'break' also meant the decrypted final block might not be
6972 copied until the next read.
6973 [Steve Henson]
6974
6975 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6976 a few extra parameters to the DH structure: these will be useful if
6977 for example we want the value of 'q' or implement X9.42 DH.
6978 [Steve Henson]
6979
6980 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6981 provides hooks that allow the default DSA functions or functions on a
6982 "per key" basis to be replaced. This allows hardware acceleration and
6983 hardware key storage to be handled without major modification to the
6984 library. Also added low level modexp hooks and CRYPTO_EX structure and
6985 associated functions.
6986 [Steve Henson]
6987
6988 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6989 as "read only": it can't be written to and the buffer it points to will
6990 not be freed. Reading from a read only BIO is much more efficient than
6991 a normal memory BIO. This was added because there are several times when
6992 an area of memory needs to be read from a BIO. The previous method was
6993 to create a memory BIO and write the data to it, this results in two
6994 copies of the data and an O(n^2) reading algorithm. There is a new
6995 function BIO_new_mem_buf() which creates a read only memory BIO from
6996 an area of memory. Also modified the PKCS#7 routines to use read only
6997 memory BIOs.
6998 [Steve Henson]
6999
7000 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7001 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7002 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7003 but a retry condition occured while trying to read the rest.
7004 [Bodo Moeller]
7005
7006 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7007 NID_pkcs7_encrypted by default: this was wrong since this should almost
7008 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7009 the encrypted data type: this is a more sensible place to put it and it
7010 allows the PKCS#12 code to be tidied up that duplicated this
7011 functionality.
7012 [Steve Henson]
7013
7014 *) Changed obj_dat.pl script so it takes its input and output files on
7015 the command line. This should avoid shell escape redirection problems
7016 under Win32.
7017 [Steve Henson]
7018
7019 *) Initial support for certificate extension requests, these are included
7020 in things like Xenroll certificate requests. Included functions to allow
7021 extensions to be obtained and added.
7022 [Steve Henson]
7023
7024 *) -crlf option to s_client and s_server for sending newlines as
7025 CRLF (as required by many protocols).
7026 [Bodo Moeller]
7027
7028 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7029
7030 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7031 [Ralf S. Engelschall]
7032
7033 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7034 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7035
7036 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7037 program.
7038 [Steve Henson]
7039
7040 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7041 DH parameters/keys (q is lost during that conversion, but the resulting
7042 DH parameters contain its length).
7043
7044 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7045 much faster than DH_generate_parameters (which creates parameters
7046 where p = 2*q + 1), and also the smaller q makes DH computations
7047 much more efficient (160-bit exponentiation instead of 1024-bit
7048 exponentiation); so this provides a convenient way to support DHE
7049 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7050 utter importance to use
7051 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7052 or
7053 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7054 when such DH parameters are used, because otherwise small subgroup
7055 attacks may become possible!
7056 [Bodo Moeller]
7057
7058 *) Avoid memory leak in i2d_DHparams.
7059 [Bodo Moeller]
7060
7061 *) Allow the -k option to be used more than once in the enc program:
7062 this allows the same encrypted message to be read by multiple recipients.
7063 [Steve Henson]
7064
7065 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7066 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7067 it will always use the numerical form of the OID, even if it has a short
7068 or long name.
7069 [Steve Henson]
7070
7071 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7072 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7073 otherwise bn_mod_exp was called. In the case of hardware keys for example
7074 no private key components need be present and it might store extra data
7075 in the RSA structure, which cannot be accessed from bn_mod_exp.
7076 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7077 private key operations.
7078 [Steve Henson]
7079
7080 *) Added support for SPARC Linux.
7081 [Andy Polyakov]
7082
7083 *) pem_password_cb function type incompatibly changed from
7084 typedef int pem_password_cb(char *buf, int size, int rwflag);
7085 to
7086 ....(char *buf, int size, int rwflag, void *userdata);
7087 so that applications can pass data to their callbacks:
7088 The PEM[_ASN1]_{read,write}... functions and macros now take an
7089 additional void * argument, which is just handed through whenever
7090 the password callback is called.
7091 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7092
7093 New function SSL_CTX_set_default_passwd_cb_userdata.
7094
7095 Compatibility note: As many C implementations push function arguments
7096 onto the stack in reverse order, the new library version is likely to
7097 interoperate with programs that have been compiled with the old
7098 pem_password_cb definition (PEM_whatever takes some data that
7099 happens to be on the stack as its last argument, and the callback
7100 just ignores this garbage); but there is no guarantee whatsoever that
7101 this will work.
7102
7103 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7104 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7105 problems not only on Windows, but also on some Unix platforms.
7106 To avoid problematic command lines, these definitions are now in an
7107 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7108 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7109 [Bodo Moeller]
7110
7111 *) MIPS III/IV assembler module is reimplemented.
7112 [Andy Polyakov]
7113
7114 *) More DES library cleanups: remove references to srand/rand and
7115 delete an unused file.
7116 [Ulf Möller]
7117
7118 *) Add support for the the free Netwide assembler (NASM) under Win32,
7119 since not many people have MASM (ml) and it can be hard to obtain.
7120 This is currently experimental but it seems to work OK and pass all
7121 the tests. Check out INSTALL.W32 for info.
7122 [Steve Henson]
7123
7124 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7125 without temporary keys kept an extra copy of the server key,
7126 and connections with temporary keys did not free everything in case
7127 of an error.
7128 [Bodo Moeller]
7129
7130 *) New function RSA_check_key and new openssl rsa option -check
7131 for verifying the consistency of RSA keys.
7132 [Ulf Moeller, Bodo Moeller]
7133
7134 *) Various changes to make Win32 compile work:
7135 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7136 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7137 comparison" warnings.
7138 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7139 [Steve Henson]
7140
7141 *) Add a debugging option to PKCS#5 v2 key generation function: when
7142 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7143 derived keys are printed to stderr.
7144 [Steve Henson]
7145
7146 *) Copy the flags in ASN1_STRING_dup().
7147 [Roman E. Pavlov <pre@mo.msk.ru>]
7148
7149 *) The x509 application mishandled signing requests containing DSA
7150 keys when the signing key was also DSA and the parameters didn't match.
7151
7152 It was supposed to omit the parameters when they matched the signing key:
7153 the verifying software was then supposed to automatically use the CA's
7154 parameters if they were absent from the end user certificate.
7155
7156 Omitting parameters is no longer recommended. The test was also
7157 the wrong way round! This was probably due to unusual behaviour in
7158 EVP_cmp_parameters() which returns 1 if the parameters match.
7159 This meant that parameters were omitted when they *didn't* match and
7160 the certificate was useless. Certificates signed with 'ca' didn't have
7161 this bug.
7162 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7163
7164 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7165 The interface is as follows:
7166 Applications can use
7167 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7168 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7169 "off" is now the default.
7170 The library internally uses
7171 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7172 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7173 to disable memory-checking temporarily.
7174
7175 Some inconsistent states that previously were possible (and were
7176 even the default) are now avoided.
7177
7178 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7179 with each memory chunk allocated; this is occasionally more helpful
7180 than just having a counter.
7181
7182 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7183
7184 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7185 extensions.
7186 [Bodo Moeller]
7187
7188 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7189 which largely parallels "options", but is for changing API behaviour,
7190 whereas "options" are about protocol behaviour.
7191 Initial "mode" flags are:
7192
7193 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7194 a single record has been written.
7195 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7196 retries use the same buffer location.
7197 (But all of the contents must be
7198 copied!)
7199 [Bodo Moeller]
7200
7201 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7202 worked.
7203
7204 *) Fix problems with no-hmac etc.
7205 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7206
7207 *) New functions RSA_get_default_method(), RSA_set_method() and
7208 RSA_get_method(). These allows replacement of RSA_METHODs without having
7209 to mess around with the internals of an RSA structure.
7210 [Steve Henson]
7211
7212 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7213 Also really enable memory leak checks in openssl.c and in some
7214 test programs.
7215 [Chad C. Mulligan, Bodo Moeller]
7216
7217 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7218 up the length of negative integers. This has now been simplified to just
7219 store the length when it is first determined and use it later, rather
7220 than trying to keep track of where data is copied and updating it to
7221 point to the end.
7222 [Steve Henson, reported by Brien Wheeler
7223 <bwheeler@authentica-security.com>]
7224
7225 *) Add a new function PKCS7_signatureVerify. This allows the verification
7226 of a PKCS#7 signature but with the signing certificate passed to the
7227 function itself. This contrasts with PKCS7_dataVerify which assumes the
7228 certificate is present in the PKCS#7 structure. This isn't always the
7229 case: certificates can be omitted from a PKCS#7 structure and be
7230 distributed by "out of band" means (such as a certificate database).
7231 [Steve Henson]
7232
7233 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7234 function prototypes in pem.h, also change util/mkdef.pl to add the
7235 necessary function names.
7236 [Steve Henson]
7237
7238 *) mk1mf.pl (used by Windows builds) did not properly read the
7239 options set by Configure in the top level Makefile, and Configure
7240 was not even able to write more than one option correctly.
7241 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7242 [Bodo Moeller]
7243
7244 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7245 file to be loaded from a BIO or FILE pointer. The BIO version will
7246 for example allow memory BIOs to contain config info.
7247 [Steve Henson]
7248
7249 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7250 Whoever hopes to achieve shared-library compatibility across versions
7251 must use this, not the compile-time macro.
7252 (Exercise 0.9.4: Which is the minimum library version required by
7253 such programs?)
7254 Note: All this applies only to multi-threaded programs, others don't
7255 need locks.
7256 [Bodo Moeller]
7257
7258 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7259 through a BIO pair triggered the default case, i.e.
7260 SSLerr(...,SSL_R_UNKNOWN_STATE).
7261 [Bodo Moeller]
7262
7263 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7264 can use the SSL library even if none of the specific BIOs is
7265 appropriate.
7266 [Bodo Moeller]
7267
7268 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7269 for the encoded length.
7270 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7271
7272 *) Add initial documentation of the X509V3 functions.
7273 [Steve Henson]
7274
7275 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7276 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7277 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7278 secure PKCS#8 private key format with a high iteration count.
7279 [Steve Henson]
7280
7281 *) Fix determination of Perl interpreter: A perl or perl5
7282 _directory_ in $PATH was also accepted as the interpreter.
7283 [Ralf S. Engelschall]
7284
7285 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7286 wrong with it but it was very old and did things like calling
7287 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7288 unusual formatting.
7289 [Steve Henson]
7290
7291 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7292 to use the new extension code.
7293 [Steve Henson]
7294
7295 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7296 with macros. This should make it easier to change their form, add extra
7297 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7298 constant.
7299 [Steve Henson]
7300
7301 *) Add to configuration table a new entry that can specify an alternative
7302 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7303 according to Mark Crispin <MRC@Panda.COM>.
7304 [Bodo Moeller]
7305
7306 #if 0
7307 *) DES CBC did not update the IV. Weird.
7308 [Ben Laurie]
7309 #else
7310 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7311 Changing the behaviour of the former might break existing programs --
7312 where IV updating is needed, des_ncbc_encrypt can be used.
7313 #endif
7314
7315 *) When bntest is run from "make test" it drives bc to check its
7316 calculations, as well as internally checking them. If an internal check
7317 fails, it needs to cause bc to give a non-zero result or make test carries
7318 on without noticing the failure. Fixed.
7319 [Ben Laurie]
7320
7321 *) DES library cleanups.
7322 [Ulf Möller]
7323
7324 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7325 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7326 ciphers. NOTE: although the key derivation function has been verified
7327 against some published test vectors it has not been extensively tested
7328 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7329 of v2.0.
7330 [Steve Henson]
7331
7332 *) Instead of "mkdir -p", which is not fully portable, use new
7333 Perl script "util/mkdir-p.pl".
7334 [Bodo Moeller]
7335
7336 *) Rewrite the way password based encryption (PBE) is handled. It used to
7337 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7338 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7339 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7340 the 'parameter' field of the AlgorithmIdentifier is passed to the
7341 underlying key generation function so it must do its own ASN1 parsing.
7342 This has also changed the EVP_PBE_CipherInit() function which now has a
7343 'parameter' argument instead of literal salt and iteration count values
7344 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7345 [Steve Henson]
7346
7347 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7348 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7349 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7350 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7351 value was just used as a "magic string" and not used directly its
7352 value doesn't matter.
7353 [Steve Henson]
7354
7355 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7356 support mutable.
7357 [Ben Laurie]
7358
7359 *) "linux-sparc64" configuration (ultrapenguin).
7360 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7361 "linux-sparc" configuration.
7362 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7363
7364 *) config now generates no-xxx options for missing ciphers.
7365 [Ulf Möller]
7366
7367 *) Support the EBCDIC character set (work in progress).
7368 File ebcdic.c not yet included because it has a different license.
7369 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7370
7371 *) Support BS2000/OSD-POSIX.
7372 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7373
7374 *) Make callbacks for key generation use void * instead of char *.
7375 [Ben Laurie]
7376
7377 *) Make S/MIME samples compile (not yet tested).
7378 [Ben Laurie]
7379
7380 *) Additional typesafe stacks.
7381 [Ben Laurie]
7382
7383 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7384 [Bodo Moeller]
7385
7386
7387 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7388
7389 *) New configuration variant "sco5-gcc".
7390
7391 *) Updated some demos.
7392 [Sean O Riordain, Wade Scholine]
7393
7394 *) Add missing BIO_free at exit of pkcs12 application.
7395 [Wu Zhigang]
7396
7397 *) Fix memory leak in conf.c.
7398 [Steve Henson]
7399
7400 *) Updates for Win32 to assembler version of MD5.
7401 [Steve Henson]
7402
7403 *) Set #! path to perl in apps/der_chop to where we found it
7404 instead of using a fixed path.
7405 [Bodo Moeller]
7406
7407 *) SHA library changes for irix64-mips4-cc.
7408 [Andy Polyakov]
7409
7410 *) Improvements for VMS support.
7411 [Richard Levitte]
7412
7413
7414 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7415
7416 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7417 This also avoids the problems with SC4.2 and unpatched SC5.
7418 [Andy Polyakov <appro@fy.chalmers.se>]
7419
7420 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7421 These are required because of the typesafe stack would otherwise break
7422 existing code. If old code used a structure member which used to be STACK
7423 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7424 sk_num or sk_value it would produce an error because the num, data members
7425 are not present in STACK_OF. Now it just produces a warning. sk_set
7426 replaces the old method of assigning a value to sk_value
7427 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7428 that does this will no longer work (and should use sk_set instead) but
7429 this could be regarded as a "questionable" behaviour anyway.
7430 [Steve Henson]
7431
7432 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7433 correctly handle encrypted S/MIME data.
7434 [Steve Henson]
7435
7436 *) Change type of various DES function arguments from des_cblock
7437 (which means, in function argument declarations, pointer to char)
7438 to des_cblock * (meaning pointer to array with 8 char elements),
7439 which allows the compiler to do more typechecking; it was like
7440 that back in SSLeay, but with lots of ugly casts.
7441
7442 Introduce new type const_des_cblock.
7443 [Bodo Moeller]
7444
7445 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7446 problems: find RecipientInfo structure that matches recipient certificate
7447 and initialise the ASN1 structures properly based on passed cipher.
7448 [Steve Henson]
7449
7450 *) Belatedly make the BN tests actually check the results.
7451 [Ben Laurie]
7452
7453 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7454 to and from BNs: it was completely broken. New compilation option
7455 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7456 key elements as negative integers.
7457 [Steve Henson]
7458
7459 *) Reorganize and speed up MD5.
7460 [Andy Polyakov <appro@fy.chalmers.se>]
7461
7462 *) VMS support.
7463 [Richard Levitte <richard@levitte.org>]
7464
7465 *) New option -out to asn1parse to allow the parsed structure to be
7466 output to a file. This is most useful when combined with the -strparse
7467 option to examine the output of things like OCTET STRINGS.
7468 [Steve Henson]
7469
7470 *) Make SSL library a little more fool-proof by not requiring any longer
7471 that SSL_set_{accept,connect}_state be called before
7472 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7473 in many applications because usually everything *appeared* to work as
7474 intended anyway -- now it really works as intended).
7475 [Bodo Moeller]
7476
7477 *) Move openssl.cnf out of lib/.
7478 [Ulf Möller]
7479
7480 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7481 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7482 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7483 [Ralf S. Engelschall]
7484
7485 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7486 handle PKCS#7 enveloped data properly.
7487 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7488
7489 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7490 copying pointers. The cert_st handling is changed by this in
7491 various ways (and thus what used to be known as ctx->default_cert
7492 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7493 any longer when s->cert does not give us what we need).
7494 ssl_cert_instantiate becomes obsolete by this change.
7495 As soon as we've got the new code right (possibly it already is?),
7496 we have solved a couple of bugs of the earlier code where s->cert
7497 was used as if it could not have been shared with other SSL structures.
7498
7499 Note that using the SSL API in certain dirty ways now will result
7500 in different behaviour than observed with earlier library versions:
7501 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7502 does not influence s as it used to.
7503
7504 In order to clean up things more thoroughly, inside SSL_SESSION
7505 we don't use CERT any longer, but a new structure SESS_CERT
7506 that holds per-session data (if available); currently, this is
7507 the peer's certificate chain and, for clients, the server's certificate
7508 and temporary key. CERT holds only those values that can have
7509 meaningful defaults in an SSL_CTX.
7510 [Bodo Moeller]
7511
7512 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7513 from the internal representation. Various PKCS#7 fixes: remove some
7514 evil casts and set the enc_dig_alg field properly based on the signing
7515 key type.
7516 [Steve Henson]
7517
7518 *) Allow PKCS#12 password to be set from the command line or the
7519 environment. Let 'ca' get its config file name from the environment
7520 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7521 and 'x509').
7522 [Steve Henson]
7523
7524 *) Allow certificate policies extension to use an IA5STRING for the
7525 organization field. This is contrary to the PKIX definition but
7526 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7527 extension option.
7528 [Steve Henson]
7529
7530 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7531 without disallowing inline assembler and the like for non-pedantic builds.
7532 [Ben Laurie]
7533
7534 *) Support Borland C++ builder.
7535 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7536
7537 *) Support Mingw32.
7538 [Ulf Möller]
7539
7540 *) SHA-1 cleanups and performance enhancements.
7541 [Andy Polyakov <appro@fy.chalmers.se>]
7542
7543 *) Sparc v8plus assembler for the bignum library.
7544 [Andy Polyakov <appro@fy.chalmers.se>]
7545
7546 *) Accept any -xxx and +xxx compiler options in Configure.
7547 [Ulf Möller]
7548
7549 *) Update HPUX configuration.
7550 [Anonymous]
7551
7552 *) Add missing sk_<type>_unshift() function to safestack.h
7553 [Ralf S. Engelschall]
7554
7555 *) New function SSL_CTX_use_certificate_chain_file that sets the
7556 "extra_cert"s in addition to the certificate. (This makes sense
7557 only for "PEM" format files, as chains as a whole are not
7558 DER-encoded.)
7559 [Bodo Moeller]
7560
7561 *) Support verify_depth from the SSL API.
7562 x509_vfy.c had what can be considered an off-by-one-error:
7563 Its depth (which was not part of the external interface)
7564 was actually counting the number of certificates in a chain;
7565 now it really counts the depth.
7566 [Bodo Moeller]
7567
7568 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7569 instead of X509err, which often resulted in confusing error
7570 messages since the error codes are not globally unique
7571 (e.g. an alleged error in ssl3_accept when a certificate
7572 didn't match the private key).
7573
7574 *) New function SSL_CTX_set_session_id_context that allows to set a default
7575 value (so that you don't need SSL_set_session_id_context for each
7576 connection using the SSL_CTX).
7577 [Bodo Moeller]
7578
7579 *) OAEP decoding bug fix.
7580 [Ulf Möller]
7581
7582 *) Support INSTALL_PREFIX for package builders, as proposed by
7583 David Harris.
7584 [Bodo Moeller]
7585
7586 *) New Configure options "threads" and "no-threads". For systems
7587 where the proper compiler options are known (currently Solaris
7588 and Linux), "threads" is the default.
7589 [Bodo Moeller]
7590
7591 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7592 [Bodo Moeller]
7593
7594 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7595 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7596 such as /usr/local/bin.
7597 [Bodo Moeller]
7598
7599 *) "make linux-shared" to build shared libraries.
7600 [Niels Poppe <niels@netbox.org>]
7601
7602 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7603 [Ulf Möller]
7604
7605 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7606 extension adding in x509 utility.
7607 [Steve Henson]
7608
7609 *) Remove NOPROTO sections and error code comments.
7610 [Ulf Möller]
7611
7612 *) Partial rewrite of the DEF file generator to now parse the ANSI
7613 prototypes.
7614 [Steve Henson]
7615
7616 *) New Configure options --prefix=DIR and --openssldir=DIR.
7617 [Ulf Möller]
7618
7619 *) Complete rewrite of the error code script(s). It is all now handled
7620 by one script at the top level which handles error code gathering,
7621 header rewriting and C source file generation. It should be much better
7622 than the old method: it now uses a modified version of Ulf's parser to
7623 read the ANSI prototypes in all header files (thus the old K&R definitions
7624 aren't needed for error creation any more) and do a better job of
7625 translating function codes into names. The old 'ASN1 error code imbedded
7626 in a comment' is no longer necessary and it doesn't use .err files which
7627 have now been deleted. Also the error code call doesn't have to appear all
7628 on one line (which resulted in some large lines...).
7629 [Steve Henson]
7630
7631 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7632 [Bodo Moeller]
7633
7634 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7635 0 (which usually indicates a closed connection), but continue reading.
7636 [Bodo Moeller]
7637
7638 *) Fix some race conditions.
7639 [Bodo Moeller]
7640
7641 *) Add support for CRL distribution points extension. Add Certificate
7642 Policies and CRL distribution points documentation.
7643 [Steve Henson]
7644
7645 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7646 [Ulf Möller]
7647
7648 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7649 8 of keying material. Merlin has also confirmed interop with this fix
7650 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7651 [Merlin Hughes <merlin@baltimore.ie>]
7652
7653 *) Fix lots of warnings.
7654 [Richard Levitte <levitte@stacken.kth.se>]
7655
7656 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7657 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7658 [Richard Levitte <levitte@stacken.kth.se>]
7659
7660 *) Fix problems with sizeof(long) == 8.
7661 [Andy Polyakov <appro@fy.chalmers.se>]
7662
7663 *) Change functions to ANSI C.
7664 [Ulf Möller]
7665
7666 *) Fix typos in error codes.
7667 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7668
7669 *) Remove defunct assembler files from Configure.
7670 [Ulf Möller]
7671
7672 *) SPARC v8 assembler BIGNUM implementation.
7673 [Andy Polyakov <appro@fy.chalmers.se>]
7674
7675 *) Support for Certificate Policies extension: both print and set.
7676 Various additions to support the r2i method this uses.
7677 [Steve Henson]
7678
7679 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7680 return a const string when you are expecting an allocated buffer.
7681 [Ben Laurie]
7682
7683 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7684 types DirectoryString and DisplayText.
7685 [Steve Henson]
7686
7687 *) Add code to allow r2i extensions to access the configuration database,
7688 add an LHASH database driver and add several ctx helper functions.
7689 [Steve Henson]
7690
7691 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7692 fail when they extended the size of a BIGNUM.
7693 [Steve Henson]
7694
7695 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7696 support typesafe stack.
7697 [Steve Henson]
7698
7699 *) Fix typo in SSL_[gs]et_options().
7700 [Nils Frostberg <nils@medcom.se>]
7701
7702 *) Delete various functions and files that belonged to the (now obsolete)
7703 old X509V3 handling code.
7704 [Steve Henson]
7705
7706 *) New Configure option "rsaref".
7707 [Ulf Möller]
7708
7709 *) Don't auto-generate pem.h.
7710 [Bodo Moeller]
7711
7712 *) Introduce type-safe ASN.1 SETs.
7713 [Ben Laurie]
7714
7715 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7716 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7717
7718 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7719 that links with OpenSSL (well at least cause lots of warnings), but fear
7720 not: the conversion is trivial, and it eliminates loads of evil casts. A
7721 few STACKed things have been converted already. Feel free to convert more.
7722 In the fullness of time, I'll do away with the STACK type altogether.
7723 [Ben Laurie]
7724
7725 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7726 specified in <certfile> by updating the entry in the index.txt file.
7727 This way one no longer has to edit the index.txt file manually for
7728 revoking a certificate. The -revoke option does the gory details now.
7729 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7730
7731 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7732 `-text' option at all and this way the `-noout -text' combination was
7733 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7734 [Ralf S. Engelschall]
7735
7736 *) Make sure a corresponding plain text error message exists for the
7737 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7738 verify callback function determined that a certificate was revoked.
7739 [Ralf S. Engelschall]
7740
7741 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7742 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7743 all available cipers including rc5, which was forgotten until now.
7744 In order to let the testing shell script know which algorithms
7745 are available, a new (up to now undocumented) command
7746 "openssl list-cipher-commands" is used.
7747 [Bodo Moeller]
7748
7749 *) Bugfix: s_client occasionally would sleep in select() when
7750 it should have checked SSL_pending() first.
7751 [Bodo Moeller]
7752
7753 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7754 the raw DSA values prior to ASN.1 encoding.
7755 [Ulf Möller]
7756
7757 *) Tweaks to Configure
7758 [Niels Poppe <niels@netbox.org>]
7759
7760 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7761 yet...
7762 [Steve Henson]
7763
7764 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7765 [Ulf Möller]
7766
7767 *) New config option to avoid instructions that are illegal on the 80386.
7768 The default code is faster, but requires at least a 486.
7769 [Ulf Möller]
7770
7771 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7772 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7773 same as SSL2_VERSION anyway.
7774 [Bodo Moeller]
7775
7776 *) New "-showcerts" option for s_client.
7777 [Bodo Moeller]
7778
7779 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7780 application. Various cleanups and fixes.
7781 [Steve Henson]
7782
7783 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7784 modify error routines to work internally. Add error codes and PBE init
7785 to library startup routines.
7786 [Steve Henson]
7787
7788 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7789 packing functions to asn1 and evp. Changed function names and error
7790 codes along the way.
7791 [Steve Henson]
7792
7793 *) PKCS12 integration: and so it begins... First of several patches to
7794 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7795 objects to objects.h
7796 [Steve Henson]
7797
7798 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7799 and display support for Thawte strong extranet extension.
7800 [Steve Henson]
7801
7802 *) Add LinuxPPC support.
7803 [Jeff Dubrule <igor@pobox.org>]
7804
7805 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7806 bn_div_words in alpha.s.
7807 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7808
7809 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7810 OAEP isn't supported when OpenSSL is built with RSAref.
7811 [Ulf Moeller <ulf@fitug.de>]
7812
7813 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7814 so they no longer are missing under -DNOPROTO.
7815 [Soren S. Jorvang <soren@t.dk>]
7816
7817
7818 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7819
7820 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7821 doesn't work when the session is reused. Coming soon!
7822 [Ben Laurie]
7823
7824 *) Fix a security hole, that allows sessions to be reused in the wrong
7825 context thus bypassing client cert protection! All software that uses
7826 client certs and session caches in multiple contexts NEEDS PATCHING to
7827 allow session reuse! A fuller solution is in the works.
7828 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7829
7830 *) Some more source tree cleanups (removed obsolete files
7831 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7832 permission on "config" script to be executable) and a fix for the INSTALL
7833 document.
7834 [Ulf Moeller <ulf@fitug.de>]
7835
7836 *) Remove some legacy and erroneous uses of malloc, free instead of
7837 Malloc, Free.
7838 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7839
7840 *) Make rsa_oaep_test return non-zero on error.
7841 [Ulf Moeller <ulf@fitug.de>]
7842
7843 *) Add support for native Solaris shared libraries. Configure
7844 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7845 if someone would make that last step automatic.
7846 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7847
7848 *) ctx_size was not built with the right compiler during "make links". Fixed.
7849 [Ben Laurie]
7850
7851 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7852 except NULL ciphers". This means the default cipher list will no longer
7853 enable NULL ciphers. They need to be specifically enabled e.g. with
7854 the string "DEFAULT:eNULL".
7855 [Steve Henson]
7856
7857 *) Fix to RSA private encryption routines: if p < q then it would
7858 occasionally produce an invalid result. This will only happen with
7859 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7860 [Steve Henson]
7861
7862 *) Be less restrictive and allow also `perl util/perlpath.pl
7863 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7864 because this way one can also use an interpreter named `perl5' (which is
7865 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7866 installed as `perl').
7867 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7868
7869 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7870 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7871
7872 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7873 advapi32.lib to Win32 build and change the pem test comparision
7874 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7875 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7876 and crypto/des/ede_cbcm_enc.c.
7877 [Steve Henson]
7878
7879 *) DES quad checksum was broken on big-endian architectures. Fixed.
7880 [Ben Laurie]
7881
7882 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7883 Win32 test batch file so it (might) work again. The Win32 test batch file
7884 is horrible: I feel ill....
7885 [Steve Henson]
7886
7887 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7888 in e_os.h. Audit of header files to check ANSI and non ANSI
7889 sections: 10 functions were absent from non ANSI section and not exported
7890 from Windows DLLs. Fixed up libeay.num for new functions.
7891 [Steve Henson]
7892
7893 *) Make `openssl version' output lines consistent.
7894 [Ralf S. Engelschall]
7895
7896 *) Fix Win32 symbol export lists for BIO functions: Added
7897 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7898 to ms/libeay{16,32}.def.
7899 [Ralf S. Engelschall]
7900
7901 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7902 fine under Unix and passes some trivial tests I've now added. But the
7903 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7904 added to make sure no one expects that this stuff really works in the
7905 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7906 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7907 openssl_bio.xs.
7908 [Ralf S. Engelschall]
7909
7910 *) Fix the generation of two part addresses in perl.
7911 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7912
7913 *) Add config entry for Linux on MIPS.
7914 [John Tobey <jtobey@channel1.com>]
7915
7916 *) Make links whenever Configure is run, unless we are on Windoze.
7917 [Ben Laurie]
7918
7919 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7920 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7921 in CRLs.
7922 [Steve Henson]
7923
7924 *) Add a useful kludge to allow package maintainers to specify compiler and
7925 other platforms details on the command line without having to patch the
7926 Configure script everytime: One now can use ``perl Configure
7927 <id>:<details>'', i.e. platform ids are allowed to have details appended
7928 to them (seperated by colons). This is treated as there would be a static
7929 pre-configured entry in Configure's %table under key <id> with value
7930 <details> and ``perl Configure <id>'' is called. So, when you want to
7931 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7932 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7933 now, which overrides the FreeBSD-elf entry on-the-fly.
7934 [Ralf S. Engelschall]
7935
7936 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7937 [Ben Laurie]
7938
7939 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7940 on the `perl Configure ...' command line. This way one can compile
7941 OpenSSL libraries with Position Independent Code (PIC) which is needed
7942 for linking it into DSOs.
7943 [Ralf S. Engelschall]
7944
7945 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7946 Fixed.
7947 [Ben Laurie]
7948
7949 *) Cleaned up the LICENSE document: The official contact for any license
7950 questions now is the OpenSSL core team under openssl-core@openssl.org.
7951 And add a paragraph about the dual-license situation to make sure people
7952 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7953 to the OpenSSL toolkit.
7954 [Ralf S. Engelschall]
7955
7956 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7957 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7958 Additonally cleaned up the `make links' target: Remove unnecessary
7959 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7960 to speed processing and no longer clutter the display with confusing
7961 stuff. Instead only the actually done links are displayed.
7962 [Ralf S. Engelschall]
7963
7964 *) Permit null encryption ciphersuites, used for authentication only. It used
7965 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7966 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7967 encryption.
7968 [Ben Laurie]
7969
7970 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7971 signed attributes when verifying signatures (this would break them),
7972 the detached data encoding was wrong and public keys obtained using
7973 X509_get_pubkey() weren't freed.
7974 [Steve Henson]
7975
7976 *) Add text documentation for the BUFFER functions. Also added a work around
7977 to a Win95 console bug. This was triggered by the password read stuff: the
7978 last character typed gets carried over to the next fread(). If you were
7979 generating a new cert request using 'req' for example then the last
7980 character of the passphrase would be CR which would then enter the first
7981 field as blank.
7982 [Steve Henson]
7983
7984 *) Added the new `Includes OpenSSL Cryptography Software' button as
7985 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7986 button and can be used by applications based on OpenSSL to show the
7987 relationship to the OpenSSL project.
7988 [Ralf S. Engelschall]
7989
7990 *) Remove confusing variables in function signatures in files
7991 ssl/ssl_lib.c and ssl/ssl.h.
7992 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7993
7994 *) Don't install bss_file.c under PREFIX/include/
7995 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7996
7997 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7998 functions that return function pointers and has support for NT specific
7999 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8000 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8001 unsigned to signed types: this was killing the Win32 compile.
8002 [Steve Henson]
8003
8004 *) Add new certificate file to stack functions,
8005 SSL_add_dir_cert_subjects_to_stack() and
8006 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8007 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8008 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8009 This means that Apache-SSL and similar packages don't have to mess around
8010 to add as many CAs as they want to the preferred list.
8011 [Ben Laurie]
8012
8013 *) Experiment with doxygen documentation. Currently only partially applied to
8014 ssl/ssl_lib.c.
8015 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8016 openssl.doxy as the configuration file.
8017 [Ben Laurie]
8018
8019 *) Get rid of remaining C++-style comments which strict C compilers hate.
8020 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8021
8022 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8023 compiled in by default: it has problems with large keys.
8024 [Steve Henson]
8025
8026 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8027 DH private keys and/or callback functions which directly correspond to
8028 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8029 is needed for applications which have to configure certificates on a
8030 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8031 (e.g. s_server).
8032 For the RSA certificate situation is makes no difference, but
8033 for the DSA certificate situation this fixes the "no shared cipher"
8034 problem where the OpenSSL cipher selection procedure failed because the
8035 temporary keys were not overtaken from the context and the API provided
8036 no way to reconfigure them.
8037 The new functions now let applications reconfigure the stuff and they
8038 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8039 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8040 non-public-API function ssl_cert_instantiate() is used as a helper
8041 function and also to reduce code redundancy inside ssl_rsa.c.
8042 [Ralf S. Engelschall]
8043
8044 *) Move s_server -dcert and -dkey options out of the undocumented feature
8045 area because they are useful for the DSA situation and should be
8046 recognized by the users.
8047 [Ralf S. Engelschall]
8048
8049 *) Fix the cipher decision scheme for export ciphers: the export bits are
8050 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8051 SSL_EXP_MASK. So, the original variable has to be used instead of the
8052 already masked variable.
8053 [Richard Levitte <levitte@stacken.kth.se>]
8054
8055 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8056 [Richard Levitte <levitte@stacken.kth.se>]
8057
8058 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8059 from `int' to `unsigned int' because it's a length and initialized by
8060 EVP_DigestFinal() which expects an `unsigned int *'.
8061 [Richard Levitte <levitte@stacken.kth.se>]
8062
8063 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8064 script. Instead use the usual Shell->Perl transition trick.
8065 [Ralf S. Engelschall]
8066
8067 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8068 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8069 -noout -modulus' as it's already the case for `openssl rsa -noout
8070 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8071 currently the public key is printed (a decision which was already done by
8072 `openssl dsa -modulus' in the past) which serves a similar purpose.
8073 Additionally the NO_RSA no longer completely removes the whole -modulus
8074 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8075 now, too.
8076 [Ralf S. Engelschall]
8077
8078 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8079 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8080 [Arne Ansper <arne@ats.cyber.ee>]
8081
8082 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8083 to be added. Now both 'req' and 'ca' can use new objects defined in the
8084 config file.
8085 [Steve Henson]
8086
8087 *) Add cool BIO that does syslog (or event log on NT).
8088 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8089
8090 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8091 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8092 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8093 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8094 [Ben Laurie]
8095
8096 *) Add preliminary config info for new extension code.
8097 [Steve Henson]
8098
8099 *) Make RSA_NO_PADDING really use no padding.
8100 [Ulf Moeller <ulf@fitug.de>]
8101
8102 *) Generate errors when private/public key check is done.
8103 [Ben Laurie]
8104
8105 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8106 for some CRL extensions and new objects added.
8107 [Steve Henson]
8108
8109 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8110 key usage extension and fuller support for authority key id.
8111 [Steve Henson]
8112
8113 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8114 padding method for RSA, which is recommended for new applications in PKCS
8115 #1 v2.0 (RFC 2437, October 1998).
8116 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8117 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8118 against Bleichbacher's attack on RSA.
8119 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8120 Ben Laurie]
8121
8122 *) Updates to the new SSL compression code
8123 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8124
8125 *) Fix so that the version number in the master secret, when passed
8126 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8127 (because the server will not accept higher), that the version number
8128 is 0x03,0x01, not 0x03,0x00
8129 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8130
8131 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8132 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8133 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8134 [Steve Henson]
8135
8136 *) Support for RAW extensions where an arbitrary extension can be
8137 created by including its DER encoding. See apps/openssl.cnf for
8138 an example.
8139 [Steve Henson]
8140
8141 *) Make sure latest Perl versions don't interpret some generated C array
8142 code as Perl array code in the crypto/err/err_genc.pl script.
8143 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8144
8145 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8146 not many people have the assembler. Various Win32 compilation fixes and
8147 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8148 build instructions.
8149 [Steve Henson]
8150
8151 *) Modify configure script 'Configure' to automatically create crypto/date.h
8152 file under Win32 and also build pem.h from pem.org. New script
8153 util/mkfiles.pl to create the MINFO file on environments that can't do a
8154 'make files': perl util/mkfiles.pl >MINFO should work.
8155 [Steve Henson]
8156
8157 *) Major rework of DES function declarations, in the pursuit of correctness
8158 and purity. As a result, many evil casts evaporated, and some weirdness,
8159 too. You may find this causes warnings in your code. Zapping your evil
8160 casts will probably fix them. Mostly.
8161 [Ben Laurie]
8162
8163 *) Fix for a typo in asn1.h. Bug fix to object creation script
8164 obj_dat.pl. It considered a zero in an object definition to mean
8165 "end of object": none of the objects in objects.h have any zeros
8166 so it wasn't spotted.
8167 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8168
8169 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8170 Masking (CBCM). In the absence of test vectors, the best I have been able
8171 to do is check that the decrypt undoes the encrypt, so far. Send me test
8172 vectors if you have them.
8173 [Ben Laurie]
8174
8175 *) Correct calculation of key length for export ciphers (too much space was
8176 allocated for null ciphers). This has not been tested!
8177 [Ben Laurie]
8178
8179 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8180 message is now correct (it understands "crypto" and "ssl" on its
8181 command line). There is also now an "update" option. This will update
8182 the util/ssleay.num and util/libeay.num files with any new functions.
8183 If you do a:
8184 perl util/mkdef.pl crypto ssl update
8185 it will update them.
8186 [Steve Henson]
8187
8188 *) Overhauled the Perl interface (perl/*):
8189 - ported BN stuff to OpenSSL's different BN library
8190 - made the perl/ source tree CVS-aware
8191 - renamed the package from SSLeay to OpenSSL (the files still contain
8192 their history because I've copied them in the repository)
8193 - removed obsolete files (the test scripts will be replaced
8194 by better Test::Harness variants in the future)
8195 [Ralf S. Engelschall]
8196
8197 *) First cut for a very conservative source tree cleanup:
8198 1. merge various obsolete readme texts into doc/ssleay.txt
8199 where we collect the old documents and readme texts.
8200 2. remove the first part of files where I'm already sure that we no
8201 longer need them because of three reasons: either they are just temporary
8202 files which were left by Eric or they are preserved original files where
8203 I've verified that the diff is also available in the CVS via "cvs diff
8204 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8205 the crypto/md/ stuff).
8206 [Ralf S. Engelschall]
8207
8208 *) More extension code. Incomplete support for subject and issuer alt
8209 name, issuer and authority key id. Change the i2v function parameters
8210 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8211 what that's for :-) Fix to ASN1 macro which messed up
8212 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8213 [Steve Henson]
8214
8215 *) Preliminary support for ENUMERATED type. This is largely copied from the
8216 INTEGER code.
8217 [Steve Henson]
8218
8219 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8220 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8221
8222 *) Make sure `make rehash' target really finds the `openssl' program.
8223 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8224
8225 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8226 like to hear about it if this slows down other processors.
8227 [Ben Laurie]
8228
8229 *) Add CygWin32 platform information to Configure script.
8230 [Alan Batie <batie@aahz.jf.intel.com>]
8231
8232 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8233 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8234
8235 *) New program nseq to manipulate netscape certificate sequences
8236 [Steve Henson]
8237
8238 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8239 few typos.
8240 [Steve Henson]
8241
8242 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8243 but the BN code had some problems that would cause failures when
8244 doing certificate verification and some other functions.
8245 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8246
8247 *) Add ASN1 and PEM code to support netscape certificate sequences.
8248 [Steve Henson]
8249
8250 *) Add ASN1 and PEM code to support netscape certificate sequences.
8251 [Steve Henson]
8252
8253 *) Add several PKIX and private extended key usage OIDs.
8254 [Steve Henson]
8255
8256 *) Modify the 'ca' program to handle the new extension code. Modify
8257 openssl.cnf for new extension format, add comments.
8258 [Steve Henson]
8259
8260 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8261 and add a sample to openssl.cnf so req -x509 now adds appropriate
8262 CA extensions.
8263 [Steve Henson]
8264
8265 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8266 error code, add initial support to X509_print() and x509 application.
8267 [Steve Henson]
8268
8269 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8270 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8271 stuff is currently isolated and isn't even compiled yet.
8272 [Steve Henson]
8273
8274 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8275 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8276 Removed the versions check from X509 routines when loading extensions:
8277 this allows certain broken certificates that don't set the version
8278 properly to be processed.
8279 [Steve Henson]
8280
8281 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8282 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8283 can still be regenerated with "make depend".
8284 [Ben Laurie]
8285
8286 *) Spelling mistake in C version of CAST-128.
8287 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8288
8289 *) Changes to the error generation code. The perl script err-code.pl
8290 now reads in the old error codes and retains the old numbers, only
8291 adding new ones if necessary. It also only changes the .err files if new
8292 codes are added. The makefiles have been modified to only insert errors
8293 when needed (to avoid needlessly modifying header files). This is done
8294 by only inserting errors if the .err file is newer than the auto generated
8295 C file. To rebuild all the error codes from scratch (the old behaviour)
8296 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8297 or delete all the .err files.
8298 [Steve Henson]
8299
8300 *) CAST-128 was incorrectly implemented for short keys. The C version has
8301 been fixed, but is untested. The assembler versions are also fixed, but
8302 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8303 to regenerate it if needed.
8304 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8305 Hagino <itojun@kame.net>]
8306
8307 *) File was opened incorrectly in randfile.c.
8308 [Ulf Möller <ulf@fitug.de>]
8309
8310 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8311 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8312 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8313 al: it's just almost always a UTCTime. Note this patch adds new error
8314 codes so do a "make errors" if there are problems.
8315 [Steve Henson]
8316
8317 *) Correct Linux 1 recognition in config.
8318 [Ulf Möller <ulf@fitug.de>]
8319
8320 *) Remove pointless MD5 hash when using DSA keys in ca.
8321 [Anonymous <nobody@replay.com>]
8322
8323 *) Generate an error if given an empty string as a cert directory. Also
8324 generate an error if handed NULL (previously returned 0 to indicate an
8325 error, but didn't set one).
8326 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8327
8328 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8329 [Ben Laurie]
8330
8331 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8332 parameters. This was causing a warning which killed off the Win32 compile.
8333 [Steve Henson]
8334
8335 *) Remove C++ style comments from crypto/bn/bn_local.h.
8336 [Neil Costigan <neil.costigan@celocom.com>]
8337
8338 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8339 based on a text string, looking up short and long names and finally
8340 "dot" format. The "dot" format stuff didn't work. Added new function
8341 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8342 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8343 OID is not part of the table.
8344 [Steve Henson]
8345
8346 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8347 X509_LOOKUP_by_alias().
8348 [Ben Laurie]
8349
8350 *) Sort openssl functions by name.
8351 [Ben Laurie]
8352
8353 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8354 encryption from sample DSA keys (in case anyone is interested the password
8355 was "1234").
8356 [Steve Henson]
8357
8358 *) Make _all_ *_free functions accept a NULL pointer.
8359 [Frans Heymans <fheymans@isaserver.be>]
8360
8361 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8362 NULL pointers.
8363 [Anonymous <nobody@replay.com>]
8364
8365 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8366 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8367
8368 *) Don't blow it for numeric -newkey arguments to apps/req.
8369 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8370
8371 *) Temp key "for export" tests were wrong in s3_srvr.c.
8372 [Anonymous <nobody@replay.com>]
8373
8374 *) Add prototype for temp key callback functions
8375 SSL_CTX_set_tmp_{rsa,dh}_callback().
8376 [Ben Laurie]
8377
8378 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8379 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8380 [Steve Henson]
8381
8382 *) X509_name_add_entry() freed the wrong thing after an error.
8383 [Arne Ansper <arne@ats.cyber.ee>]
8384
8385 *) rsa_eay.c would attempt to free a NULL context.
8386 [Arne Ansper <arne@ats.cyber.ee>]
8387
8388 *) BIO_s_socket() had a broken should_retry() on Windoze.
8389 [Arne Ansper <arne@ats.cyber.ee>]
8390
8391 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8392 [Arne Ansper <arne@ats.cyber.ee>]
8393
8394 *) Make sure the already existing X509_STORE->depth variable is initialized
8395 in X509_STORE_new(), but document the fact that this variable is still
8396 unused in the certificate verification process.
8397 [Ralf S. Engelschall]
8398
8399 *) Fix the various library and apps files to free up pkeys obtained from
8400 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8401 [Steve Henson]
8402
8403 *) Fix reference counting in X509_PUBKEY_get(). This makes
8404 demos/maurice/example2.c work, amongst others, probably.
8405 [Steve Henson and Ben Laurie]
8406
8407 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8408 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8409 are no longer created. This way we have a single and consistent command
8410 line interface `openssl <command>', similar to `cvs <command>'.
8411 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8412
8413 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8414 BIT STRING wrapper always have zero unused bits.
8415 [Steve Henson]
8416
8417 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8418 [Steve Henson]
8419
8420 *) Make the top-level INSTALL documentation easier to understand.
8421 [Paul Sutton]
8422
8423 *) Makefiles updated to exit if an error occurs in a sub-directory
8424 make (including if user presses ^C) [Paul Sutton]
8425
8426 *) Make Montgomery context stuff explicit in RSA data structure.
8427 [Ben Laurie]
8428
8429 *) Fix build order of pem and err to allow for generated pem.h.
8430 [Ben Laurie]
8431
8432 *) Fix renumbering bug in X509_NAME_delete_entry().
8433 [Ben Laurie]
8434
8435 *) Enhanced the err-ins.pl script so it makes the error library number
8436 global and can add a library name. This is needed for external ASN1 and
8437 other error libraries.
8438 [Steve Henson]
8439
8440 *) Fixed sk_insert which never worked properly.
8441 [Steve Henson]
8442
8443 *) Fix ASN1 macros so they can handle indefinite length construted
8444 EXPLICIT tags. Some non standard certificates use these: they can now
8445 be read in.
8446 [Steve Henson]
8447
8448 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8449 into a single doc/ssleay.txt bundle. This way the information is still
8450 preserved but no longer messes up this directory. Now it's new room for
8451 the new set of documenation files.
8452 [Ralf S. Engelschall]
8453
8454 *) SETs were incorrectly DER encoded. This was a major pain, because they
8455 shared code with SEQUENCEs, which aren't coded the same. This means that
8456 almost everything to do with SETs or SEQUENCEs has either changed name or
8457 number of arguments.
8458 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8459
8460 *) Fix test data to work with the above.
8461 [Ben Laurie]
8462
8463 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8464 was already fixed by Eric for 0.9.1 it seems.
8465 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8466
8467 *) Autodetect FreeBSD3.
8468 [Ben Laurie]
8469
8470 *) Fix various bugs in Configure. This affects the following platforms:
8471 nextstep
8472 ncr-scde
8473 unixware-2.0
8474 unixware-2.0-pentium
8475 sco5-cc.
8476 [Ben Laurie]
8477
8478 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8479 before they are needed.
8480 [Ben Laurie]
8481
8482 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8483 [Ben Laurie]
8484
8485
8486 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8487
8488 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8489 changed SSLeay to OpenSSL in version strings.
8490 [Ralf S. Engelschall]
8491
8492 *) Some fixups to the top-level documents.
8493 [Paul Sutton]
8494
8495 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8496 because the symlink to include/ was missing.
8497 [Ralf S. Engelschall]
8498
8499 *) Incorporated the popular no-RSA/DSA-only patches
8500 which allow to compile a RSA-free SSLeay.
8501 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8502
8503 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8504 when "ssleay" is still not found.
8505 [Ralf S. Engelschall]
8506
8507 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8508 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8509
8510 *) Updated the README file.
8511 [Ralf S. Engelschall]
8512
8513 *) Added various .cvsignore files in the CVS repository subdirs
8514 to make a "cvs update" really silent.
8515 [Ralf S. Engelschall]
8516
8517 *) Recompiled the error-definition header files and added
8518 missing symbols to the Win32 linker tables.
8519 [Ralf S. Engelschall]
8520
8521 *) Cleaned up the top-level documents;
8522 o new files: CHANGES and LICENSE
8523 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8524 o merged COPYRIGHT into LICENSE
8525 o removed obsolete TODO file
8526 o renamed MICROSOFT to INSTALL.W32
8527 [Ralf S. Engelschall]
8528
8529 *) Removed dummy files from the 0.9.1b source tree:
8530 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8531 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8532 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8533 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8534 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8535 [Ralf S. Engelschall]
8536
8537 *) Added various platform portability fixes.
8538 [Mark J. Cox]
8539
8540 *) The Genesis of the OpenSSL rpject:
8541 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8542 Young and Tim J. Hudson created while they were working for C2Net until
8543 summer 1998.
8544 [The OpenSSL Project]
8545
8546
8547 Changes between 0.9.0b and 0.9.1b [not released]
8548
8549 *) Updated a few CA certificates under certs/
8550 [Eric A. Young]
8551
8552 *) Changed some BIGNUM api stuff.
8553 [Eric A. Young]
8554
8555 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8556 DGUX x86, Linux Alpha, etc.
8557 [Eric A. Young]
8558
8559 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8560 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8561 available).
8562 [Eric A. Young]
8563
8564 *) Add -strparse option to asn1pars program which parses nested
8565 binary structures
8566 [Dr Stephen Henson <shenson@bigfoot.com>]
8567
8568 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8569 [Eric A. Young]
8570
8571 *) DSA fix for "ca" program.
8572 [Eric A. Young]
8573
8574 *) Added "-genkey" option to "dsaparam" program.
8575 [Eric A. Young]
8576
8577 *) Added RIPE MD160 (rmd160) message digest.
8578 [Eric A. Young]
8579
8580 *) Added -a (all) option to "ssleay version" command.
8581 [Eric A. Young]
8582
8583 *) Added PLATFORM define which is the id given to Configure.
8584 [Eric A. Young]
8585
8586 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8587 [Eric A. Young]
8588
8589 *) Extended the ASN.1 parser routines.
8590 [Eric A. Young]
8591
8592 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8593 [Eric A. Young]
8594
8595 *) Added a BN_CTX to the BN library.
8596 [Eric A. Young]
8597
8598 *) Fixed the weak key values in DES library
8599 [Eric A. Young]
8600
8601 *) Changed API in EVP library for cipher aliases.
8602 [Eric A. Young]
8603
8604 *) Added support for RC2/64bit cipher.
8605 [Eric A. Young]
8606
8607 *) Converted the lhash library to the crypto/mem.c functions.
8608 [Eric A. Young]
8609
8610 *) Added more recognized ASN.1 object ids.
8611 [Eric A. Young]
8612
8613 *) Added more RSA padding checks for SSL/TLS.
8614 [Eric A. Young]
8615
8616 *) Added BIO proxy/filter functionality.
8617 [Eric A. Young]
8618
8619 *) Added extra_certs to SSL_CTX which can be used
8620 send extra CA certificates to the client in the CA cert chain sending
8621 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8622 [Eric A. Young]
8623
8624 *) Now Fortezza is denied in the authentication phase because
8625 this is key exchange mechanism is not supported by SSLeay at all.
8626 [Eric A. Young]
8627
8628 *) Additional PKCS1 checks.
8629 [Eric A. Young]
8630
8631 *) Support the string "TLSv1" for all TLS v1 ciphers.
8632 [Eric A. Young]
8633
8634 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8635 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8636 [Eric A. Young]
8637
8638 *) Fixed a few memory leaks.
8639 [Eric A. Young]
8640
8641 *) Fixed various code and comment typos.
8642 [Eric A. Young]
8643
8644 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8645 bytes sent in the client random.
8646 [Edward Bishop <ebishop@spyglass.com>]
8647