]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
prepare form 0.9.8w release
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
6
7 *) The fix for CVE-2012-2110 did not take into account that the
8 'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
9 int in OpenSSL 0.9.8, making it still vulnerable. Fix by
10 rejecting negative len parameter. (CVE-2012-2131)
11 [Tomas Hoger <thoger@redhat.com>]
12
13 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
14
15 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
16 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
17 in CRYPTO_realloc_clean.
18
19 Thanks to Tavis Ormandy, Google Security Team, for discovering this
20 issue and to Adam Langley <agl@chromium.org> for fixing it.
21 (CVE-2012-2110)
22 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
23
24 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
25
26 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
27 in CMS and PKCS7 code. When RSA decryption fails use a random key for
28 content decryption and always return the same error. Note: this attack
29 needs on average 2^20 messages so it only affects automated senders. The
30 old behaviour can be reenabled in the CMS code by setting the
31 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
32 an MMA defence is not necessary.
33 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
34 this issue. (CVE-2012-0884)
35 [Steve Henson]
36
37 *) Fix CVE-2011-4619: make sure we really are receiving a
38 client hello before rejecting multiple SGC restarts. Thanks to
39 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
40 [Steve Henson]
41
42 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
43
44 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
45 Thanks to Antonio Martin, Enterprise Secure Access Research and
46 Development, Cisco Systems, Inc. for discovering this bug and
47 preparing a fix. (CVE-2012-0050)
48 [Antonio Martin]
49
50 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
51
52 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
53 of the Vaudenay padding oracle attack on CBC mode encryption
54 which enables an efficient plaintext recovery attack against
55 the OpenSSL implementation of DTLS. Their attack exploits timing
56 differences arising during decryption processing. A research
57 paper describing this attack can be found at:
58 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
59 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
60 Security Group at Royal Holloway, University of London
61 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
62 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
63 for preparing the fix. (CVE-2011-4108)
64 [Robin Seggelmann, Michael Tuexen]
65
66 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
67 [Ben Laurie, Kasper <ekasper@google.com>]
68
69 *) Clear bytes used for block padding of SSL 3.0 records.
70 (CVE-2011-4576)
71 [Adam Langley (Google)]
72
73 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
74 Kadianakis <desnacked@gmail.com> for discovering this issue and
75 Adam Langley for preparing the fix. (CVE-2011-4619)
76 [Adam Langley (Google)]
77
78 *) Prevent malformed RFC3779 data triggering an assertion failure.
79 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
80 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
81 [Rob Austein <sra@hactrn.net>]
82
83 *) Fix ssl_ciph.c set-up race.
84 [Adam Langley (Google)]
85
86 *) Fix spurious failures in ecdsatest.c.
87 [Emilia Käsper (Google)]
88
89 *) Fix the BIO_f_buffer() implementation (which was mixing different
90 interpretations of the '..._len' fields).
91 [Adam Langley (Google)]
92
93 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
94 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
95 threads won't reuse the same blinding coefficients.
96
97 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
98 lock to call BN_BLINDING_invert_ex, and avoids one use of
99 BN_BLINDING_update for each BN_BLINDING structure (previously,
100 the last update always remained unused).
101 [Emilia Käsper (Google)]
102
103 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
104 for multi-threaded use of ECDH.
105 [Adam Langley (Google)]
106
107 *) Fix x509_name_ex_d2i memory leak on bad inputs.
108 [Bodo Moeller]
109
110 *) Add protection against ECDSA timing attacks as mentioned in the paper
111 by Billy Bob Brumley and Nicola Tuveri, see:
112
113 http://eprint.iacr.org/2011/232.pdf
114
115 [Billy Bob Brumley and Nicola Tuveri]
116
117 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
118
119 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
120 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
121
122 *) Fix bug in string printing code: if *any* escaping is enabled we must
123 escape the escape character (backslash) or the resulting string is
124 ambiguous.
125 [Steve Henson]
126
127 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
128
129 *) Disable code workaround for ancient and obsolete Netscape browsers
130 and servers: an attacker can use it in a ciphersuite downgrade attack.
131 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
132 [Steve Henson]
133
134 *) Fixed J-PAKE implementation error, originally discovered by
135 Sebastien Martini, further info and confirmation from Stefan
136 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
137 [Ben Laurie]
138
139 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
140
141 *) Fix extension code to avoid race conditions which can result in a buffer
142 overrun vulnerability: resumed sessions must not be modified as they can
143 be shared by multiple threads. CVE-2010-3864
144 [Steve Henson]
145
146 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
147 [Steve Henson]
148
149 *) Don't reencode certificate when calculating signature: cache and use
150 the original encoding instead. This makes signature verification of
151 some broken encodings work correctly.
152 [Steve Henson]
153
154 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
155 is also one of the inputs.
156 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
157
158 *) Don't repeatedly append PBE algorithms to table if they already exist.
159 Sort table on each new add. This effectively makes the table read only
160 after all algorithms are added and subsequent calls to PKCS12_pbe_add
161 etc are non-op.
162 [Steve Henson]
163
164 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
165
166 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
167 OpenSSL 1.0.0.]
168
169 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
170 access or freeing data twice (CVE-2010-0742)
171 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
172
173 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
174 common in certificates and some applications which only call
175 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
176 [Steve Henson]
177
178 *) VMS fixes:
179 Reduce copying into .apps and .test in makevms.com
180 Don't try to use blank CA certificate in CA.com
181 Allow use of C files from original directories in maketests.com
182 [Steven M. Schweda" <sms@antinode.info>]
183
184 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
185
186 *) When rejecting SSL/TLS records due to an incorrect version number, never
187 update s->server with a new major version number. As of
188 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
189 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
190 the previous behavior could result in a read attempt at NULL when
191 receiving specific incorrect SSL/TLS records once record payload
192 protection is active. (CVE-2010-0740)
193 [Bodo Moeller, Adam Langley <agl@chromium.org>]
194
195 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
196 could be crashed if the relevant tables were not present (e.g. chrooted).
197 [Tomas Hoger <thoger@redhat.com>]
198
199 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
200
201 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
202 [Martin Olsson, Neel Mehta]
203
204 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
205 accommodate for stack sorting, always a write lock!).
206 [Bodo Moeller]
207
208 *) On some versions of WIN32 Heap32Next is very slow. This can cause
209 excessive delays in the RAND_poll(): over a minute. As a workaround
210 include a time check in the inner Heap32Next loop too.
211 [Steve Henson]
212
213 *) The code that handled flushing of data in SSL/TLS originally used the
214 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
215 the problem outlined in PR#1949. The fix suggested there however can
216 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
217 of Apache). So instead simplify the code to flush unconditionally.
218 This should be fine since flushing with no data to flush is a no op.
219 [Steve Henson]
220
221 *) Handle TLS versions 2.0 and later properly and correctly use the
222 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
223 off ancient servers have a habit of sticking around for a while...
224 [Steve Henson]
225
226 *) Modify compression code so it frees up structures without using the
227 ex_data callbacks. This works around a problem where some applications
228 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
229 restarting) then use compression (e.g. SSL with compression) later.
230 This results in significant per-connection memory leaks and
231 has caused some security issues including CVE-2008-1678 and
232 CVE-2009-4355.
233 [Steve Henson]
234
235 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
236 change when encrypting or decrypting.
237 [Bodo Moeller]
238
239 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
240 connect and renegotiate with servers which do not support RI.
241 Until RI is more widely deployed this option is enabled by default.
242 [Steve Henson]
243
244 *) Add "missing" ssl ctrls to clear options and mode.
245 [Steve Henson]
246
247 *) If client attempts to renegotiate and doesn't support RI respond with
248 a no_renegotiation alert as required by RFC5746. Some renegotiating
249 TLS clients will continue a connection gracefully when they receive
250 the alert. Unfortunately OpenSSL mishandled this alert and would hang
251 waiting for a server hello which it will never receive. Now we treat a
252 received no_renegotiation alert as a fatal error. This is because
253 applications requesting a renegotiation might well expect it to succeed
254 and would have no code in place to handle the server denying it so the
255 only safe thing to do is to terminate the connection.
256 [Steve Henson]
257
258 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
259 peer supports secure renegotiation and 0 otherwise. Print out peer
260 renegotiation support in s_client/s_server.
261 [Steve Henson]
262
263 *) Replace the highly broken and deprecated SPKAC certification method with
264 the updated NID creation version. This should correctly handle UTF8.
265 [Steve Henson]
266
267 *) Implement RFC5746. Re-enable renegotiation but require the extension
268 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
269 turns out to be a bad idea. It has been replaced by
270 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
271 SSL_CTX_set_options(). This is really not recommended unless you
272 know what you are doing.
273 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
274
275 *) Fixes to stateless session resumption handling. Use initial_ctx when
276 issuing and attempting to decrypt tickets in case it has changed during
277 servername handling. Use a non-zero length session ID when attempting
278 stateless session resumption: this makes it possible to determine if
279 a resumption has occurred immediately after receiving server hello
280 (several places in OpenSSL subtly assume this) instead of later in
281 the handshake.
282 [Steve Henson]
283
284 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
285 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
286 fixes for a few places where the return code is not checked
287 correctly.
288 [Julia Lawall <julia@diku.dk>]
289
290 *) Add --strict-warnings option to Configure script to include devteam
291 warnings in other configurations.
292 [Steve Henson]
293
294 *) Add support for --libdir option and LIBDIR variable in makefiles. This
295 makes it possible to install openssl libraries in locations which
296 have names other than "lib", for example "/usr/lib64" which some
297 systems need.
298 [Steve Henson, based on patch from Jeremy Utley]
299
300 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
301 X690 8.9.12 and can produce some misleading textual output of OIDs.
302 [Steve Henson, reported by Dan Kaminsky]
303
304 *) Delete MD2 from algorithm tables. This follows the recommendation in
305 several standards that it is not used in new applications due to
306 several cryptographic weaknesses. For binary compatibility reasons
307 the MD2 API is still compiled in by default.
308 [Steve Henson]
309
310 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
311 and restored.
312 [Steve Henson]
313
314 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
315 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
316 clash.
317 [Guenter <lists@gknw.net>]
318
319 *) Fix the server certificate chain building code to use X509_verify_cert(),
320 it used to have an ad-hoc builder which was unable to cope with anything
321 other than a simple chain.
322 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
323
324 *) Don't check self signed certificate signatures in X509_verify_cert()
325 by default (a flag can override this): it just wastes time without
326 adding any security. As a useful side effect self signed root CAs
327 with non-FIPS digests are now usable in FIPS mode.
328 [Steve Henson]
329
330 *) In dtls1_process_out_of_seq_message() the check if the current message
331 is already buffered was missing. For every new message was memory
332 allocated, allowing an attacker to perform an denial of service attack
333 with sending out of seq handshake messages until there is no memory
334 left. Additionally every future messege was buffered, even if the
335 sequence number made no sense and would be part of another handshake.
336 So only messages with sequence numbers less than 10 in advance will be
337 buffered. (CVE-2009-1378)
338 [Robin Seggelmann, discovered by Daniel Mentz]
339
340 *) Records are buffered if they arrive with a future epoch to be
341 processed after finishing the corresponding handshake. There is
342 currently no limitation to this buffer allowing an attacker to perform
343 a DOS attack with sending records with future epochs until there is no
344 memory left. This patch adds the pqueue_size() function to detemine
345 the size of a buffer and limits the record buffer to 100 entries.
346 (CVE-2009-1377)
347 [Robin Seggelmann, discovered by Daniel Mentz]
348
349 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
350 parent structure is freed. (CVE-2009-1379)
351 [Daniel Mentz]
352
353 *) Handle non-blocking I/O properly in SSL_shutdown() call.
354 [Darryl Miles <darryl-mailinglists@netbauds.net>]
355
356 *) Add 2.5.4.* OIDs
357 [Ilya O. <vrghost@gmail.com>]
358
359 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
360
361 *) Disable renegotiation completely - this fixes a severe security
362 problem (CVE-2009-3555) at the cost of breaking all
363 renegotiation. Renegotiation can be re-enabled by setting
364 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
365 run-time. This is really not recommended unless you know what
366 you're doing.
367 [Ben Laurie]
368
369 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
370
371 *) Don't set val to NULL when freeing up structures, it is freed up by
372 underlying code. If sizeof(void *) > sizeof(long) this can result in
373 zeroing past the valid field. (CVE-2009-0789)
374 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
375
376 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
377 checked correctly. This would allow some invalid signed attributes to
378 appear to verify correctly. (CVE-2009-0591)
379 [Ivan Nestlerode <inestlerode@us.ibm.com>]
380
381 *) Reject UniversalString and BMPString types with invalid lengths. This
382 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
383 a legal length. (CVE-2009-0590)
384 [Steve Henson]
385
386 *) Set S/MIME signing as the default purpose rather than setting it
387 unconditionally. This allows applications to override it at the store
388 level.
389 [Steve Henson]
390
391 *) Permit restricted recursion of ASN1 strings. This is needed in practice
392 to handle some structures.
393 [Steve Henson]
394
395 *) Improve efficiency of mem_gets: don't search whole buffer each time
396 for a '\n'
397 [Jeremy Shapiro <jnshapir@us.ibm.com>]
398
399 *) New -hex option for openssl rand.
400 [Matthieu Herrb]
401
402 *) Print out UTF8String and NumericString when parsing ASN1.
403 [Steve Henson]
404
405 *) Support NumericString type for name components.
406 [Steve Henson]
407
408 *) Allow CC in the environment to override the automatically chosen
409 compiler. Note that nothing is done to ensure flags work with the
410 chosen compiler.
411 [Ben Laurie]
412
413 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
414
415 *) Properly check EVP_VerifyFinal() and similar return values
416 (CVE-2008-5077).
417 [Ben Laurie, Bodo Moeller, Google Security Team]
418
419 *) Enable TLS extensions by default.
420 [Ben Laurie]
421
422 *) Allow the CHIL engine to be loaded, whether the application is
423 multithreaded or not. (This does not release the developer from the
424 obligation to set up the dynamic locking callbacks.)
425 [Sander Temme <sander@temme.net>]
426
427 *) Use correct exit code if there is an error in dgst command.
428 [Steve Henson; problem pointed out by Roland Dirlewanger]
429
430 *) Tweak Configure so that you need to say "experimental-jpake" to enable
431 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
432 [Bodo Moeller]
433
434 *) Add experimental JPAKE support, including demo authentication in
435 s_client and s_server.
436 [Ben Laurie]
437
438 *) Set the comparison function in v3_addr_canonize().
439 [Rob Austein <sra@hactrn.net>]
440
441 *) Add support for XMPP STARTTLS in s_client.
442 [Philip Paeps <philip@freebsd.org>]
443
444 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
445 to ensure that even with this option, only ciphersuites in the
446 server's preference list will be accepted. (Note that the option
447 applies only when resuming a session, so the earlier behavior was
448 just about the algorithm choice for symmetric cryptography.)
449 [Bodo Moeller]
450
451 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
452
453 *) Fix NULL pointer dereference if a DTLS server received
454 ChangeCipherSpec as first record (CVE-2009-1386).
455 [PR #1679]
456
457 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
458 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
459 [Nagendra Modadugu]
460
461 *) The fix in 0.9.8c that supposedly got rid of unsafe
462 double-checked locking was incomplete for RSA blinding,
463 addressing just one layer of what turns out to have been
464 doubly unsafe triple-checked locking.
465
466 So now fix this for real by retiring the MONT_HELPER macro
467 in crypto/rsa/rsa_eay.c.
468
469 [Bodo Moeller; problem pointed out by Marius Schilder]
470
471 *) Various precautionary measures:
472
473 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
474
475 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
476 (NB: This would require knowledge of the secret session ticket key
477 to exploit, in which case you'd be SOL either way.)
478
479 - Change bn_nist.c so that it will properly handle input BIGNUMs
480 outside the expected range.
481
482 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
483 builds.
484
485 [Neel Mehta, Bodo Moeller]
486
487 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
488 the load fails. Useful for distros.
489 [Ben Laurie and the FreeBSD team]
490
491 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
492 [Steve Henson]
493
494 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
495 [Huang Ying]
496
497 *) Expand ENGINE to support engine supplied SSL client certificate functions.
498
499 This work was sponsored by Logica.
500 [Steve Henson]
501
502 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
503 keystores. Support for SSL/TLS client authentication too.
504 Not compiled unless enable-capieng specified to Configure.
505
506 This work was sponsored by Logica.
507 [Steve Henson]
508
509 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
510 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
511 attribute creation routines such as certifcate requests and PKCS#12
512 files.
513 [Steve Henson]
514
515 Changes between 0.9.8g and 0.9.8h [28 May 2008]
516
517 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
518 handshake which could lead to a cilent crash as found using the
519 Codenomicon TLS test suite (CVE-2008-1672)
520 [Steve Henson, Mark Cox]
521
522 *) Fix double free in TLS server name extensions which could lead to
523 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
524 [Joe Orton]
525
526 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
527
528 Clear the error queue to ensure that error entries left from
529 older function calls do not interfere with the correct operation.
530 [Lutz Jaenicke, Erik de Castro Lopo]
531
532 *) Remove root CA certificates of commercial CAs:
533
534 The OpenSSL project does not recommend any specific CA and does not
535 have any policy with respect to including or excluding any CA.
536 Therefore it does not make any sense to ship an arbitrary selection
537 of root CA certificates with the OpenSSL software.
538 [Lutz Jaenicke]
539
540 *) RSA OAEP patches to fix two separate invalid memory reads.
541 The first one involves inputs when 'lzero' is greater than
542 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
543 before the beginning of from). The second one involves inputs where
544 the 'db' section contains nothing but zeroes (there is a one-byte
545 invalid read after the end of 'db').
546 [Ivan Nestlerode <inestlerode@us.ibm.com>]
547
548 *) Partial backport from 0.9.9-dev:
549
550 Introduce bn_mul_mont (dedicated Montgomery multiplication
551 procedure) as a candidate for BIGNUM assembler implementation.
552 While 0.9.9-dev uses assembler for various architectures, only
553 x86_64 is available by default here in the 0.9.8 branch, and
554 32-bit x86 is available through a compile-time setting.
555
556 To try the 32-bit x86 assembler implementation, use Configure
557 option "enable-montasm" (which exists only for this backport).
558
559 As "enable-montasm" for 32-bit x86 disclaims code stability
560 anyway, in this constellation we activate additional code
561 backported from 0.9.9-dev for further performance improvements,
562 namely BN_from_montgomery_word. (To enable this otherwise,
563 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
564
565 [Andy Polyakov (backport partially by Bodo Moeller)]
566
567 *) Add TLS session ticket callback. This allows an application to set
568 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
569 values. This is useful for key rollover for example where several key
570 sets may exist with different names.
571 [Steve Henson]
572
573 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
574 This was broken until now in 0.9.8 releases, such that the only way
575 a registered ENGINE could be used (assuming it initialises
576 successfully on the host) was to explicitly set it as the default
577 for the relevant algorithms. This is in contradiction with 0.9.7
578 behaviour and the documentation. With this fix, when an ENGINE is
579 registered into a given algorithm's table of implementations, the
580 'uptodate' flag is reset so that auto-discovery will be used next
581 time a new context for that algorithm attempts to select an
582 implementation.
583 [Ian Lister (tweaked by Geoff Thorpe)]
584
585 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
586 implemention in the following ways:
587
588 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
589 hard coded.
590
591 Lack of BER streaming support means one pass streaming processing is
592 only supported if data is detached: setting the streaming flag is
593 ignored for embedded content.
594
595 CMS support is disabled by default and must be explicitly enabled
596 with the enable-cms configuration option.
597 [Steve Henson]
598
599 *) Update the GMP engine glue to do direct copies between BIGNUM and
600 mpz_t when openssl and GMP use the same limb size. Otherwise the
601 existing "conversion via a text string export" trick is still used.
602 [Paul Sheer <paulsheer@gmail.com>]
603
604 *) Zlib compression BIO. This is a filter BIO which compressed and
605 uncompresses any data passed through it.
606 [Steve Henson]
607
608 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
609 RFC3394 compatible AES key wrapping.
610 [Steve Henson]
611
612 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
613 sets string data without copying. X509_ALGOR_set0() and
614 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
615 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
616 from an X509_ATTRIBUTE structure optionally checking it occurs only
617 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
618 data.
619 [Steve Henson]
620
621 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
622 to get the expected BN_FLG_CONSTTIME behavior.
623 [Bodo Moeller (Google)]
624
625 *) Netware support:
626
627 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
628 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
629 - added some more tests to do_tests.pl
630 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
631 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
632 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
633 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
634 - various changes to netware.pl to enable gcc-cross builds on Win32
635 platform
636 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
637 - various changes to fix missing prototype warnings
638 - fixed x86nasm.pl to create correct asm files for NASM COFF output
639 - added AES, WHIRLPOOL and CPUID assembler code to build files
640 - added missing AES assembler make rules to mk1mf.pl
641 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
642 [Guenter Knauf <eflash@gmx.net>]
643
644 *) Implement certificate status request TLS extension defined in RFC3546.
645 A client can set the appropriate parameters and receive the encoded
646 OCSP response via a callback. A server can query the supplied parameters
647 and set the encoded OCSP response in the callback. Add simplified examples
648 to s_client and s_server.
649 [Steve Henson]
650
651 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
652
653 *) Fix various bugs:
654 + Binary incompatibility of ssl_ctx_st structure
655 + DTLS interoperation with non-compliant servers
656 + Don't call get_session_cb() without proposed session
657 + Fix ia64 assembler code
658 [Andy Polyakov, Steve Henson]
659
660 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
661
662 *) DTLS Handshake overhaul. There were longstanding issues with
663 OpenSSL DTLS implementation, which were making it impossible for
664 RFC 4347 compliant client to communicate with OpenSSL server.
665 Unfortunately just fixing these incompatibilities would "cut off"
666 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
667 server keeps tolerating non RFC compliant syntax. The opposite is
668 not true, 0.9.8f client can not communicate with earlier server.
669 This update even addresses CVE-2007-4995.
670 [Andy Polyakov]
671
672 *) Changes to avoid need for function casts in OpenSSL: some compilers
673 (gcc 4.2 and later) reject their use.
674 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
675 Steve Henson]
676
677 *) Add RFC4507 support to OpenSSL. This includes the corrections in
678 RFC4507bis. The encrypted ticket format is an encrypted encoded
679 SSL_SESSION structure, that way new session features are automatically
680 supported.
681
682 If a client application caches session in an SSL_SESSION structure
683 support is transparent because tickets are now stored in the encoded
684 SSL_SESSION.
685
686 The SSL_CTX structure automatically generates keys for ticket
687 protection in servers so again support should be possible
688 with no application modification.
689
690 If a client or server wishes to disable RFC4507 support then the option
691 SSL_OP_NO_TICKET can be set.
692
693 Add a TLS extension debugging callback to allow the contents of any client
694 or server extensions to be examined.
695
696 This work was sponsored by Google.
697 [Steve Henson]
698
699 *) Add initial support for TLS extensions, specifically for the server_name
700 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
701 have new members for a host name. The SSL data structure has an
702 additional member SSL_CTX *initial_ctx so that new sessions can be
703 stored in that context to allow for session resumption, even after the
704 SSL has been switched to a new SSL_CTX in reaction to a client's
705 server_name extension.
706
707 New functions (subject to change):
708
709 SSL_get_servername()
710 SSL_get_servername_type()
711 SSL_set_SSL_CTX()
712
713 New CTRL codes and macros (subject to change):
714
715 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
716 - SSL_CTX_set_tlsext_servername_callback()
717 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
718 - SSL_CTX_set_tlsext_servername_arg()
719 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
720
721 openssl s_client has a new '-servername ...' option.
722
723 openssl s_server has new options '-servername_host ...', '-cert2 ...',
724 '-key2 ...', '-servername_fatal' (subject to change). This allows
725 testing the HostName extension for a specific single host name ('-cert'
726 and '-key' remain fallbacks for handshakes without HostName
727 negotiation). If the unrecogninzed_name alert has to be sent, this by
728 default is a warning; it becomes fatal with the '-servername_fatal'
729 option.
730
731 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
732
733 *) Add AES and SSE2 assembly language support to VC++ build.
734 [Steve Henson]
735
736 *) Mitigate attack on final subtraction in Montgomery reduction.
737 [Andy Polyakov]
738
739 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
740 (which previously caused an internal error).
741 [Bodo Moeller]
742
743 *) Squeeze another 10% out of IGE mode when in != out.
744 [Ben Laurie]
745
746 *) AES IGE mode speedup.
747 [Dean Gaudet (Google)]
748
749 *) Add the Korean symmetric 128-bit cipher SEED (see
750 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
751 add SEED ciphersuites from RFC 4162:
752
753 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
754 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
755 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
756 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
757
758 To minimize changes between patchlevels in the OpenSSL 0.9.8
759 series, SEED remains excluded from compilation unless OpenSSL
760 is configured with 'enable-seed'.
761 [KISA, Bodo Moeller]
762
763 *) Mitigate branch prediction attacks, which can be practical if a
764 single processor is shared, allowing a spy process to extract
765 information. For detailed background information, see
766 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
767 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
768 and Necessary Software Countermeasures"). The core of the change
769 are new versions BN_div_no_branch() and
770 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
771 respectively, which are slower, but avoid the security-relevant
772 conditional branches. These are automatically called by BN_div()
773 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
774 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
775 remove a conditional branch.
776
777 BN_FLG_CONSTTIME is the new name for the previous
778 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
779 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
780 in the exponent causes BN_mod_exp_mont() to use the alternative
781 implementation in BN_mod_exp_mont_consttime().) The old name
782 remains as a deprecated alias.
783
784 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
785 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
786 constant-time implementations for more than just exponentiation.
787 Here too the old name is kept as a deprecated alias.
788
789 BN_BLINDING_new() will now use BN_dup() for the modulus so that
790 the BN_BLINDING structure gets an independent copy of the
791 modulus. This means that the previous "BIGNUM *m" argument to
792 BN_BLINDING_new() and to BN_BLINDING_create_param() now
793 essentially becomes "const BIGNUM *m", although we can't actually
794 change this in the header file before 0.9.9. It allows
795 RSA_setup_blinding() to use BN_with_flags() on the modulus to
796 enable BN_FLG_CONSTTIME.
797
798 [Matthew D Wood (Intel Corp)]
799
800 *) In the SSL/TLS server implementation, be strict about session ID
801 context matching (which matters if an application uses a single
802 external cache for different purposes). Previously,
803 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
804 set. This did ensure strict client verification, but meant that,
805 with applications using a single external cache for quite
806 different requirements, clients could circumvent ciphersuite
807 restrictions for a given session ID context by starting a session
808 in a different context.
809 [Bodo Moeller]
810
811 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
812 a ciphersuite string such as "DEFAULT:RSA" cannot enable
813 authentication-only ciphersuites.
814 [Bodo Moeller]
815
816 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
817 not complete and could lead to a possible single byte overflow
818 (CVE-2007-5135) [Ben Laurie]
819
820 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
821
822 *) Since AES128 and AES256 (and similarly Camellia128 and
823 Camellia256) share a single mask bit in the logic of
824 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
825 kludge to work properly if AES128 is available and AES256 isn't
826 (or if Camellia128 is available and Camellia256 isn't).
827 [Victor Duchovni]
828
829 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
830 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
831 When a point or a seed is encoded in a BIT STRING, we need to
832 prevent the removal of trailing zero bits to get the proper DER
833 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
834 of a NamedBitList, for which trailing 0 bits need to be removed.)
835 [Bodo Moeller]
836
837 *) Have SSL/TLS server implementation tolerate "mismatched" record
838 protocol version while receiving ClientHello even if the
839 ClientHello is fragmented. (The server can't insist on the
840 particular protocol version it has chosen before the ServerHello
841 message has informed the client about his choice.)
842 [Bodo Moeller]
843
844 *) Add RFC 3779 support.
845 [Rob Austein for ARIN, Ben Laurie]
846
847 *) Load error codes if they are not already present instead of using a
848 static variable. This allows them to be cleanly unloaded and reloaded.
849 Improve header file function name parsing.
850 [Steve Henson]
851
852 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
853 or CAPABILITY handshake as required by RFCs.
854 [Goetz Babin-Ebell]
855
856 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
857
858 *) Introduce limits to prevent malicious keys being able to
859 cause a denial of service. (CVE-2006-2940)
860 [Steve Henson, Bodo Moeller]
861
862 *) Fix ASN.1 parsing of certain invalid structures that can result
863 in a denial of service. (CVE-2006-2937) [Steve Henson]
864
865 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
866 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
867
868 *) Fix SSL client code which could crash if connecting to a
869 malicious SSLv2 server. (CVE-2006-4343)
870 [Tavis Ormandy and Will Drewry, Google Security Team]
871
872 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
873 match only those. Before that, "AES256-SHA" would be interpreted
874 as a pattern and match "AES128-SHA" too (since AES128-SHA got
875 the same strength classification in 0.9.7h) as we currently only
876 have a single AES bit in the ciphersuite description bitmap.
877 That change, however, also applied to ciphersuite strings such as
878 "RC4-MD5" that intentionally matched multiple ciphersuites --
879 namely, SSL 2.0 ciphersuites in addition to the more common ones
880 from SSL 3.0/TLS 1.0.
881
882 So we change the selection algorithm again: Naming an explicit
883 ciphersuite selects this one ciphersuite, and any other similar
884 ciphersuite (same bitmap) from *other* protocol versions.
885 Thus, "RC4-MD5" again will properly select both the SSL 2.0
886 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
887
888 Since SSL 2.0 does not have any ciphersuites for which the
889 128/256 bit distinction would be relevant, this works for now.
890 The proper fix will be to use different bits for AES128 and
891 AES256, which would have avoided the problems from the beginning;
892 however, bits are scarce, so we can only do this in a new release
893 (not just a patchlevel) when we can change the SSL_CIPHER
894 definition to split the single 'unsigned long mask' bitmap into
895 multiple values to extend the available space.
896
897 [Bodo Moeller]
898
899 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
900
901 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
902 (CVE-2006-4339) [Ben Laurie and Google Security Team]
903
904 *) Add AES IGE and biIGE modes.
905 [Ben Laurie]
906
907 *) Change the Unix randomness entropy gathering to use poll() when
908 possible instead of select(), since the latter has some
909 undesirable limitations.
910 [Darryl Miles via Richard Levitte and Bodo Moeller]
911
912 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
913 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
914 cannot be implicitly activated as part of, e.g., the "AES" alias.
915 However, please upgrade to OpenSSL 0.9.9[-dev] for
916 non-experimental use of the ECC ciphersuites to get TLS extension
917 support, which is required for curve and point format negotiation
918 to avoid potential handshake problems.
919 [Bodo Moeller]
920
921 *) Disable rogue ciphersuites:
922
923 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
924 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
925 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
926
927 The latter two were purportedly from
928 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
929 appear there.
930
931 Also deactivate the remaining ciphersuites from
932 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
933 unofficial, and the ID has long expired.
934 [Bodo Moeller]
935
936 *) Fix RSA blinding Heisenbug (problems sometimes occured on
937 dual-core machines) and other potential thread-safety issues.
938 [Bodo Moeller]
939
940 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
941 versions), which is now available for royalty-free use
942 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
943 Also, add Camellia TLS ciphersuites from RFC 4132.
944
945 To minimize changes between patchlevels in the OpenSSL 0.9.8
946 series, Camellia remains excluded from compilation unless OpenSSL
947 is configured with 'enable-camellia'.
948 [NTT]
949
950 *) Disable the padding bug check when compression is in use. The padding
951 bug check assumes the first packet is of even length, this is not
952 necessarily true if compresssion is enabled and can result in false
953 positives causing handshake failure. The actual bug test is ancient
954 code so it is hoped that implementations will either have fixed it by
955 now or any which still have the bug do not support compression.
956 [Steve Henson]
957
958 Changes between 0.9.8a and 0.9.8b [04 May 2006]
959
960 *) When applying a cipher rule check to see if string match is an explicit
961 cipher suite and only match that one cipher suite if it is.
962 [Steve Henson]
963
964 *) Link in manifests for VC++ if needed.
965 [Austin Ziegler <halostatue@gmail.com>]
966
967 *) Update support for ECC-based TLS ciphersuites according to
968 draft-ietf-tls-ecc-12.txt with proposed changes (but without
969 TLS extensions, which are supported starting with the 0.9.9
970 branch, not in the OpenSSL 0.9.8 branch).
971 [Douglas Stebila]
972
973 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
974 opaque EVP_CIPHER_CTX handling.
975 [Steve Henson]
976
977 *) Fixes and enhancements to zlib compression code. We now only use
978 "zlib1.dll" and use the default __cdecl calling convention on Win32
979 to conform with the standards mentioned here:
980 http://www.zlib.net/DLL_FAQ.txt
981 Static zlib linking now works on Windows and the new --with-zlib-include
982 --with-zlib-lib options to Configure can be used to supply the location
983 of the headers and library. Gracefully handle case where zlib library
984 can't be loaded.
985 [Steve Henson]
986
987 *) Several fixes and enhancements to the OID generation code. The old code
988 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
989 handle numbers larger than ULONG_MAX, truncated printing and had a
990 non standard OBJ_obj2txt() behaviour.
991 [Steve Henson]
992
993 *) Add support for building of engines under engine/ as shared libraries
994 under VC++ build system.
995 [Steve Henson]
996
997 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
998 Hopefully, we will not see any false combination of paths any more.
999 [Richard Levitte]
1000
1001 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1002
1003 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1004 (part of SSL_OP_ALL). This option used to disable the
1005 countermeasure against man-in-the-middle protocol-version
1006 rollback in the SSL 2.0 server implementation, which is a bad
1007 idea. (CVE-2005-2969)
1008
1009 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1010 for Information Security, National Institute of Advanced Industrial
1011 Science and Technology [AIST], Japan)]
1012
1013 *) Add two function to clear and return the verify parameter flags.
1014 [Steve Henson]
1015
1016 *) Keep cipherlists sorted in the source instead of sorting them at
1017 runtime, thus removing the need for a lock.
1018 [Nils Larsch]
1019
1020 *) Avoid some small subgroup attacks in Diffie-Hellman.
1021 [Nick Mathewson and Ben Laurie]
1022
1023 *) Add functions for well-known primes.
1024 [Nick Mathewson]
1025
1026 *) Extended Windows CE support.
1027 [Satoshi Nakamura and Andy Polyakov]
1028
1029 *) Initialize SSL_METHOD structures at compile time instead of during
1030 runtime, thus removing the need for a lock.
1031 [Steve Henson]
1032
1033 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1034 attempting to decrypt each encrypted key in turn. Add support to
1035 smime utility.
1036 [Steve Henson]
1037
1038 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1039
1040 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1041 OpenSSL 0.9.8.]
1042
1043 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1044 [Richard Levitte]
1045
1046 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1047 key into the same file any more.
1048 [Richard Levitte]
1049
1050 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1051 [Andy Polyakov]
1052
1053 *) Add -utf8 command line and config file option to 'ca'.
1054 [Stefan <stf@udoma.org]
1055
1056 *) Removed the macro des_crypt(), as it seems to conflict with some
1057 libraries. Use DES_crypt().
1058 [Richard Levitte]
1059
1060 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1061 involves renaming the source and generated shared-libs for
1062 both. The engines will accept the corrected or legacy ids
1063 ('ncipher' and '4758_cca' respectively) when binding. NB,
1064 this only applies when building 'shared'.
1065 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1066
1067 *) Add attribute functions to EVP_PKEY structure. Modify
1068 PKCS12_create() to recognize a CSP name attribute and
1069 use it. Make -CSP option work again in pkcs12 utility.
1070 [Steve Henson]
1071
1072 *) Add new functionality to the bn blinding code:
1073 - automatic re-creation of the BN_BLINDING parameters after
1074 a fixed number of uses (currently 32)
1075 - add new function for parameter creation
1076 - introduce flags to control the update behaviour of the
1077 BN_BLINDING parameters
1078 - hide BN_BLINDING structure
1079 Add a second BN_BLINDING slot to the RSA structure to improve
1080 performance when a single RSA object is shared among several
1081 threads.
1082 [Nils Larsch]
1083
1084 *) Add support for DTLS.
1085 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1086
1087 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1088 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1089 [Walter Goulet]
1090
1091 *) Remove buggy and incompletet DH cert support from
1092 ssl/ssl_rsa.c and ssl/s3_both.c
1093 [Nils Larsch]
1094
1095 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1096 the apps/openssl applications.
1097 [Nils Larsch]
1098
1099 *) Compile clean with "-Wall -Wmissing-prototypes
1100 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1101 DEBUG_SAFESTACK must also be set.
1102 [Ben Laurie]
1103
1104 *) Change ./Configure so that certain algorithms can be disabled by default.
1105 The new counterpiece to "no-xxx" is "enable-xxx".
1106
1107 The patented RC5 and MDC2 algorithms will now be disabled unless
1108 "enable-rc5" and "enable-mdc2", respectively, are specified.
1109
1110 (IDEA remains enabled despite being patented. This is because IDEA
1111 is frequently required for interoperability, and there is no license
1112 fee for non-commercial use. As before, "no-idea" can be used to
1113 avoid this algorithm.)
1114
1115 [Bodo Moeller]
1116
1117 *) Add processing of proxy certificates (see RFC 3820). This work was
1118 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1119 EGEE (Enabling Grids for E-science in Europe).
1120 [Richard Levitte]
1121
1122 *) RC4 performance overhaul on modern architectures/implementations, such
1123 as Intel P4, IA-64 and AMD64.
1124 [Andy Polyakov]
1125
1126 *) New utility extract-section.pl. This can be used specify an alternative
1127 section number in a pod file instead of having to treat each file as
1128 a separate case in Makefile. This can be done by adding two lines to the
1129 pod file:
1130
1131 =for comment openssl_section:XXX
1132
1133 The blank line is mandatory.
1134
1135 [Steve Henson]
1136
1137 *) New arguments -certform, -keyform and -pass for s_client and s_server
1138 to allow alternative format key and certificate files and passphrase
1139 sources.
1140 [Steve Henson]
1141
1142 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1143 update associated structures and add various utility functions.
1144
1145 Add new policy related verify parameters, include policy checking in
1146 standard verify code. Enhance 'smime' application with extra parameters
1147 to support policy checking and print out.
1148 [Steve Henson]
1149
1150 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1151 Nehemiah processors. These extensions support AES encryption in hardware
1152 as well as RNG (though RNG support is currently disabled).
1153 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1154
1155 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1156 [Geoff Thorpe]
1157
1158 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1159 [Andy Polyakov and a number of other people]
1160
1161 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1162 implementation contributed by IBM.
1163 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1164
1165 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1166 exponent rather than 'unsigned long'. There is a corresponding change to
1167 the new 'rsa_keygen' element of the RSA_METHOD structure.
1168 [Jelte Jansen, Geoff Thorpe]
1169
1170 *) Functionality for creating the initial serial number file is now
1171 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1172
1173 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1174 number file to 1, which is bound to cause problems. To avoid
1175 the problems while respecting compatibility between different 0.9.7
1176 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1177 CA.pl for serial number initialization. With the new release 0.9.8,
1178 we can fix the problem directly in the 'ca' utility.)
1179 [Steve Henson]
1180
1181 *) Reduced header interdepencies by declaring more opaque objects in
1182 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1183 give fewer recursive includes, which could break lazy source code - so
1184 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1185 developers should define this symbol when building and using openssl to
1186 ensure they track the recommended behaviour, interfaces, [etc], but
1187 backwards-compatible behaviour prevails when this isn't defined.
1188 [Geoff Thorpe]
1189
1190 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1191 [Steve Henson]
1192
1193 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1194 This will generate a random key of the appropriate length based on the
1195 cipher context. The EVP_CIPHER can provide its own random key generation
1196 routine to support keys of a specific form. This is used in the des and
1197 3des routines to generate a key of the correct parity. Update S/MIME
1198 code to use new functions and hence generate correct parity DES keys.
1199 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1200 valid (weak or incorrect parity).
1201 [Steve Henson]
1202
1203 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1204 as looking them up. This is useful when the verified structure may contain
1205 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1206 present unless the new PKCS7_NO_CRL flag is asserted.
1207 [Steve Henson]
1208
1209 *) Extend ASN1 oid configuration module. It now additionally accepts the
1210 syntax:
1211
1212 shortName = some long name, 1.2.3.4
1213 [Steve Henson]
1214
1215 *) Reimplemented the BN_CTX implementation. There is now no more static
1216 limitation on the number of variables it can handle nor the depth of the
1217 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1218 information can now expand as required, and rather than having a single
1219 static array of bignums, BN_CTX now uses a linked-list of such arrays
1220 allowing it to expand on demand whilst maintaining the usefulness of
1221 BN_CTX's "bundling".
1222 [Geoff Thorpe]
1223
1224 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1225 to allow all RSA operations to function using a single BN_CTX.
1226 [Geoff Thorpe]
1227
1228 *) Preliminary support for certificate policy evaluation and checking. This
1229 is initially intended to pass the tests outlined in "Conformance Testing
1230 of Relying Party Client Certificate Path Processing Logic" v1.07.
1231 [Steve Henson]
1232
1233 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1234 remained unused and not that useful. A variety of other little bignum
1235 tweaks and fixes have also been made continuing on from the audit (see
1236 below).
1237 [Geoff Thorpe]
1238
1239 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1240 associated ASN1, EVP and SSL functions and old ASN1 macros.
1241 [Richard Levitte]
1242
1243 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1244 and this should never fail. So the return value from the use of
1245 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1246 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1247 [Geoff Thorpe]
1248
1249 *) BN_CTX_get() should return zero-valued bignums, providing the same
1250 initialised value as BN_new().
1251 [Geoff Thorpe, suggested by Ulf Möller]
1252
1253 *) Support for inhibitAnyPolicy certificate extension.
1254 [Steve Henson]
1255
1256 *) An audit of the BIGNUM code is underway, for which debugging code is
1257 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1258 is considered valid when processing BIGNUMs, and causes execution to
1259 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1260 further steps are taken to deliberately pollute unused data in BIGNUM
1261 structures to try and expose faulty code further on. For now, openssl will
1262 (in its default mode of operation) continue to tolerate the inconsistent
1263 forms that it has tolerated in the past, but authors and packagers should
1264 consider trying openssl and their own applications when compiled with
1265 these debugging symbols defined. It will help highlight potential bugs in
1266 their own code, and will improve the test coverage for OpenSSL itself. At
1267 some point, these tighter rules will become openssl's default to improve
1268 maintainability, though the assert()s and other overheads will remain only
1269 in debugging configurations. See bn.h for more details.
1270 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1271
1272 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1273 that can only be obtained through BN_CTX_new() (which implicitly
1274 initialises it). The presence of this function only made it possible
1275 to overwrite an existing structure (and cause memory leaks).
1276 [Geoff Thorpe]
1277
1278 *) Because of the callback-based approach for implementing LHASH as a
1279 template type, lh_insert() adds opaque objects to hash-tables and
1280 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1281 to clean up those corresponding objects before destroying the hash table
1282 (and losing the object pointers). So some over-zealous constifications in
1283 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1284 objects as "const" and the lh_doall[_arg] callback wrappers are not
1285 prototyped to have "const" restrictions on the object pointers they are
1286 given (and so aren't required to cast them away any more).
1287 [Geoff Thorpe]
1288
1289 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1290 (speed) prefers to use its own implementation. The two implementations
1291 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1292 its object type properly exposed (MS_TM) instead of casting to/from "char
1293 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1294 aren't necessarily the greatest nomenclatures - but this is what was used
1295 internally to the implementation so I've used that for now.
1296 [Geoff Thorpe]
1297
1298 *) Ensure that deprecated functions do not get compiled when
1299 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1300 the self-tests were still using deprecated key-generation functions so
1301 these have been updated also.
1302 [Geoff Thorpe]
1303
1304 *) Reorganise PKCS#7 code to separate the digest location functionality
1305 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1306 New function PKCS7_set_digest() to set the digest type for PKCS#7
1307 digestedData type. Add additional code to correctly generate the
1308 digestedData type and add support for this type in PKCS7 initialization
1309 functions.
1310 [Steve Henson]
1311
1312 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1313 structure of type "other".
1314 [Steve Henson]
1315
1316 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1317 sure the loop does correctly stop and breaking ("division by zero")
1318 modulus operations are not performed. The (pre-generated) prime
1319 table crypto/bn/bn_prime.h was already correct, but it could not be
1320 re-generated on some platforms because of the "division by zero"
1321 situation in the script.
1322 [Ralf S. Engelschall]
1323
1324 *) Update support for ECC-based TLS ciphersuites according to
1325 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1326 SHA-1 now is only used for "small" curves (where the
1327 representation of a field element takes up to 24 bytes); for
1328 larger curves, the field element resulting from ECDH is directly
1329 used as premaster secret.
1330 [Douglas Stebila (Sun Microsystems Laboratories)]
1331
1332 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1333 curve secp160r1 to the tests.
1334 [Douglas Stebila (Sun Microsystems Laboratories)]
1335
1336 *) Add the possibility to load symbols globally with DSO.
1337 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1338
1339 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1340 control of the error stack.
1341 [Richard Levitte]
1342
1343 *) Add support for STORE in ENGINE.
1344 [Richard Levitte]
1345
1346 *) Add the STORE type. The intention is to provide a common interface
1347 to certificate and key stores, be they simple file-based stores, or
1348 HSM-type store, or LDAP stores, or...
1349 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1350 [Richard Levitte]
1351
1352 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1353 pass a list of arguments to any function as well as provide a way
1354 for a function to pass data back to the caller.
1355 [Richard Levitte]
1356
1357 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1358 works like BUF_strdup() but can be used to duplicate a portion of
1359 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1360 a memory area.
1361 [Richard Levitte]
1362
1363 *) Add the function sk_find_ex() which works like sk_find(), but will
1364 return an index to an element even if an exact match couldn't be
1365 found. The index is guaranteed to point at the element where the
1366 searched-for key would be inserted to preserve sorting order.
1367 [Richard Levitte]
1368
1369 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1370 takes an extra flags argument for optional functionality. Currently,
1371 the following flags are defined:
1372
1373 OBJ_BSEARCH_VALUE_ON_NOMATCH
1374 This one gets OBJ_bsearch_ex() to return a pointer to the first
1375 element where the comparing function returns a negative or zero
1376 number.
1377
1378 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1379 This one gets OBJ_bsearch_ex() to return a pointer to the first
1380 element where the comparing function returns zero. This is useful
1381 if there are more than one element where the comparing function
1382 returns zero.
1383 [Richard Levitte]
1384
1385 *) Make it possible to create self-signed certificates with 'openssl ca'
1386 in such a way that the self-signed certificate becomes part of the
1387 CA database and uses the same mechanisms for serial number generation
1388 as all other certificate signing. The new flag '-selfsign' enables
1389 this functionality. Adapt CA.sh and CA.pl.in.
1390 [Richard Levitte]
1391
1392 *) Add functionality to check the public key of a certificate request
1393 against a given private. This is useful to check that a certificate
1394 request can be signed by that key (self-signing).
1395 [Richard Levitte]
1396
1397 *) Make it possible to have multiple active certificates with the same
1398 subject in the CA index file. This is done only if the keyword
1399 'unique_subject' is set to 'no' in the main CA section (default
1400 if 'CA_default') of the configuration file. The value is saved
1401 with the database itself in a separate index attribute file,
1402 named like the index file with '.attr' appended to the name.
1403 [Richard Levitte]
1404
1405 *) Generate muti valued AVAs using '+' notation in config files for
1406 req and dirName.
1407 [Steve Henson]
1408
1409 *) Support for nameConstraints certificate extension.
1410 [Steve Henson]
1411
1412 *) Support for policyConstraints certificate extension.
1413 [Steve Henson]
1414
1415 *) Support for policyMappings certificate extension.
1416 [Steve Henson]
1417
1418 *) Make sure the default DSA_METHOD implementation only uses its
1419 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1420 and change its own handlers to be NULL so as to remove unnecessary
1421 indirection. This lets alternative implementations fallback to the
1422 default implementation more easily.
1423 [Geoff Thorpe]
1424
1425 *) Support for directoryName in GeneralName related extensions
1426 in config files.
1427 [Steve Henson]
1428
1429 *) Make it possible to link applications using Makefile.shared.
1430 Make that possible even when linking against static libraries!
1431 [Richard Levitte]
1432
1433 *) Support for single pass processing for S/MIME signing. This now
1434 means that S/MIME signing can be done from a pipe, in addition
1435 cleartext signing (multipart/signed type) is effectively streaming
1436 and the signed data does not need to be all held in memory.
1437
1438 This is done with a new flag PKCS7_STREAM. When this flag is set
1439 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1440 is done after the data is output (and digests calculated) in
1441 SMIME_write_PKCS7().
1442 [Steve Henson]
1443
1444 *) Add full support for -rpath/-R, both in shared libraries and
1445 applications, at least on the platforms where it's known how
1446 to do it.
1447 [Richard Levitte]
1448
1449 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1450 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1451 will now compute a table of multiples of the generator that
1452 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1453 faster (notably in the case of a single point multiplication,
1454 scalar * generator).
1455 [Nils Larsch, Bodo Moeller]
1456
1457 *) IPv6 support for certificate extensions. The various extensions
1458 which use the IP:a.b.c.d can now take IPv6 addresses using the
1459 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1460 correctly.
1461 [Steve Henson]
1462
1463 *) Added an ENGINE that implements RSA by performing private key
1464 exponentiations with the GMP library. The conversions to and from
1465 GMP's mpz_t format aren't optimised nor are any montgomery forms
1466 cached, and on x86 it appears OpenSSL's own performance has caught up.
1467 However there are likely to be other architectures where GMP could
1468 provide a boost. This ENGINE is not built in by default, but it can be
1469 specified at Configure time and should be accompanied by the necessary
1470 linker additions, eg;
1471 ./config -DOPENSSL_USE_GMP -lgmp
1472 [Geoff Thorpe]
1473
1474 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1475 testing availability of engines with "-t" - the old behaviour is
1476 produced by increasing the feature's verbosity with "-tt".
1477 [Geoff Thorpe]
1478
1479 *) ECDSA routines: under certain error conditions uninitialized BN objects
1480 could be freed. Solution: make sure initialization is performed early
1481 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1482 via PR#459)
1483 [Lutz Jaenicke]
1484
1485 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1486 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1487 software implementations. For DSA and DH, parameter generation can
1488 also be overriden by providing the appropriate method callbacks.
1489 [Geoff Thorpe]
1490
1491 *) Change the "progress" mechanism used in key-generation and
1492 primality testing to functions that take a new BN_GENCB pointer in
1493 place of callback/argument pairs. The new API functions have "_ex"
1494 postfixes and the older functions are reimplemented as wrappers for
1495 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1496 declarations of the old functions to help (graceful) attempts to
1497 migrate to the new functions. Also, the new key-generation API
1498 functions operate on a caller-supplied key-structure and return
1499 success/failure rather than returning a key or NULL - this is to
1500 help make "keygen" another member function of RSA_METHOD etc.
1501
1502 Example for using the new callback interface:
1503
1504 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1505 void *my_arg = ...;
1506 BN_GENCB my_cb;
1507
1508 BN_GENCB_set(&my_cb, my_callback, my_arg);
1509
1510 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1511 /* For the meaning of a, b in calls to my_callback(), see the
1512 * documentation of the function that calls the callback.
1513 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1514 * my_callback should return 1 if it wants BN_is_prime_ex()
1515 * to continue, or 0 to stop.
1516 */
1517
1518 [Geoff Thorpe]
1519
1520 *) Change the ZLIB compression method to be stateful, and make it
1521 available to TLS with the number defined in
1522 draft-ietf-tls-compression-04.txt.
1523 [Richard Levitte]
1524
1525 *) Add the ASN.1 structures and functions for CertificatePair, which
1526 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1527
1528 CertificatePair ::= SEQUENCE {
1529 forward [0] Certificate OPTIONAL,
1530 reverse [1] Certificate OPTIONAL,
1531 -- at least one of the pair shall be present -- }
1532
1533 Also implement the PEM functions to read and write certificate
1534 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1535
1536 This needed to be defined, mostly for the sake of the LDAP
1537 attribute crossCertificatePair, but may prove useful elsewhere as
1538 well.
1539 [Richard Levitte]
1540
1541 *) Make it possible to inhibit symlinking of shared libraries in
1542 Makefile.shared, for Cygwin's sake.
1543 [Richard Levitte]
1544
1545 *) Extend the BIGNUM API by creating a function
1546 void BN_set_negative(BIGNUM *a, int neg);
1547 and a macro that behave like
1548 int BN_is_negative(const BIGNUM *a);
1549
1550 to avoid the need to access 'a->neg' directly in applications.
1551 [Nils Larsch]
1552
1553 *) Implement fast modular reduction for pseudo-Mersenne primes
1554 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1555 EC_GROUP_new_curve_GFp() will now automatically use this
1556 if applicable.
1557 [Nils Larsch <nla@trustcenter.de>]
1558
1559 *) Add new lock type (CRYPTO_LOCK_BN).
1560 [Bodo Moeller]
1561
1562 *) Change the ENGINE framework to automatically load engines
1563 dynamically from specific directories unless they could be
1564 found to already be built in or loaded. Move all the
1565 current engines except for the cryptodev one to a new
1566 directory engines/.
1567 The engines in engines/ are built as shared libraries if
1568 the "shared" options was given to ./Configure or ./config.
1569 Otherwise, they are inserted in libcrypto.a.
1570 /usr/local/ssl/engines is the default directory for dynamic
1571 engines, but that can be overriden at configure time through
1572 the usual use of --prefix and/or --openssldir, and at run
1573 time with the environment variable OPENSSL_ENGINES.
1574 [Geoff Thorpe and Richard Levitte]
1575
1576 *) Add Makefile.shared, a helper makefile to build shared
1577 libraries. Addapt Makefile.org.
1578 [Richard Levitte]
1579
1580 *) Add version info to Win32 DLLs.
1581 [Peter 'Luna' Runestig" <peter@runestig.com>]
1582
1583 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1584 can be added using this API to created arbitrary PKCS#12
1585 files while avoiding the low level API.
1586
1587 New options to PKCS12_create(), key or cert can be NULL and
1588 will then be omitted from the output file. The encryption
1589 algorithm NIDs can be set to -1 for no encryption, the mac
1590 iteration count can be set to 0 to omit the mac.
1591
1592 Enhance pkcs12 utility by making the -nokeys and -nocerts
1593 options work when creating a PKCS#12 file. New option -nomac
1594 to omit the mac, NONE can be set for an encryption algorithm.
1595 New code is modified to use the enhanced PKCS12_create()
1596 instead of the low level API.
1597 [Steve Henson]
1598
1599 *) Extend ASN1 encoder to support indefinite length constructed
1600 encoding. This can output sequences tags and octet strings in
1601 this form. Modify pk7_asn1.c to support indefinite length
1602 encoding. This is experimental and needs additional code to
1603 be useful, such as an ASN1 bio and some enhanced streaming
1604 PKCS#7 code.
1605
1606 Extend template encode functionality so that tagging is passed
1607 down to the template encoder.
1608 [Steve Henson]
1609
1610 *) Let 'openssl req' fail if an argument to '-newkey' is not
1611 recognized instead of using RSA as a default.
1612 [Bodo Moeller]
1613
1614 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1615 As these are not official, they are not included in "ALL";
1616 the "ECCdraft" ciphersuite group alias can be used to select them.
1617 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1618
1619 *) Add ECDH engine support.
1620 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1621
1622 *) Add ECDH in new directory crypto/ecdh/.
1623 [Douglas Stebila (Sun Microsystems Laboratories)]
1624
1625 *) Let BN_rand_range() abort with an error after 100 iterations
1626 without success (which indicates a broken PRNG).
1627 [Bodo Moeller]
1628
1629 *) Change BN_mod_sqrt() so that it verifies that the input value
1630 is really the square of the return value. (Previously,
1631 BN_mod_sqrt would show GIGO behaviour.)
1632 [Bodo Moeller]
1633
1634 *) Add named elliptic curves over binary fields from X9.62, SECG,
1635 and WAP/WTLS; add OIDs that were still missing.
1636
1637 [Sheueling Chang Shantz and Douglas Stebila
1638 (Sun Microsystems Laboratories)]
1639
1640 *) Extend the EC library for elliptic curves over binary fields
1641 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1642 New EC_METHOD:
1643
1644 EC_GF2m_simple_method
1645
1646 New API functions:
1647
1648 EC_GROUP_new_curve_GF2m
1649 EC_GROUP_set_curve_GF2m
1650 EC_GROUP_get_curve_GF2m
1651 EC_POINT_set_affine_coordinates_GF2m
1652 EC_POINT_get_affine_coordinates_GF2m
1653 EC_POINT_set_compressed_coordinates_GF2m
1654
1655 Point compression for binary fields is disabled by default for
1656 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1657 enable it).
1658
1659 As binary polynomials are represented as BIGNUMs, various members
1660 of the EC_GROUP and EC_POINT data structures can be shared
1661 between the implementations for prime fields and binary fields;
1662 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1663 are essentially identical to their ..._GFp counterparts.
1664 (For simplicity, the '..._GFp' prefix has been dropped from
1665 various internal method names.)
1666
1667 An internal 'field_div' method (similar to 'field_mul' and
1668 'field_sqr') has been added; this is used only for binary fields.
1669
1670 [Sheueling Chang Shantz and Douglas Stebila
1671 (Sun Microsystems Laboratories)]
1672
1673 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1674 through methods ('mul', 'precompute_mult').
1675
1676 The generic implementations (now internally called 'ec_wNAF_mul'
1677 and 'ec_wNAF_precomputed_mult') remain the default if these
1678 methods are undefined.
1679
1680 [Sheueling Chang Shantz and Douglas Stebila
1681 (Sun Microsystems Laboratories)]
1682
1683 *) New function EC_GROUP_get_degree, which is defined through
1684 EC_METHOD. For curves over prime fields, this returns the bit
1685 length of the modulus.
1686
1687 [Sheueling Chang Shantz and Douglas Stebila
1688 (Sun Microsystems Laboratories)]
1689
1690 *) New functions EC_GROUP_dup, EC_POINT_dup.
1691 (These simply call ..._new and ..._copy).
1692
1693 [Sheueling Chang Shantz and Douglas Stebila
1694 (Sun Microsystems Laboratories)]
1695
1696 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1697 Polynomials are represented as BIGNUMs (where the sign bit is not
1698 used) in the following functions [macros]:
1699
1700 BN_GF2m_add
1701 BN_GF2m_sub [= BN_GF2m_add]
1702 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1703 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1704 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1705 BN_GF2m_mod_inv
1706 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1707 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1708 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1709 BN_GF2m_cmp [= BN_ucmp]
1710
1711 (Note that only the 'mod' functions are actually for fields GF(2^m).
1712 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1713
1714 For some functions, an the irreducible polynomial defining a
1715 field can be given as an 'unsigned int[]' with strictly
1716 decreasing elements giving the indices of those bits that are set;
1717 i.e., p[] represents the polynomial
1718 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1719 where
1720 p[0] > p[1] > ... > p[k] = 0.
1721 This applies to the following functions:
1722
1723 BN_GF2m_mod_arr
1724 BN_GF2m_mod_mul_arr
1725 BN_GF2m_mod_sqr_arr
1726 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1727 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1728 BN_GF2m_mod_exp_arr
1729 BN_GF2m_mod_sqrt_arr
1730 BN_GF2m_mod_solve_quad_arr
1731 BN_GF2m_poly2arr
1732 BN_GF2m_arr2poly
1733
1734 Conversion can be performed by the following functions:
1735
1736 BN_GF2m_poly2arr
1737 BN_GF2m_arr2poly
1738
1739 bntest.c has additional tests for binary polynomial arithmetic.
1740
1741 Two implementations for BN_GF2m_mod_div() are available.
1742 The default algorithm simply uses BN_GF2m_mod_inv() and
1743 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1744 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1745 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1746
1747 [Sheueling Chang Shantz and Douglas Stebila
1748 (Sun Microsystems Laboratories)]
1749
1750 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1751 functionality is disabled at compile-time.
1752 [Douglas Stebila <douglas.stebila@sun.com>]
1753
1754 *) Change default behaviour of 'openssl asn1parse' so that more
1755 information is visible when viewing, e.g., a certificate:
1756
1757 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1758 mode the content of non-printable OCTET STRINGs is output in a
1759 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1760 avoid the appearance of a printable string.
1761 [Nils Larsch <nla@trustcenter.de>]
1762
1763 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1764 functions
1765 EC_GROUP_set_asn1_flag()
1766 EC_GROUP_get_asn1_flag()
1767 EC_GROUP_set_point_conversion_form()
1768 EC_GROUP_get_point_conversion_form()
1769 These control ASN1 encoding details:
1770 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1771 has been set to OPENSSL_EC_NAMED_CURVE.
1772 - Points are encoded in uncompressed form by default; options for
1773 asn1_for are as for point2oct, namely
1774 POINT_CONVERSION_COMPRESSED
1775 POINT_CONVERSION_UNCOMPRESSED
1776 POINT_CONVERSION_HYBRID
1777
1778 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1779 functions
1780 EC_GROUP_set_seed()
1781 EC_GROUP_get0_seed()
1782 EC_GROUP_get_seed_len()
1783 This is used only for ASN1 purposes (so far).
1784 [Nils Larsch <nla@trustcenter.de>]
1785
1786 *) Add 'field_type' member to EC_METHOD, which holds the NID
1787 of the appropriate field type OID. The new function
1788 EC_METHOD_get_field_type() returns this value.
1789 [Nils Larsch <nla@trustcenter.de>]
1790
1791 *) Add functions
1792 EC_POINT_point2bn()
1793 EC_POINT_bn2point()
1794 EC_POINT_point2hex()
1795 EC_POINT_hex2point()
1796 providing useful interfaces to EC_POINT_point2oct() and
1797 EC_POINT_oct2point().
1798 [Nils Larsch <nla@trustcenter.de>]
1799
1800 *) Change internals of the EC library so that the functions
1801 EC_GROUP_set_generator()
1802 EC_GROUP_get_generator()
1803 EC_GROUP_get_order()
1804 EC_GROUP_get_cofactor()
1805 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1806 to methods, which would lead to unnecessary code duplication when
1807 adding different types of curves.
1808 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1809
1810 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1811 arithmetic, and such that modified wNAFs are generated
1812 (which avoid length expansion in many cases).
1813 [Bodo Moeller]
1814
1815 *) Add a function EC_GROUP_check_discriminant() (defined via
1816 EC_METHOD) that verifies that the curve discriminant is non-zero.
1817
1818 Add a function EC_GROUP_check() that makes some sanity tests
1819 on a EC_GROUP, its generator and order. This includes
1820 EC_GROUP_check_discriminant().
1821 [Nils Larsch <nla@trustcenter.de>]
1822
1823 *) Add ECDSA in new directory crypto/ecdsa/.
1824
1825 Add applications 'openssl ecparam' and 'openssl ecdsa'
1826 (these are based on 'openssl dsaparam' and 'openssl dsa').
1827
1828 ECDSA support is also included in various other files across the
1829 library. Most notably,
1830 - 'openssl req' now has a '-newkey ecdsa:file' option;
1831 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1832 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1833 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1834 them suitable for ECDSA where domain parameters must be
1835 extracted before the specific public key;
1836 - ECDSA engine support has been added.
1837 [Nils Larsch <nla@trustcenter.de>]
1838
1839 *) Include some named elliptic curves, and add OIDs from X9.62,
1840 SECG, and WAP/WTLS. Each curve can be obtained from the new
1841 function
1842 EC_GROUP_new_by_curve_name(),
1843 and the list of available named curves can be obtained with
1844 EC_get_builtin_curves().
1845 Also add a 'curve_name' member to EC_GROUP objects, which can be
1846 accessed via
1847 EC_GROUP_set_curve_name()
1848 EC_GROUP_get_curve_name()
1849 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1850
1851 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1852 was actually never needed) and in BN_mul(). The removal in BN_mul()
1853 required a small change in bn_mul_part_recursive() and the addition
1854 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1855 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1856 bn_sub_words() and bn_add_words() except they take arrays with
1857 differing sizes.
1858 [Richard Levitte]
1859
1860 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1861
1862 *) Cleanse PEM buffers before freeing them since they may contain
1863 sensitive data.
1864 [Benjamin Bennett <ben@psc.edu>]
1865
1866 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1867 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1868 authentication-only ciphersuites.
1869 [Bodo Moeller]
1870
1871 *) Since AES128 and AES256 share a single mask bit in the logic of
1872 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1873 kludge to work properly if AES128 is available and AES256 isn't.
1874 [Victor Duchovni]
1875
1876 *) Expand security boundary to match 1.1.1 module.
1877 [Steve Henson]
1878
1879 *) Remove redundant features: hash file source, editing of test vectors
1880 modify fipsld to use external fips_premain.c signature.
1881 [Steve Henson]
1882
1883 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1884 run algorithm test programs.
1885 [Steve Henson]
1886
1887 *) Make algorithm test programs more tolerant of whitespace.
1888 [Steve Henson]
1889
1890 *) Have SSL/TLS server implementation tolerate "mismatched" record
1891 protocol version while receiving ClientHello even if the
1892 ClientHello is fragmented. (The server can't insist on the
1893 particular protocol version it has chosen before the ServerHello
1894 message has informed the client about his choice.)
1895 [Bodo Moeller]
1896
1897 *) Load error codes if they are not already present instead of using a
1898 static variable. This allows them to be cleanly unloaded and reloaded.
1899 [Steve Henson]
1900
1901 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1902
1903 *) Introduce limits to prevent malicious keys being able to
1904 cause a denial of service. (CVE-2006-2940)
1905 [Steve Henson, Bodo Moeller]
1906
1907 *) Fix ASN.1 parsing of certain invalid structures that can result
1908 in a denial of service. (CVE-2006-2937) [Steve Henson]
1909
1910 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1911 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1912
1913 *) Fix SSL client code which could crash if connecting to a
1914 malicious SSLv2 server. (CVE-2006-4343)
1915 [Tavis Ormandy and Will Drewry, Google Security Team]
1916
1917 *) Change ciphersuite string processing so that an explicit
1918 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1919 will no longer include "AES128-SHA"), and any other similar
1920 ciphersuite (same bitmap) from *other* protocol versions (so that
1921 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1922 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1923 changes from 0.9.8b and 0.9.8d.
1924 [Bodo Moeller]
1925
1926 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1927
1928 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1929 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1930
1931 *) Change the Unix randomness entropy gathering to use poll() when
1932 possible instead of select(), since the latter has some
1933 undesirable limitations.
1934 [Darryl Miles via Richard Levitte and Bodo Moeller]
1935
1936 *) Disable rogue ciphersuites:
1937
1938 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1939 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1940 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1941
1942 The latter two were purportedly from
1943 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1944 appear there.
1945
1946 Also deactive the remaining ciphersuites from
1947 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1948 unofficial, and the ID has long expired.
1949 [Bodo Moeller]
1950
1951 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1952 dual-core machines) and other potential thread-safety issues.
1953 [Bodo Moeller]
1954
1955 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1956
1957 *) Adapt fipsld and the build system to link against the validated FIPS
1958 module in FIPS mode.
1959 [Steve Henson]
1960
1961 *) Fixes for VC++ 2005 build under Windows.
1962 [Steve Henson]
1963
1964 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1965 from a Windows bash shell such as MSYS. It is autodetected from the
1966 "config" script when run from a VC++ environment. Modify standard VC++
1967 build to use fipscanister.o from the GNU make build.
1968 [Steve Henson]
1969
1970 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1971
1972 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1973 The value now differs depending on if you build for FIPS or not.
1974 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1975 safely run with a non-FIPSed libcrypto, as it may crash because of
1976 the difference induced by this change.
1977 [Andy Polyakov]
1978
1979 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1980
1981 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1982 (part of SSL_OP_ALL). This option used to disable the
1983 countermeasure against man-in-the-middle protocol-version
1984 rollback in the SSL 2.0 server implementation, which is a bad
1985 idea. (CVE-2005-2969)
1986
1987 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1988 for Information Security, National Institute of Advanced Industrial
1989 Science and Technology [AIST], Japan)]
1990
1991 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1992 mainly for FIPS compliance and not fully integrated at this stage.
1993 [Steve Henson]
1994
1995 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1996 the exponentiation using a fixed-length exponent. (Otherwise,
1997 the information leaked through timing could expose the secret key
1998 after many signatures; cf. Bleichenbacher's attack on DSA with
1999 biased k.)
2000 [Bodo Moeller]
2001
2002 *) Make a new fixed-window mod_exp implementation the default for
2003 RSA, DSA, and DH private-key operations so that the sequence of
2004 squares and multiplies and the memory access pattern are
2005 independent of the particular secret key. This will mitigate
2006 cache-timing and potential related attacks.
2007
2008 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2009 and this is automatically used by BN_mod_exp_mont() if the new flag
2010 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2011 will use this BN flag for private exponents unless the flag
2012 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2013 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2014
2015 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2016
2017 *) Change the client implementation for SSLv23_method() and
2018 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2019 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2020 (Previously, the SSL 2.0 backwards compatible Client Hello
2021 message format would be used even with SSL_OP_NO_SSLv2.)
2022 [Bodo Moeller]
2023
2024 *) Add support for smime-type MIME parameter in S/MIME messages which some
2025 clients need.
2026 [Steve Henson]
2027
2028 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2029 a threadsafe manner. Modify rsa code to use new function and add calls
2030 to dsa and dh code (which had race conditions before).
2031 [Steve Henson]
2032
2033 *) Include the fixed error library code in the C error file definitions
2034 instead of fixing them up at runtime. This keeps the error code
2035 structures constant.
2036 [Steve Henson]
2037
2038 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2039
2040 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2041 OpenSSL 0.9.8.]
2042
2043 *) Fixes for newer kerberos headers. NB: the casts are needed because
2044 the 'length' field is signed on one version and unsigned on another
2045 with no (?) obvious way to tell the difference, without these VC++
2046 complains. Also the "definition" of FAR (blank) is no longer included
2047 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2048 some needed definitions.
2049 [Steve Henson]
2050
2051 *) Undo Cygwin change.
2052 [Ulf Möller]
2053
2054 *) Added support for proxy certificates according to RFC 3820.
2055 Because they may be a security thread to unaware applications,
2056 they must be explicitely allowed in run-time. See
2057 docs/HOWTO/proxy_certificates.txt for further information.
2058 [Richard Levitte]
2059
2060 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2061
2062 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2063 server and client random values. Previously
2064 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2065 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2066
2067 This change has negligible security impact because:
2068
2069 1. Server and client random values still have 24 bytes of pseudo random
2070 data.
2071
2072 2. Server and client random values are sent in the clear in the initial
2073 handshake.
2074
2075 3. The master secret is derived using the premaster secret (48 bytes in
2076 size for static RSA ciphersuites) as well as client server and random
2077 values.
2078
2079 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2080 to our attention.
2081
2082 [Stephen Henson, reported by UK NISCC]
2083
2084 *) Use Windows randomness collection on Cygwin.
2085 [Ulf Möller]
2086
2087 *) Fix hang in EGD/PRNGD query when communication socket is closed
2088 prematurely by EGD/PRNGD.
2089 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2090
2091 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2092 [Steve Henson]
2093
2094 *) Back-port of selected performance improvements from development
2095 branch, as well as improved support for PowerPC platforms.
2096 [Andy Polyakov]
2097
2098 *) Add lots of checks for memory allocation failure, error codes to indicate
2099 failure and freeing up memory if a failure occurs.
2100 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2101
2102 *) Add new -passin argument to dgst.
2103 [Steve Henson]
2104
2105 *) Perform some character comparisons of different types in X509_NAME_cmp:
2106 this is needed for some certificates that reencode DNs into UTF8Strings
2107 (in violation of RFC3280) and can't or wont issue name rollover
2108 certificates.
2109 [Steve Henson]
2110
2111 *) Make an explicit check during certificate validation to see that
2112 the CA setting in each certificate on the chain is correct. As a
2113 side effect always do the following basic checks on extensions,
2114 not just when there's an associated purpose to the check:
2115
2116 - if there is an unhandled critical extension (unless the user
2117 has chosen to ignore this fault)
2118 - if the path length has been exceeded (if one is set at all)
2119 - that certain extensions fit the associated purpose (if one has
2120 been given)
2121 [Richard Levitte]
2122
2123 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2124
2125 *) Avoid a race condition when CRLs are checked in a multi threaded
2126 environment. This would happen due to the reordering of the revoked
2127 entries during signature checking and serial number lookup. Now the
2128 encoding is cached and the serial number sort performed under a lock.
2129 Add new STACK function sk_is_sorted().
2130 [Steve Henson]
2131
2132 *) Add Delta CRL to the extension code.
2133 [Steve Henson]
2134
2135 *) Various fixes to s3_pkt.c so alerts are sent properly.
2136 [David Holmes <d.holmes@f5.com>]
2137
2138 *) Reduce the chances of duplicate issuer name and serial numbers (in
2139 violation of RFC3280) using the OpenSSL certificate creation utilities.
2140 This is done by creating a random 64 bit value for the initial serial
2141 number when a serial number file is created or when a self signed
2142 certificate is created using 'openssl req -x509'. The initial serial
2143 number file is created using 'openssl x509 -next_serial' in CA.pl
2144 rather than being initialized to 1.
2145 [Steve Henson]
2146
2147 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2148
2149 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2150 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2151 [Joe Orton, Steve Henson]
2152
2153 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2154 (CVE-2004-0112)
2155 [Joe Orton, Steve Henson]
2156
2157 *) Make it possible to have multiple active certificates with the same
2158 subject in the CA index file. This is done only if the keyword
2159 'unique_subject' is set to 'no' in the main CA section (default
2160 if 'CA_default') of the configuration file. The value is saved
2161 with the database itself in a separate index attribute file,
2162 named like the index file with '.attr' appended to the name.
2163 [Richard Levitte]
2164
2165 *) X509 verify fixes. Disable broken certificate workarounds when
2166 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2167 keyUsage extension present. Don't accept CRLs with unhandled critical
2168 extensions: since verify currently doesn't process CRL extensions this
2169 rejects a CRL with *any* critical extensions. Add new verify error codes
2170 for these cases.
2171 [Steve Henson]
2172
2173 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2174 A clarification of RFC2560 will require the use of OCTET STRINGs and
2175 some implementations cannot handle the current raw format. Since OpenSSL
2176 copies and compares OCSP nonces as opaque blobs without any attempt at
2177 parsing them this should not create any compatibility issues.
2178 [Steve Henson]
2179
2180 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2181 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2182 this HMAC (and other) operations are several times slower than OpenSSL
2183 < 0.9.7.
2184 [Steve Henson]
2185
2186 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2187 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2188
2189 *) Use the correct content when signing type "other".
2190 [Steve Henson]
2191
2192 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2193
2194 *) Fix various bugs revealed by running the NISCC test suite:
2195
2196 Stop out of bounds reads in the ASN1 code when presented with
2197 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2198
2199 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2200
2201 If verify callback ignores invalid public key errors don't try to check
2202 certificate signature with the NULL public key.
2203
2204 [Steve Henson]
2205
2206 *) New -ignore_err option in ocsp application to stop the server
2207 exiting on the first error in a request.
2208 [Steve Henson]
2209
2210 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2211 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2212 specifications.
2213 [Steve Henson]
2214
2215 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2216 extra data after the compression methods not only for TLS 1.0
2217 but also for SSL 3.0 (as required by the specification).
2218 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2219
2220 *) Change X509_certificate_type() to mark the key as exported/exportable
2221 when it's 512 *bits* long, not 512 bytes.
2222 [Richard Levitte]
2223
2224 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2225 blocks during encryption.
2226 [Richard Levitte]
2227
2228 *) Various fixes to base64 BIO and non blocking I/O. On write
2229 flushes were not handled properly if the BIO retried. On read
2230 data was not being buffered properly and had various logic bugs.
2231 This also affects blocking I/O when the data being decoded is a
2232 certain size.
2233 [Steve Henson]
2234
2235 *) Various S/MIME bugfixes and compatibility changes:
2236 output correct application/pkcs7 MIME type if
2237 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2238 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2239 of files as .eml work). Correctly handle very long lines in MIME
2240 parser.
2241 [Steve Henson]
2242
2243 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2244
2245 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2246 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2247 a protocol version number mismatch like a decryption error
2248 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2249 [Bodo Moeller]
2250
2251 *) Turn on RSA blinding by default in the default implementation
2252 to avoid a timing attack. Applications that don't want it can call
2253 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2254 They would be ill-advised to do so in most cases.
2255 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2256
2257 *) Change RSA blinding code so that it works when the PRNG is not
2258 seeded (in this case, the secret RSA exponent is abused as
2259 an unpredictable seed -- if it is not unpredictable, there
2260 is no point in blinding anyway). Make RSA blinding thread-safe
2261 by remembering the creator's thread ID in rsa->blinding and
2262 having all other threads use local one-time blinding factors
2263 (this requires more computation than sharing rsa->blinding, but
2264 avoids excessive locking; and if an RSA object is not shared
2265 between threads, blinding will still be very fast).
2266 [Bodo Moeller]
2267
2268 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2269 ENGINE as defaults for all supported algorithms irrespective of
2270 the 'flags' parameter. 'flags' is now honoured, so applications
2271 should make sure they are passing it correctly.
2272 [Geoff Thorpe]
2273
2274 *) Target "mingw" now allows native Windows code to be generated in
2275 the Cygwin environment as well as with the MinGW compiler.
2276 [Ulf Moeller]
2277
2278 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2279
2280 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2281 via timing by performing a MAC computation even if incorrrect
2282 block cipher padding has been found. This is a countermeasure
2283 against active attacks where the attacker has to distinguish
2284 between bad padding and a MAC verification error. (CVE-2003-0078)
2285
2286 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2287 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2288 Martin Vuagnoux (EPFL, Ilion)]
2289
2290 *) Make the no-err option work as intended. The intention with no-err
2291 is not to have the whole error stack handling routines removed from
2292 libcrypto, it's only intended to remove all the function name and
2293 reason texts, thereby removing some of the footprint that may not
2294 be interesting if those errors aren't displayed anyway.
2295
2296 NOTE: it's still possible for any application or module to have it's
2297 own set of error texts inserted. The routines are there, just not
2298 used by default when no-err is given.
2299 [Richard Levitte]
2300
2301 *) Add support for FreeBSD on IA64.
2302 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2303
2304 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2305 Kerberos function mit_des_cbc_cksum(). Before this change,
2306 the value returned by DES_cbc_cksum() was like the one from
2307 mit_des_cbc_cksum(), except the bytes were swapped.
2308 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2309
2310 *) Allow an application to disable the automatic SSL chain building.
2311 Before this a rather primitive chain build was always performed in
2312 ssl3_output_cert_chain(): an application had no way to send the
2313 correct chain if the automatic operation produced an incorrect result.
2314
2315 Now the chain builder is disabled if either:
2316
2317 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2318
2319 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2320
2321 The reasoning behind this is that an application would not want the
2322 auto chain building to take place if extra chain certificates are
2323 present and it might also want a means of sending no additional
2324 certificates (for example the chain has two certificates and the
2325 root is omitted).
2326 [Steve Henson]
2327
2328 *) Add the possibility to build without the ENGINE framework.
2329 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2330
2331 *) Under Win32 gmtime() can return NULL: check return value in
2332 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2333 [Steve Henson]
2334
2335 *) DSA routines: under certain error conditions uninitialized BN objects
2336 could be freed. Solution: make sure initialization is performed early
2337 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2338 Nils Larsch <nla@trustcenter.de> via PR#459)
2339 [Lutz Jaenicke]
2340
2341 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2342 checked on reconnect on the client side, therefore session resumption
2343 could still fail with a "ssl session id is different" error. This
2344 behaviour is masked when SSL_OP_ALL is used due to
2345 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2346 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2347 followup to PR #377.
2348 [Lutz Jaenicke]
2349
2350 *) IA-32 assembler support enhancements: unified ELF targets, support
2351 for SCO/Caldera platforms, fix for Cygwin shared build.
2352 [Andy Polyakov]
2353
2354 *) Add support for FreeBSD on sparc64. As a consequence, support for
2355 FreeBSD on non-x86 processors is separate from x86 processors on
2356 the config script, much like the NetBSD support.
2357 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2358
2359 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2360
2361 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2362 OpenSSL 0.9.7.]
2363
2364 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2365 code (06) was taken as the first octet of the session ID and the last
2366 octet was ignored consequently. As a result SSLv2 client side session
2367 caching could not have worked due to the session ID mismatch between
2368 client and server.
2369 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2370 PR #377.
2371 [Lutz Jaenicke]
2372
2373 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2374 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2375 removed entirely.
2376 [Richard Levitte]
2377
2378 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2379 seems that in spite of existing for more than a year, many application
2380 author have done nothing to provide the necessary callbacks, which
2381 means that this particular engine will not work properly anywhere.
2382 This is a very unfortunate situation which forces us, in the name
2383 of usability, to give the hw_ncipher.c a static lock, which is part
2384 of libcrypto.
2385 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2386 appear in 0.9.8 or later. We EXPECT application authors to have
2387 dealt properly with this when 0.9.8 is released (unless we actually
2388 make such changes in the libcrypto locking code that changes will
2389 have to be made anyway).
2390 [Richard Levitte]
2391
2392 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2393 octets have been read, EOF or an error occurs. Without this change
2394 some truncated ASN1 structures will not produce an error.
2395 [Steve Henson]
2396
2397 *) Disable Heimdal support, since it hasn't been fully implemented.
2398 Still give the possibility to force the use of Heimdal, but with
2399 warnings and a request that patches get sent to openssl-dev.
2400 [Richard Levitte]
2401
2402 *) Add the VC-CE target, introduce the WINCE sysname, and add
2403 INSTALL.WCE and appropriate conditionals to make it build.
2404 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2405
2406 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2407 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2408 edit numbers of the version.
2409 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2410
2411 *) Introduce safe string copy and catenation functions
2412 (BUF_strlcpy() and BUF_strlcat()).
2413 [Ben Laurie (CHATS) and Richard Levitte]
2414
2415 *) Avoid using fixed-size buffers for one-line DNs.
2416 [Ben Laurie (CHATS)]
2417
2418 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2419 resizing buffers containing secrets, and use where appropriate.
2420 [Ben Laurie (CHATS)]
2421
2422 *) Avoid using fixed size buffers for configuration file location.
2423 [Ben Laurie (CHATS)]
2424
2425 *) Avoid filename truncation for various CA files.
2426 [Ben Laurie (CHATS)]
2427
2428 *) Use sizeof in preference to magic numbers.
2429 [Ben Laurie (CHATS)]
2430
2431 *) Avoid filename truncation in cert requests.
2432 [Ben Laurie (CHATS)]
2433
2434 *) Add assertions to check for (supposedly impossible) buffer
2435 overflows.
2436 [Ben Laurie (CHATS)]
2437
2438 *) Don't cache truncated DNS entries in the local cache (this could
2439 potentially lead to a spoofing attack).
2440 [Ben Laurie (CHATS)]
2441
2442 *) Fix various buffers to be large enough for hex/decimal
2443 representations in a platform independent manner.
2444 [Ben Laurie (CHATS)]
2445
2446 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2447 resizing buffers containing secrets, and use where appropriate.
2448 [Ben Laurie (CHATS)]
2449
2450 *) Add BIO_indent() to avoid much slightly worrying code to do
2451 indents.
2452 [Ben Laurie (CHATS)]
2453
2454 *) Convert sprintf()/BIO_puts() to BIO_printf().
2455 [Ben Laurie (CHATS)]
2456
2457 *) buffer_gets() could terminate with the buffer only half
2458 full. Fixed.
2459 [Ben Laurie (CHATS)]
2460
2461 *) Add assertions to prevent user-supplied crypto functions from
2462 overflowing internal buffers by having large block sizes, etc.
2463 [Ben Laurie (CHATS)]
2464
2465 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2466 unconditionally).
2467 [Ben Laurie (CHATS)]
2468
2469 *) Eliminate unused copy of key in RC4.
2470 [Ben Laurie (CHATS)]
2471
2472 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2473 [Ben Laurie (CHATS)]
2474
2475 *) Fix off-by-one error in EGD path.
2476 [Ben Laurie (CHATS)]
2477
2478 *) If RANDFILE path is too long, ignore instead of truncating.
2479 [Ben Laurie (CHATS)]
2480
2481 *) Eliminate unused and incorrectly sized X.509 structure
2482 CBCParameter.
2483 [Ben Laurie (CHATS)]
2484
2485 *) Eliminate unused and dangerous function knumber().
2486 [Ben Laurie (CHATS)]
2487
2488 *) Eliminate unused and dangerous structure, KSSL_ERR.
2489 [Ben Laurie (CHATS)]
2490
2491 *) Protect against overlong session ID context length in an encoded
2492 session object. Since these are local, this does not appear to be
2493 exploitable.
2494 [Ben Laurie (CHATS)]
2495
2496 *) Change from security patch (see 0.9.6e below) that did not affect
2497 the 0.9.6 release series:
2498
2499 Remote buffer overflow in SSL3 protocol - an attacker could
2500 supply an oversized master key in Kerberos-enabled versions.
2501 (CVE-2002-0657)
2502 [Ben Laurie (CHATS)]
2503
2504 *) Change the SSL kerb5 codes to match RFC 2712.
2505 [Richard Levitte]
2506
2507 *) Make -nameopt work fully for req and add -reqopt switch.
2508 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2509
2510 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2511 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2512
2513 *) Make sure tests can be performed even if the corresponding algorithms
2514 have been removed entirely. This was also the last step to make
2515 OpenSSL compilable with DJGPP under all reasonable conditions.
2516 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2517
2518 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2519 to allow version independent disabling of normally unselected ciphers,
2520 which may be activated as a side-effect of selecting a single cipher.
2521
2522 (E.g., cipher list string "RSA" enables ciphersuites that are left
2523 out of "ALL" because they do not provide symmetric encryption.
2524 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2525 [Lutz Jaenicke, Bodo Moeller]
2526
2527 *) Add appropriate support for separate platform-dependent build
2528 directories. The recommended way to make a platform-dependent
2529 build directory is the following (tested on Linux), maybe with
2530 some local tweaks:
2531
2532 # Place yourself outside of the OpenSSL source tree. In
2533 # this example, the environment variable OPENSSL_SOURCE
2534 # is assumed to contain the absolute OpenSSL source directory.
2535 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2536 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2537 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2538 mkdir -p `dirname $F`
2539 ln -s $OPENSSL_SOURCE/$F $F
2540 done
2541
2542 To be absolutely sure not to disturb the source tree, a "make clean"
2543 is a good thing. If it isn't successfull, don't worry about it,
2544 it probably means the source directory is very clean.
2545 [Richard Levitte]
2546
2547 *) Make sure any ENGINE control commands make local copies of string
2548 pointers passed to them whenever necessary. Otherwise it is possible
2549 the caller may have overwritten (or deallocated) the original string
2550 data when a later ENGINE operation tries to use the stored values.
2551 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2552
2553 *) Improve diagnostics in file reading and command-line digests.
2554 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2555
2556 *) Add AES modes CFB and OFB to the object database. Correct an
2557 error in AES-CFB decryption.
2558 [Richard Levitte]
2559
2560 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2561 allows existing EVP_CIPHER_CTX structures to be reused after
2562 calling EVP_*Final(). This behaviour is used by encryption
2563 BIOs and some applications. This has the side effect that
2564 applications must explicitly clean up cipher contexts with
2565 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2566 [Steve Henson]
2567
2568 *) Check the values of dna and dnb in bn_mul_recursive before calling
2569 bn_mul_comba (a non zero value means the a or b arrays do not contain
2570 n2 elements) and fallback to bn_mul_normal if either is not zero.
2571 [Steve Henson]
2572
2573 *) Fix escaping of non-ASCII characters when using the -subj option
2574 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2575 [Lutz Jaenicke]
2576
2577 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2578 form for "surname", serialNumber has no short form.
2579 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2580 therefore remove "mail" short name for "internet 7".
2581 The OID for unique identifiers in X509 certificates is
2582 x500UniqueIdentifier, not uniqueIdentifier.
2583 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2584 [Lutz Jaenicke]
2585
2586 *) Add an "init" command to the ENGINE config module and auto initialize
2587 ENGINEs. Without any "init" command the ENGINE will be initialized
2588 after all ctrl commands have been executed on it. If init=1 the
2589 ENGINE is initailized at that point (ctrls before that point are run
2590 on the uninitialized ENGINE and after on the initialized one). If
2591 init=0 then the ENGINE will not be iniatialized at all.
2592 [Steve Henson]
2593
2594 *) Fix the 'app_verify_callback' interface so that the user-defined
2595 argument is actually passed to the callback: In the
2596 SSL_CTX_set_cert_verify_callback() prototype, the callback
2597 declaration has been changed from
2598 int (*cb)()
2599 into
2600 int (*cb)(X509_STORE_CTX *,void *);
2601 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2602 i=s->ctx->app_verify_callback(&ctx)
2603 has been changed into
2604 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2605
2606 To update applications using SSL_CTX_set_cert_verify_callback(),
2607 a dummy argument can be added to their callback functions.
2608 [D. K. Smetters <smetters@parc.xerox.com>]
2609
2610 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2611 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2612
2613 *) Add and OPENSSL_LOAD_CONF define which will cause
2614 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2615 This allows older applications to transparently support certain
2616 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2617 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2618 load the config file and OPENSSL_add_all_algorithms_conf() which will
2619 always load it have also been added.
2620 [Steve Henson]
2621
2622 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2623 Adjust NIDs and EVP layer.
2624 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2625
2626 *) Config modules support in openssl utility.
2627
2628 Most commands now load modules from the config file,
2629 though in a few (such as version) this isn't done
2630 because it couldn't be used for anything.
2631
2632 In the case of ca and req the config file used is
2633 the same as the utility itself: that is the -config
2634 command line option can be used to specify an
2635 alternative file.
2636 [Steve Henson]
2637
2638 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2639 use "openssl_conf" if filename is NULL use default openssl config file.
2640 [Steve Henson]
2641
2642 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2643 config section name. Add a new flag to tolerate a missing config file
2644 and move code to CONF_modules_load_file().
2645 [Steve Henson]
2646
2647 *) Support for crypto accelerator cards from Accelerated Encryption
2648 Processing, www.aep.ie. (Use engine 'aep')
2649 The support was copied from 0.9.6c [engine] and adapted/corrected
2650 to work with the new engine framework.
2651 [AEP Inc. and Richard Levitte]
2652
2653 *) Support for SureWare crypto accelerator cards from Baltimore
2654 Technologies. (Use engine 'sureware')
2655 The support was copied from 0.9.6c [engine] and adapted
2656 to work with the new engine framework.
2657 [Richard Levitte]
2658
2659 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2660 make the newer ENGINE framework commands for the CHIL engine work.
2661 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2662
2663 *) Make it possible to produce shared libraries on ReliantUNIX.
2664 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2665
2666 *) Add the configuration target debug-linux-ppro.
2667 Make 'openssl rsa' use the general key loading routines
2668 implemented in apps.c, and make those routines able to
2669 handle the key format FORMAT_NETSCAPE and the variant
2670 FORMAT_IISSGC.
2671 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2672
2673 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2674 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2675
2676 *) Add -keyform to rsautl, and document -engine.
2677 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2678
2679 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2680 BIO_R_NO_SUCH_FILE error code rather than the generic
2681 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2682 [Ben Laurie]
2683
2684 *) Add new functions
2685 ERR_peek_last_error
2686 ERR_peek_last_error_line
2687 ERR_peek_last_error_line_data.
2688 These are similar to
2689 ERR_peek_error
2690 ERR_peek_error_line
2691 ERR_peek_error_line_data,
2692 but report on the latest error recorded rather than the first one
2693 still in the error queue.
2694 [Ben Laurie, Bodo Moeller]
2695
2696 *) default_algorithms option in ENGINE config module. This allows things
2697 like:
2698 default_algorithms = ALL
2699 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2700 [Steve Henson]
2701
2702 *) Prelminary ENGINE config module.
2703 [Steve Henson]
2704
2705 *) New experimental application configuration code.
2706 [Steve Henson]
2707
2708 *) Change the AES code to follow the same name structure as all other
2709 symmetric ciphers, and behave the same way. Move everything to
2710 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2711 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2712
2713 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2714 [Ben Laurie and Theo de Raadt]
2715
2716 *) Add option to output public keys in req command.
2717 [Massimiliano Pala madwolf@openca.org]
2718
2719 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2720 (up to about 10% better than before for P-192 and P-224).
2721 [Bodo Moeller]
2722
2723 *) New functions/macros
2724
2725 SSL_CTX_set_msg_callback(ctx, cb)
2726 SSL_CTX_set_msg_callback_arg(ctx, arg)
2727 SSL_set_msg_callback(ssl, cb)
2728 SSL_set_msg_callback_arg(ssl, arg)
2729
2730 to request calling a callback function
2731
2732 void cb(int write_p, int version, int content_type,
2733 const void *buf, size_t len, SSL *ssl, void *arg)
2734
2735 whenever a protocol message has been completely received
2736 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2737 protocol version according to which the SSL library interprets
2738 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2739 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2740 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2741 specification (change_cipher_spec(20), alert(21), handshake(22)).
2742 'buf' and 'len' point to the actual message, 'ssl' to the
2743 SSL object, and 'arg' is the application-defined value set by
2744 SSL[_CTX]_set_msg_callback_arg().
2745
2746 'openssl s_client' and 'openssl s_server' have new '-msg' options
2747 to enable a callback that displays all protocol messages.
2748 [Bodo Moeller]
2749
2750 *) Change the shared library support so shared libraries are built as
2751 soon as the corresponding static library is finished, and thereby get
2752 openssl and the test programs linked against the shared library.
2753 This still only happens when the keyword "shard" has been given to
2754 the configuration scripts.
2755
2756 NOTE: shared library support is still an experimental thing, and
2757 backward binary compatibility is still not guaranteed.
2758 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2759
2760 *) Add support for Subject Information Access extension.
2761 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2762
2763 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2764 additional bytes when new memory had to be allocated, not just
2765 when reusing an existing buffer.
2766 [Bodo Moeller]
2767
2768 *) New command line and configuration option 'utf8' for the req command.
2769 This allows field values to be specified as UTF8 strings.
2770 [Steve Henson]
2771
2772 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2773 runs for the former and machine-readable output for the latter.
2774 [Ben Laurie]
2775
2776 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2777 of the e-mail address in the DN (i.e., it will go into a certificate
2778 extension only). The new configuration file option 'email_in_dn = no'
2779 has the same effect.
2780 [Massimiliano Pala madwolf@openca.org]
2781
2782 *) Change all functions with names starting with des_ to be starting
2783 with DES_ instead. Add wrappers that are compatible with libdes,
2784 but are named _ossl_old_des_*. Finally, add macros that map the
2785 des_* symbols to the corresponding _ossl_old_des_* if libdes
2786 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2787 desired, the des_* symbols will be mapped to DES_*, with one
2788 exception.
2789
2790 Since we provide two compatibility mappings, the user needs to
2791 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2792 compatibility is desired. The default (i.e., when that macro
2793 isn't defined) is OpenSSL 0.9.6c compatibility.
2794
2795 There are also macros that enable and disable the support of old
2796 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2797 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2798 are defined, the default will apply: to support the old des routines.
2799
2800 In either case, one must include openssl/des.h to get the correct
2801 definitions. Do not try to just include openssl/des_old.h, that
2802 won't work.
2803
2804 NOTE: This is a major break of an old API into a new one. Software
2805 authors are encouraged to switch to the DES_ style functions. Some
2806 time in the future, des_old.h and the libdes compatibility functions
2807 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2808 default), and then completely removed.
2809 [Richard Levitte]
2810
2811 *) Test for certificates which contain unsupported critical extensions.
2812 If such a certificate is found during a verify operation it is
2813 rejected by default: this behaviour can be overridden by either
2814 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2815 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2816 X509_supported_extension() has also been added which returns 1 if a
2817 particular extension is supported.
2818 [Steve Henson]
2819
2820 *) Modify the behaviour of EVP cipher functions in similar way to digests
2821 to retain compatibility with existing code.
2822 [Steve Henson]
2823
2824 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2825 compatibility with existing code. In particular the 'ctx' parameter does
2826 not have to be to be initialized before the call to EVP_DigestInit() and
2827 it is tidied up after a call to EVP_DigestFinal(). New function
2828 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2829 EVP_MD_CTX_copy() changed to not require the destination to be
2830 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2831 requires the destination to be valid.
2832
2833 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2834 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2835 [Steve Henson]
2836
2837 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2838 so that complete 'Handshake' protocol structures are kept in memory
2839 instead of overwriting 'msg_type' and 'length' with 'body' data.
2840 [Bodo Moeller]
2841
2842 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2843 [Massimo Santin via Richard Levitte]
2844
2845 *) Major restructuring to the underlying ENGINE code. This includes
2846 reduction of linker bloat, separation of pure "ENGINE" manipulation
2847 (initialisation, etc) from functionality dealing with implementations
2848 of specific crypto iterfaces. This change also introduces integrated
2849 support for symmetric ciphers and digest implementations - so ENGINEs
2850 can now accelerate these by providing EVP_CIPHER and EVP_MD
2851 implementations of their own. This is detailed in crypto/engine/README
2852 as it couldn't be adequately described here. However, there are a few
2853 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2854 were changed in the original introduction of ENGINE code have now
2855 reverted back - the hooking from this code to ENGINE is now a good
2856 deal more passive and at run-time, operations deal directly with
2857 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2858 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2859 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2860 they were not being used by the framework as there is no concept of a
2861 BIGNUM_METHOD and they could not be generalised to the new
2862 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2863 ENGINE_cpy() has been removed as it cannot be consistently defined in
2864 the new code.
2865 [Geoff Thorpe]
2866
2867 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2868 [Steve Henson]
2869
2870 *) Change mkdef.pl to sort symbols that get the same entry number,
2871 and make sure the automatically generated functions ERR_load_*
2872 become part of libeay.num as well.
2873 [Richard Levitte]
2874
2875 *) New function SSL_renegotiate_pending(). This returns true once
2876 renegotiation has been requested (either SSL_renegotiate() call
2877 or HelloRequest/ClientHello receveived from the peer) and becomes
2878 false once a handshake has been completed.
2879 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2880 sends a HelloRequest, but does not ensure that a handshake takes
2881 place. SSL_renegotiate_pending() is useful for checking if the
2882 client has followed the request.)
2883 [Bodo Moeller]
2884
2885 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2886 By default, clients may request session resumption even during
2887 renegotiation (if session ID contexts permit); with this option,
2888 session resumption is possible only in the first handshake.
2889
2890 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2891 more bits available for options that should not be part of
2892 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2893 [Bodo Moeller]
2894
2895 *) Add some demos for certificate and certificate request creation.
2896 [Steve Henson]
2897
2898 *) Make maximum certificate chain size accepted from the peer application
2899 settable (SSL*_get/set_max_cert_list()), as proposed by
2900 "Douglas E. Engert" <deengert@anl.gov>.
2901 [Lutz Jaenicke]
2902
2903 *) Add support for shared libraries for Unixware-7
2904 (Boyd Lynn Gerber <gerberb@zenez.com>).
2905 [Lutz Jaenicke]
2906
2907 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2908 be done prior to destruction. Use this to unload error strings from
2909 ENGINEs that load their own error strings. NB: This adds two new API
2910 functions to "get" and "set" this destroy handler in an ENGINE.
2911 [Geoff Thorpe]
2912
2913 *) Alter all existing ENGINE implementations (except "openssl" and
2914 "openbsd") to dynamically instantiate their own error strings. This
2915 makes them more flexible to be built both as statically-linked ENGINEs
2916 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2917 Also, add stub code to each that makes building them as self-contained
2918 shared-libraries easier (see README.ENGINE).
2919 [Geoff Thorpe]
2920
2921 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2922 implementations into applications that are completely implemented in
2923 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2924 commands that can be used to configure what shared-library to load and
2925 to control aspects of the way it is handled. Also, made an update to
2926 the README.ENGINE file that brings its information up-to-date and
2927 provides some information and instructions on the "dynamic" ENGINE
2928 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2929 [Geoff Thorpe]
2930
2931 *) Make it possible to unload ranges of ERR strings with a new
2932 "ERR_unload_strings" function.
2933 [Geoff Thorpe]
2934
2935 *) Add a copy() function to EVP_MD.
2936 [Ben Laurie]
2937
2938 *) Make EVP_MD routines take a context pointer instead of just the
2939 md_data void pointer.
2940 [Ben Laurie]
2941
2942 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2943 that the digest can only process a single chunk of data
2944 (typically because it is provided by a piece of
2945 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2946 is only going to provide a single chunk of data, and hence the
2947 framework needn't accumulate the data for oneshot drivers.
2948 [Ben Laurie]
2949
2950 *) As with "ERR", make it possible to replace the underlying "ex_data"
2951 functions. This change also alters the storage and management of global
2952 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2953 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2954 index counters. The API functions that use this state have been changed
2955 to take a "class_index" rather than pointers to the class's local STACK
2956 and counter, and there is now an API function to dynamically create new
2957 classes. This centralisation allows us to (a) plug a lot of the
2958 thread-safety problems that existed, and (b) makes it possible to clean
2959 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2960 such data would previously have always leaked in application code and
2961 workarounds were in place to make the memory debugging turn a blind eye
2962 to it. Application code that doesn't use this new function will still
2963 leak as before, but their memory debugging output will announce it now
2964 rather than letting it slide.
2965
2966 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2967 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2968 has a return value to indicate success or failure.
2969 [Geoff Thorpe]
2970
2971 *) Make it possible to replace the underlying "ERR" functions such that the
2972 global state (2 LHASH tables and 2 locks) is only used by the "default"
2973 implementation. This change also adds two functions to "get" and "set"
2974 the implementation prior to it being automatically set the first time
2975 any other ERR function takes place. Ie. an application can call "get",
2976 pass the return value to a module it has just loaded, and that module
2977 can call its own "set" function using that value. This means the
2978 module's "ERR" operations will use (and modify) the error state in the
2979 application and not in its own statically linked copy of OpenSSL code.
2980 [Geoff Thorpe]
2981
2982 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2983 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2984 the operation, and provides a more encapsulated way for external code
2985 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2986 to use these functions rather than manually incrementing the counts.
2987
2988 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2989 [Geoff Thorpe]
2990
2991 *) Add EVP test program.
2992 [Ben Laurie]
2993
2994 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2995 [Ben Laurie]
2996
2997 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2998 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2999 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3000 These allow a CRL to be built without having to access X509_CRL fields
3001 directly. Modify 'ca' application to use new functions.
3002 [Steve Henson]
3003
3004 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3005 bug workarounds. Rollback attack detection is a security feature.
3006 The problem will only arise on OpenSSL servers when TLSv1 is not
3007 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3008 Software authors not wanting to support TLSv1 will have special reasons
3009 for their choice and can explicitly enable this option.
3010 [Bodo Moeller, Lutz Jaenicke]
3011
3012 *) Rationalise EVP so it can be extended: don't include a union of
3013 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3014 (similar to those existing for EVP_CIPHER_CTX).
3015 Usage example:
3016
3017 EVP_MD_CTX md;
3018
3019 EVP_MD_CTX_init(&md); /* new function call */
3020 EVP_DigestInit(&md, EVP_sha1());
3021 EVP_DigestUpdate(&md, in, len);
3022 EVP_DigestFinal(&md, out, NULL);
3023 EVP_MD_CTX_cleanup(&md); /* new function call */
3024
3025 [Ben Laurie]
3026
3027 *) Make DES key schedule conform to the usual scheme, as well as
3028 correcting its structure. This means that calls to DES functions
3029 now have to pass a pointer to a des_key_schedule instead of a
3030 plain des_key_schedule (which was actually always a pointer
3031 anyway): E.g.,
3032
3033 des_key_schedule ks;
3034
3035 des_set_key_checked(..., &ks);
3036 des_ncbc_encrypt(..., &ks, ...);
3037
3038 (Note that a later change renames 'des_...' into 'DES_...'.)
3039 [Ben Laurie]
3040
3041 *) Initial reduction of linker bloat: the use of some functions, such as
3042 PEM causes large amounts of unused functions to be linked in due to
3043 poor organisation. For example pem_all.c contains every PEM function
3044 which has a knock on effect of linking in large amounts of (unused)
3045 ASN1 code. Grouping together similar functions and splitting unrelated
3046 functions prevents this.
3047 [Steve Henson]
3048
3049 *) Cleanup of EVP macros.
3050 [Ben Laurie]
3051
3052 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3053 correct _ecb suffix.
3054 [Ben Laurie]
3055
3056 *) Add initial OCSP responder support to ocsp application. The
3057 revocation information is handled using the text based index
3058 use by the ca application. The responder can either handle
3059 requests generated internally, supplied in files (for example
3060 via a CGI script) or using an internal minimal server.
3061 [Steve Henson]
3062
3063 *) Add configuration choices to get zlib compression for TLS.
3064 [Richard Levitte]
3065
3066 *) Changes to Kerberos SSL for RFC 2712 compliance:
3067 1. Implemented real KerberosWrapper, instead of just using
3068 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3069 2. Implemented optional authenticator field of KerberosWrapper.
3070
3071 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3072 and authenticator structs; see crypto/krb5/.
3073
3074 Generalized Kerberos calls to support multiple Kerberos libraries.
3075 [Vern Staats <staatsvr@asc.hpc.mil>,
3076 Jeffrey Altman <jaltman@columbia.edu>
3077 via Richard Levitte]
3078
3079 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3080 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3081 values for each of the key sizes rather than having just
3082 parameters (and 'speed' generating keys each time).
3083 [Geoff Thorpe]
3084
3085 *) Speed up EVP routines.
3086 Before:
3087 encrypt
3088 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3089 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3090 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3091 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3092 decrypt
3093 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3094 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3095 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3096 After:
3097 encrypt
3098 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3099 decrypt
3100 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3101 [Ben Laurie]
3102
3103 *) Added the OS2-EMX target.
3104 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3105
3106 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3107 to support NCONF routines in extension code. New function CONF_set_nconf()
3108 to allow functions which take an NCONF to also handle the old LHASH
3109 structure: this means that the old CONF compatible routines can be
3110 retained (in particular wrt extensions) without having to duplicate the
3111 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3112 [Steve Henson]
3113
3114 *) Enhance the general user interface with mechanisms for inner control
3115 and with possibilities to have yes/no kind of prompts.
3116 [Richard Levitte]
3117
3118 *) Change all calls to low level digest routines in the library and
3119 applications to use EVP. Add missing calls to HMAC_cleanup() and
3120 don't assume HMAC_CTX can be copied using memcpy().
3121 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3122
3123 *) Add the possibility to control engines through control names but with
3124 arbitrary arguments instead of just a string.
3125 Change the key loaders to take a UI_METHOD instead of a callback
3126 function pointer. NOTE: this breaks binary compatibility with earlier
3127 versions of OpenSSL [engine].
3128 Adapt the nCipher code for these new conditions and add a card insertion
3129 callback.
3130 [Richard Levitte]
3131
3132 *) Enhance the general user interface with mechanisms to better support
3133 dialog box interfaces, application-defined prompts, the possibility
3134 to use defaults (for example default passwords from somewhere else)
3135 and interrupts/cancellations.
3136 [Richard Levitte]
3137
3138 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3139 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3140 [Steve Henson]
3141
3142 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3143 tidy up some unnecessarily weird code in 'sk_new()').
3144 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3145
3146 *) Change the key loading routines for ENGINEs to use the same kind
3147 callback (pem_password_cb) as all other routines that need this
3148 kind of callback.
3149 [Richard Levitte]
3150
3151 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3152 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3153 than this minimum value is recommended.
3154 [Lutz Jaenicke]
3155
3156 *) New random seeder for OpenVMS, using the system process statistics
3157 that are easily reachable.
3158 [Richard Levitte]
3159
3160 *) Windows apparently can't transparently handle global
3161 variables defined in DLLs. Initialisations such as:
3162
3163 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3164
3165 wont compile. This is used by the any applications that need to
3166 declare their own ASN1 modules. This was fixed by adding the option
3167 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3168 needed for static libraries under Win32.
3169 [Steve Henson]
3170
3171 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3172 setting of purpose and trust fields. New X509_STORE trust and
3173 purpose functions and tidy up setting in other SSL functions.
3174 [Steve Henson]
3175
3176 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3177 structure. These are inherited by X509_STORE_CTX when it is
3178 initialised. This allows various defaults to be set in the
3179 X509_STORE structure (such as flags for CRL checking and custom
3180 purpose or trust settings) for functions which only use X509_STORE_CTX
3181 internally such as S/MIME.
3182
3183 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3184 trust settings if they are not set in X509_STORE. This allows X509_STORE
3185 purposes and trust (in S/MIME for example) to override any set by default.
3186
3187 Add command line options for CRL checking to smime, s_client and s_server
3188 applications.
3189 [Steve Henson]
3190
3191 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3192 are set then the CRL is looked up in the X509_STORE structure and
3193 its validity and signature checked, then if the certificate is found
3194 in the CRL the verify fails with a revoked error.
3195
3196 Various new CRL related callbacks added to X509_STORE_CTX structure.
3197
3198 Command line options added to 'verify' application to support this.
3199
3200 This needs some additional work, such as being able to handle multiple
3201 CRLs with different times, extension based lookup (rather than just
3202 by subject name) and ultimately more complete V2 CRL extension
3203 handling.
3204 [Steve Henson]
3205
3206 *) Add a general user interface API (crypto/ui/). This is designed
3207 to replace things like des_read_password and friends (backward
3208 compatibility functions using this new API are provided).
3209 The purpose is to remove prompting functions from the DES code
3210 section as well as provide for prompting through dialog boxes in
3211 a window system and the like.
3212 [Richard Levitte]
3213
3214 *) Add "ex_data" support to ENGINE so implementations can add state at a
3215 per-structure level rather than having to store it globally.
3216 [Geoff]
3217
3218 *) Make it possible for ENGINE structures to be copied when retrieved by
3219 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3220 This causes the "original" ENGINE structure to act like a template,
3221 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3222 operational state can be localised to each ENGINE structure, despite the
3223 fact they all share the same "methods". New ENGINE structures returned in
3224 this case have no functional references and the return value is the single
3225 structural reference. This matches the single structural reference returned
3226 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3227 ENGINE structure.
3228 [Geoff]
3229
3230 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3231 needs to match any other type at all we need to manually clear the
3232 tag cache.
3233 [Steve Henson]
3234
3235 *) Changes to the "openssl engine" utility to include;
3236 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3237 about an ENGINE's available control commands.
3238 - executing control commands from command line arguments using the
3239 '-pre' and '-post' switches. '-post' is only used if '-t' is
3240 specified and the ENGINE is successfully initialised. The syntax for
3241 the individual commands are colon-separated, for example;
3242 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3243 [Geoff]
3244
3245 *) New dynamic control command support for ENGINEs. ENGINEs can now
3246 declare their own commands (numbers), names (strings), descriptions,
3247 and input types for run-time discovery by calling applications. A
3248 subset of these commands are implicitly classed as "executable"
3249 depending on their input type, and only these can be invoked through
3250 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3251 can be based on user input, config files, etc). The distinction is
3252 that "executable" commands cannot return anything other than a boolean
3253 result and can only support numeric or string input, whereas some
3254 discoverable commands may only be for direct use through
3255 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3256 pointers, or other custom uses. The "executable" commands are to
3257 support parameterisations of ENGINE behaviour that can be
3258 unambiguously defined by ENGINEs and used consistently across any
3259 OpenSSL-based application. Commands have been added to all the
3260 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3261 control over shared-library paths without source code alterations.
3262 [Geoff]
3263
3264 *) Changed all ENGINE implementations to dynamically allocate their
3265 ENGINEs rather than declaring them statically. Apart from this being
3266 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3267 this also allows the implementations to compile without using the
3268 internal engine_int.h header.
3269 [Geoff]
3270
3271 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3272 'const' value. Any code that should be able to modify a RAND_METHOD
3273 should already have non-const pointers to it (ie. they should only
3274 modify their own ones).
3275 [Geoff]
3276
3277 *) Made a variety of little tweaks to the ENGINE code.
3278 - "atalla" and "ubsec" string definitions were moved from header files
3279 to C code. "nuron" string definitions were placed in variables
3280 rather than hard-coded - allowing parameterisation of these values
3281 later on via ctrl() commands.
3282 - Removed unused "#if 0"'d code.
3283 - Fixed engine list iteration code so it uses ENGINE_free() to release
3284 structural references.
3285 - Constified the RAND_METHOD element of ENGINE structures.
3286 - Constified various get/set functions as appropriate and added
3287 missing functions (including a catch-all ENGINE_cpy that duplicates
3288 all ENGINE values onto a new ENGINE except reference counts/state).
3289 - Removed NULL parameter checks in get/set functions. Setting a method
3290 or function to NULL is a way of cancelling out a previously set
3291 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3292 and doesn't justify the extra error symbols and code.
3293 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3294 flags from engine_int.h to engine.h.
3295 - Changed prototypes for ENGINE handler functions (init(), finish(),
3296 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3297 [Geoff]
3298
3299 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3300 to the algorithm using long division. The binary algorithm can be
3301 used only if the modulus is odd. On 32-bit systems, it is faster
3302 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3303 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3304 up to 450 bits. In 64-bit environments, the binary algorithm
3305 appears to be advantageous for much longer moduli; here we use it
3306 for moduli up to 2048 bits.
3307 [Bodo Moeller]
3308
3309 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3310 could not support the combine flag in choice fields.
3311 [Steve Henson]
3312
3313 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3314 extensions from a certificate request to the certificate.
3315 [Steve Henson]
3316
3317 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3318 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3319 file: this allows the display of the certificate about to be
3320 signed to be customised, to allow certain fields to be included
3321 or excluded and extension details. The old system didn't display
3322 multicharacter strings properly, omitted fields not in the policy
3323 and couldn't display additional details such as extensions.
3324 [Steve Henson]
3325
3326 *) Function EC_POINTs_mul for multiple scalar multiplication
3327 of an arbitrary number of elliptic curve points
3328 \sum scalars[i]*points[i],
3329 optionally including the generator defined for the EC_GROUP:
3330 scalar*generator + \sum scalars[i]*points[i].
3331
3332 EC_POINT_mul is a simple wrapper function for the typical case
3333 that the point list has just one item (besides the optional
3334 generator).
3335 [Bodo Moeller]
3336
3337 *) First EC_METHODs for curves over GF(p):
3338
3339 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3340 operations and provides various method functions that can also
3341 operate with faster implementations of modular arithmetic.
3342
3343 EC_GFp_mont_method() reuses most functions that are part of
3344 EC_GFp_simple_method, but uses Montgomery arithmetic.
3345
3346 [Bodo Moeller; point addition and point doubling
3347 implementation directly derived from source code provided by
3348 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3349
3350 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3351 crypto/ec/ec_lib.c):
3352
3353 Curves are EC_GROUP objects (with an optional group generator)
3354 based on EC_METHODs that are built into the library.
3355
3356 Points are EC_POINT objects based on EC_GROUP objects.
3357
3358 Most of the framework would be able to handle curves over arbitrary
3359 finite fields, but as there are no obvious types for fields other
3360 than GF(p), some functions are limited to that for now.
3361 [Bodo Moeller]
3362
3363 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3364 that the file contains a complete HTTP response.
3365 [Richard Levitte]
3366
3367 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3368 change the def and num file printf format specifier from "%-40sXXX"
3369 to "%-39s XXX". The latter will always guarantee a space after the
3370 field while the former will cause them to run together if the field
3371 is 40 of more characters long.
3372 [Steve Henson]
3373
3374 *) Constify the cipher and digest 'method' functions and structures
3375 and modify related functions to take constant EVP_MD and EVP_CIPHER
3376 pointers.
3377 [Steve Henson]
3378
3379 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3380 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3381 [Bodo Moeller]
3382
3383 *) Modify EVP_Digest*() routines so they now return values. Although the
3384 internal software routines can never fail additional hardware versions
3385 might.
3386 [Steve Henson]
3387
3388 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3389
3390 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3391 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3392
3393 ASN1 error codes
3394 ERR_R_NESTED_ASN1_ERROR
3395 ...
3396 ERR_R_MISSING_ASN1_EOS
3397 were 4 .. 9, conflicting with
3398 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3399 ...
3400 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3401 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3402
3403 Add new error code 'ERR_R_INTERNAL_ERROR'.
3404 [Bodo Moeller]
3405
3406 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3407 suffices.
3408 [Bodo Moeller]
3409
3410 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3411 sets the subject name for a new request or supersedes the
3412 subject name in a given request. Formats that can be parsed are
3413 'CN=Some Name, OU=myOU, C=IT'
3414 and
3415 'CN=Some Name/OU=myOU/C=IT'.
3416
3417 Add options '-batch' and '-verbose' to 'openssl req'.
3418 [Massimiliano Pala <madwolf@hackmasters.net>]
3419
3420 *) Introduce the possibility to access global variables through
3421 functions on platform were that's the best way to handle exporting
3422 global variables in shared libraries. To enable this functionality,
3423 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3424 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3425 is normally done by Configure or something similar).
3426
3427 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3428 in the source file (foo.c) like this:
3429
3430 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3431 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3432
3433 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3434 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3435
3436 OPENSSL_DECLARE_GLOBAL(int,foo);
3437 #define foo OPENSSL_GLOBAL_REF(foo)
3438 OPENSSL_DECLARE_GLOBAL(double,bar);
3439 #define bar OPENSSL_GLOBAL_REF(bar)
3440
3441 The #defines are very important, and therefore so is including the
3442 header file everywhere where the defined globals are used.
3443
3444 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3445 of ASN.1 items, but that structure is a bit different.
3446
3447 The largest change is in util/mkdef.pl which has been enhanced with
3448 better and easier to understand logic to choose which symbols should
3449 go into the Windows .def files as well as a number of fixes and code
3450 cleanup (among others, algorithm keywords are now sorted
3451 lexicographically to avoid constant rewrites).
3452 [Richard Levitte]
3453
3454 *) In BN_div() keep a copy of the sign of 'num' before writing the
3455 result to 'rm' because if rm==num the value will be overwritten
3456 and produce the wrong result if 'num' is negative: this caused
3457 problems with BN_mod() and BN_nnmod().
3458 [Steve Henson]
3459
3460 *) Function OCSP_request_verify(). This checks the signature on an
3461 OCSP request and verifies the signer certificate. The signer
3462 certificate is just checked for a generic purpose and OCSP request
3463 trust settings.
3464 [Steve Henson]
3465
3466 *) Add OCSP_check_validity() function to check the validity of OCSP
3467 responses. OCSP responses are prepared in real time and may only
3468 be a few seconds old. Simply checking that the current time lies
3469 between thisUpdate and nextUpdate max reject otherwise valid responses
3470 caused by either OCSP responder or client clock inaccuracy. Instead
3471 we allow thisUpdate and nextUpdate to fall within a certain period of
3472 the current time. The age of the response can also optionally be
3473 checked. Two new options -validity_period and -status_age added to
3474 ocsp utility.
3475 [Steve Henson]
3476
3477 *) If signature or public key algorithm is unrecognized print out its
3478 OID rather that just UNKNOWN.
3479 [Steve Henson]
3480
3481 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3482 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3483 ID to be generated from the issuer certificate alone which can then be
3484 passed to OCSP_id_issuer_cmp().
3485 [Steve Henson]
3486
3487 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3488 ASN1 modules to export functions returning ASN1_ITEM pointers
3489 instead of the ASN1_ITEM structures themselves. This adds several
3490 new macros which allow the underlying ASN1 function/structure to
3491 be accessed transparently. As a result code should not use ASN1_ITEM
3492 references directly (such as &X509_it) but instead use the relevant
3493 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3494 use of the new ASN1 code on platforms where exporting structures
3495 is problematical (for example in shared libraries) but exporting
3496 functions returning pointers to structures is not.
3497 [Steve Henson]
3498
3499 *) Add support for overriding the generation of SSL/TLS session IDs.
3500 These callbacks can be registered either in an SSL_CTX or per SSL.
3501 The purpose of this is to allow applications to control, if they wish,
3502 the arbitrary values chosen for use as session IDs, particularly as it
3503 can be useful for session caching in multiple-server environments. A
3504 command-line switch for testing this (and any client code that wishes
3505 to use such a feature) has been added to "s_server".
3506 [Geoff Thorpe, Lutz Jaenicke]
3507
3508 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3509 of the form '#if defined(...) || defined(...) || ...' and
3510 '#if !defined(...) && !defined(...) && ...'. This also avoids
3511 the growing number of special cases it was previously handling.
3512 [Richard Levitte]
3513
3514 *) Make all configuration macros available for application by making
3515 sure they are available in opensslconf.h, by giving them names starting
3516 with "OPENSSL_" to avoid conflicts with other packages and by making
3517 sure e_os2.h will cover all platform-specific cases together with
3518 opensslconf.h.
3519 Additionally, it is now possible to define configuration/platform-
3520 specific names (called "system identities"). In the C code, these
3521 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3522 macro with the name beginning with "OPENSSL_SYS_", which is determined
3523 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3524 what is available.
3525 [Richard Levitte]
3526
3527 *) New option -set_serial to 'req' and 'x509' this allows the serial
3528 number to use to be specified on the command line. Previously self
3529 signed certificates were hard coded with serial number 0 and the
3530 CA options of 'x509' had to use a serial number in a file which was
3531 auto incremented.
3532 [Steve Henson]
3533
3534 *) New options to 'ca' utility to support V2 CRL entry extensions.
3535 Currently CRL reason, invalidity date and hold instruction are
3536 supported. Add new CRL extensions to V3 code and some new objects.
3537 [Steve Henson]
3538
3539 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3540 disable standard block padding (aka PKCS#5 padding) in the EVP
3541 API, which was previously mandatory. This means that the data is
3542 not padded in any way and so the total length much be a multiple
3543 of the block size, otherwise an error occurs.
3544 [Steve Henson]
3545
3546 *) Initial (incomplete) OCSP SSL support.
3547 [Steve Henson]
3548
3549 *) New function OCSP_parse_url(). This splits up a URL into its host,
3550 port and path components: primarily to parse OCSP URLs. New -url
3551 option to ocsp utility.
3552 [Steve Henson]
3553
3554 *) New nonce behavior. The return value of OCSP_check_nonce() now
3555 reflects the various checks performed. Applications can decide
3556 whether to tolerate certain situations such as an absent nonce
3557 in a response when one was present in a request: the ocsp application
3558 just prints out a warning. New function OCSP_add1_basic_nonce()
3559 this is to allow responders to include a nonce in a response even if
3560 the request is nonce-less.
3561 [Steve Henson]
3562
3563 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3564 skipped when using openssl x509 multiple times on a single input file,
3565 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3566 [Bodo Moeller]
3567
3568 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3569 set string type: to handle setting ASN1_TIME structures. Fix ca
3570 utility to correctly initialize revocation date of CRLs.
3571 [Steve Henson]
3572
3573 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3574 the clients preferred ciphersuites and rather use its own preferences.
3575 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3576 Internet Explorer by ensuring unchanged hash method during stepup.
3577 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3578 [Lutz Jaenicke]
3579
3580 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3581 to aes and add a new 'exist' option to print out symbols that don't
3582 appear to exist.
3583 [Steve Henson]
3584
3585 *) Additional options to ocsp utility to allow flags to be set and
3586 additional certificates supplied.
3587 [Steve Henson]
3588
3589 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3590 OCSP client a number of certificate to only verify the response
3591 signature against.
3592 [Richard Levitte]
3593
3594 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3595 handle the new API. Currently only ECB, CBC modes supported. Add new
3596 AES OIDs.
3597
3598 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3599 Encryption Standard (AES) Ciphersuites for Transport Layer
3600 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3601 not enabled by default and were not part of the "ALL" ciphersuite
3602 alias because they were not yet official; they could be
3603 explicitly requested by specifying the "AESdraft" ciphersuite
3604 group alias. In the final release of OpenSSL 0.9.7, the group
3605 alias is called "AES" and is part of "ALL".)
3606 [Ben Laurie, Steve Henson, Bodo Moeller]
3607
3608 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3609 request to response.
3610 [Steve Henson]
3611
3612 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3613 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3614 extract information from a certificate request. OCSP_response_create()
3615 creates a response and optionally adds a basic response structure.
3616 OCSP_basic_add1_status() adds a complete single response to a basic
3617 response and returns the OCSP_SINGLERESP structure just added (to allow
3618 extensions to be included for example). OCSP_basic_add1_cert() adds a
3619 certificate to a basic response and OCSP_basic_sign() signs a basic
3620 response with various flags. New helper functions ASN1_TIME_check()
3621 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3622 (converts ASN1_TIME to GeneralizedTime).
3623 [Steve Henson]
3624
3625 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3626 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3627 structure from a certificate. X509_pubkey_digest() digests the public_key
3628 contents: this is used in various key identifiers.
3629 [Steve Henson]
3630
3631 *) Make sk_sort() tolerate a NULL argument.
3632 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3633
3634 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3635 passed by the function are trusted implicitly. If any of them signed the
3636 response then it is assumed to be valid and is not verified.
3637 [Steve Henson]
3638
3639 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3640 to data. This was previously part of the PKCS7 ASN1 code. This
3641 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3642 [Steve Henson, reported by Kenneth R. Robinette
3643 <support@securenetterm.com>]
3644
3645 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3646 routines: without these tracing memory leaks is very painful.
3647 Fix leaks in PKCS12 and PKCS7 routines.
3648 [Steve Henson]
3649
3650 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3651 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3652 effectively meant GeneralizedTime would never be used. Now it
3653 is initialised to -1 but X509_time_adj() now has to check the value
3654 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3655 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3656 [Steve Henson, reported by Kenneth R. Robinette
3657 <support@securenetterm.com>]
3658
3659 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3660 result in a zero length in the ASN1_INTEGER structure which was
3661 not consistent with the structure when d2i_ASN1_INTEGER() was used
3662 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3663 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3664 where it did not print out a minus for negative ASN1_INTEGER.
3665 [Steve Henson]
3666
3667 *) Add summary printout to ocsp utility. The various functions which
3668 convert status values to strings have been renamed to:
3669 OCSP_response_status_str(), OCSP_cert_status_str() and
3670 OCSP_crl_reason_str() and are no longer static. New options
3671 to verify nonce values and to disable verification. OCSP response
3672 printout format cleaned up.
3673 [Steve Henson]
3674
3675 *) Add additional OCSP certificate checks. These are those specified
3676 in RFC2560. This consists of two separate checks: the CA of the
3677 certificate being checked must either be the OCSP signer certificate
3678 or the issuer of the OCSP signer certificate. In the latter case the
3679 OCSP signer certificate must contain the OCSP signing extended key
3680 usage. This check is performed by attempting to match the OCSP
3681 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3682 in the OCSP_CERTID structures of the response.
3683 [Steve Henson]
3684
3685 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3686 and related routines. This uses the standard OpenSSL certificate
3687 verify routines to perform initial checks (just CA validity) and
3688 to obtain the certificate chain. Then additional checks will be
3689 performed on the chain. Currently the root CA is checked to see
3690 if it is explicitly trusted for OCSP signing. This is used to set
3691 a root CA as a global signing root: that is any certificate that
3692 chains to that CA is an acceptable OCSP signing certificate.
3693 [Steve Henson]
3694
3695 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3696 extensions from a separate configuration file.
3697 As when reading extensions from the main configuration file,
3698 the '-extensions ...' option may be used for specifying the
3699 section to use.
3700 [Massimiliano Pala <madwolf@comune.modena.it>]
3701
3702 *) New OCSP utility. Allows OCSP requests to be generated or
3703 read. The request can be sent to a responder and the output
3704 parsed, outputed or printed in text form. Not complete yet:
3705 still needs to check the OCSP response validity.
3706 [Steve Henson]
3707
3708 *) New subcommands for 'openssl ca':
3709 'openssl ca -status <serial>' prints the status of the cert with
3710 the given serial number (according to the index file).
3711 'openssl ca -updatedb' updates the expiry status of certificates
3712 in the index file.
3713 [Massimiliano Pala <madwolf@comune.modena.it>]
3714
3715 *) New '-newreq-nodes' command option to CA.pl. This is like
3716 '-newreq', but calls 'openssl req' with the '-nodes' option
3717 so that the resulting key is not encrypted.
3718 [Damien Miller <djm@mindrot.org>]
3719
3720 *) New configuration for the GNU Hurd.
3721 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3722
3723 *) Initial code to implement OCSP basic response verify. This
3724 is currently incomplete. Currently just finds the signer's
3725 certificate and verifies the signature on the response.
3726 [Steve Henson]
3727
3728 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3729 value of OPENSSLDIR. This is available via the new '-d' option
3730 to 'openssl version', and is also included in 'openssl version -a'.
3731 [Bodo Moeller]
3732
3733 *) Allowing defining memory allocation callbacks that will be given
3734 file name and line number information in additional arguments
3735 (a const char* and an int). The basic functionality remains, as
3736 well as the original possibility to just replace malloc(),
3737 realloc() and free() by functions that do not know about these
3738 additional arguments. To register and find out the current
3739 settings for extended allocation functions, the following
3740 functions are provided:
3741
3742 CRYPTO_set_mem_ex_functions
3743 CRYPTO_set_locked_mem_ex_functions
3744 CRYPTO_get_mem_ex_functions
3745 CRYPTO_get_locked_mem_ex_functions
3746
3747 These work the same way as CRYPTO_set_mem_functions and friends.
3748 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3749 extended allocation function is enabled.
3750 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3751 a conventional allocation function is enabled.
3752 [Richard Levitte, Bodo Moeller]
3753
3754 *) Finish off removing the remaining LHASH function pointer casts.
3755 There should no longer be any prototype-casting required when using
3756 the LHASH abstraction, and any casts that remain are "bugs". See
3757 the callback types and macros at the head of lhash.h for details
3758 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3759 [Geoff Thorpe]
3760
3761 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3762 If /dev/[u]random devices are not available or do not return enough
3763 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3764 be queried.
3765 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3766 /etc/entropy will be queried once each in this sequence, quering stops
3767 when enough entropy was collected without querying more sockets.
3768 [Lutz Jaenicke]
3769
3770 *) Change the Unix RAND_poll() variant to be able to poll several
3771 random devices, as specified by DEVRANDOM, until a sufficient amount
3772 of data has been collected. We spend at most 10 ms on each file
3773 (select timeout) and read in non-blocking mode. DEVRANDOM now
3774 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3775 (previously it was just the string "/dev/urandom"), so on typical
3776 platforms the 10 ms delay will never occur.
3777 Also separate out the Unix variant to its own file, rand_unix.c.
3778 For VMS, there's a currently-empty rand_vms.c.
3779 [Richard Levitte]
3780
3781 *) Move OCSP client related routines to ocsp_cl.c. These
3782 provide utility functions which an application needing
3783 to issue a request to an OCSP responder and analyse the
3784 response will typically need: as opposed to those which an
3785 OCSP responder itself would need which will be added later.
3786
3787 OCSP_request_sign() signs an OCSP request with an API similar
3788 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3789 response. OCSP_response_get1_basic() extracts basic response
3790 from response. OCSP_resp_find_status(): finds and extracts status
3791 information from an OCSP_CERTID structure (which will be created
3792 when the request structure is built). These are built from lower
3793 level functions which work on OCSP_SINGLERESP structures but
3794 wont normally be used unless the application wishes to examine
3795 extensions in the OCSP response for example.
3796
3797 Replace nonce routines with a pair of functions.
3798 OCSP_request_add1_nonce() adds a nonce value and optionally
3799 generates a random value. OCSP_check_nonce() checks the
3800 validity of the nonce in an OCSP response.
3801 [Steve Henson]
3802
3803 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3804 This doesn't copy the supplied OCSP_CERTID and avoids the
3805 need to free up the newly created id. Change return type
3806 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3807 This can then be used to add extensions to the request.
3808 Deleted OCSP_request_new(), since most of its functionality
3809 is now in OCSP_REQUEST_new() (and the case insensitive name
3810 clash) apart from the ability to set the request name which
3811 will be added elsewhere.
3812 [Steve Henson]
3813
3814 *) Update OCSP API. Remove obsolete extensions argument from
3815 various functions. Extensions are now handled using the new
3816 OCSP extension code. New simple OCSP HTTP function which
3817 can be used to send requests and parse the response.
3818 [Steve Henson]
3819
3820 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3821 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3822 uses the special reorder version of SET OF to sort the attributes
3823 and reorder them to match the encoded order. This resolves a long
3824 standing problem: a verify on a PKCS7 structure just after signing
3825 it used to fail because the attribute order did not match the
3826 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3827 it uses the received order. This is necessary to tolerate some broken
3828 software that does not order SET OF. This is handled by encoding
3829 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3830 to produce the required SET OF.
3831 [Steve Henson]
3832
3833 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3834 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3835 files to get correct declarations of the ASN.1 item variables.
3836 [Richard Levitte]
3837
3838 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3839 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3840 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3841 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3842 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3843 ASN1_ITEM and no wrapper functions.
3844 [Steve Henson]
3845
3846 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3847 replace the old function pointer based I/O routines. Change most of
3848 the *_d2i_bio() and *_d2i_fp() functions to use these.
3849 [Steve Henson]
3850
3851 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3852 lines, recognice more "algorithms" that can be deselected, and make
3853 it complain about algorithm deselection that isn't recognised.
3854 [Richard Levitte]
3855
3856 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3857 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3858 to use new functions. Add NO_ASN1_OLD which can be set to remove
3859 some old style ASN1 functions: this can be used to determine if old
3860 code will still work when these eventually go away.
3861 [Steve Henson]
3862
3863 *) New extension functions for OCSP structures, these follow the
3864 same conventions as certificates and CRLs.
3865 [Steve Henson]
3866
3867 *) New function X509V3_add1_i2d(). This automatically encodes and
3868 adds an extension. Its behaviour can be customised with various
3869 flags to append, replace or delete. Various wrappers added for
3870 certifcates and CRLs.
3871 [Steve Henson]
3872
3873 *) Fix to avoid calling the underlying ASN1 print routine when
3874 an extension cannot be parsed. Correct a typo in the
3875 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3876 [Steve Henson]
3877
3878 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3879 entries for variables.
3880 [Steve Henson]
3881
3882 *) Add functionality to apps/openssl.c for detecting locking
3883 problems: As the program is single-threaded, all we have
3884 to do is register a locking callback using an array for
3885 storing which locks are currently held by the program.
3886 [Bodo Moeller]
3887
3888 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3889 SSL_get_ex_data_X509_STORE_idx(), which is used in
3890 ssl_verify_cert_chain() and thus can be called at any time
3891 during TLS/SSL handshakes so that thread-safety is essential.
3892 Unfortunately, the ex_data design is not at all suited
3893 for multi-threaded use, so it probably should be abolished.
3894 [Bodo Moeller]
3895
3896 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3897 [Broadcom, tweaked and integrated by Geoff Thorpe]
3898
3899 *) Move common extension printing code to new function
3900 X509V3_print_extensions(). Reorganise OCSP print routines and
3901 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3902 [Steve Henson]
3903
3904 *) New function X509_signature_print() to remove duplication in some
3905 print routines.
3906 [Steve Henson]
3907
3908 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3909 set (this was treated exactly the same as SET OF previously). This
3910 is used to reorder the STACK representing the structure to match the
3911 encoding. This will be used to get round a problem where a PKCS7
3912 structure which was signed could not be verified because the STACK
3913 order did not reflect the encoded order.
3914 [Steve Henson]
3915
3916 *) Reimplement the OCSP ASN1 module using the new code.
3917 [Steve Henson]
3918
3919 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3920 for its ASN1 operations. The old style function pointers still exist
3921 for now but they will eventually go away.
3922 [Steve Henson]
3923
3924 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3925 completely replaces the old ASN1 functionality with a table driven
3926 encoder and decoder which interprets an ASN1_ITEM structure describing
3927 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3928 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3929 has also been converted to the new form.
3930 [Steve Henson]
3931
3932 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3933 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3934 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3935 for negative moduli.
3936 [Bodo Moeller]
3937
3938 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3939 of not touching the result's sign bit.
3940 [Bodo Moeller]
3941
3942 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3943 set.
3944 [Bodo Moeller]
3945
3946 *) Changed the LHASH code to use prototypes for callbacks, and created
3947 macros to declare and implement thin (optionally static) functions
3948 that provide type-safety and avoid function pointer casting for the
3949 type-specific callbacks.
3950 [Geoff Thorpe]
3951
3952 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3953 RFC 2712.
3954 [Veers Staats <staatsvr@asc.hpc.mil>,
3955 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3956
3957 *) Reformat the FAQ so the different questions and answers can be divided
3958 in sections depending on the subject.
3959 [Richard Levitte]
3960
3961 *) Have the zlib compression code load ZLIB.DLL dynamically under
3962 Windows.
3963 [Richard Levitte]
3964
3965 *) New function BN_mod_sqrt for computing square roots modulo a prime
3966 (using the probabilistic Tonelli-Shanks algorithm unless
3967 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3968 be handled deterministically).
3969 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3970
3971 *) Make BN_mod_inverse faster by explicitly handling small quotients
3972 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3973 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3974 [Bodo Moeller]
3975
3976 *) New function BN_kronecker.
3977 [Bodo Moeller]
3978
3979 *) Fix BN_gcd so that it works on negative inputs; the result is
3980 positive unless both parameters are zero.
3981 Previously something reasonably close to an infinite loop was
3982 possible because numbers could be growing instead of shrinking
3983 in the implementation of Euclid's algorithm.
3984 [Bodo Moeller]
3985
3986 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3987 sign of the number in question.
3988
3989 Fix BN_is_word(a,w) to work correctly for w == 0.
3990
3991 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3992 because its test if the absolute value of 'a' equals 'w'.
3993 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3994 it exists mostly for use in the implementations of BN_is_zero(),
3995 BN_is_one(), and BN_is_word().
3996 [Bodo Moeller]
3997
3998 *) New function BN_swap.
3999 [Bodo Moeller]
4000
4001 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4002 the exponentiation functions are more likely to produce reasonable
4003 results on negative inputs.
4004 [Bodo Moeller]
4005
4006 *) Change BN_mod_mul so that the result is always non-negative.
4007 Previously, it could be negative if one of the factors was negative;
4008 I don't think anyone really wanted that behaviour.
4009 [Bodo Moeller]
4010
4011 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4012 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4013 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4014 and add new functions:
4015
4016 BN_nnmod
4017 BN_mod_sqr
4018 BN_mod_add
4019 BN_mod_add_quick
4020 BN_mod_sub
4021 BN_mod_sub_quick
4022 BN_mod_lshift1
4023 BN_mod_lshift1_quick
4024 BN_mod_lshift
4025 BN_mod_lshift_quick
4026
4027 These functions always generate non-negative results.
4028
4029 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
4030 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
4031
4032 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4033 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
4034 be reduced modulo m.
4035 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4036
4037 #if 0
4038 The following entry accidentily appeared in the CHANGES file
4039 distributed with OpenSSL 0.9.7. The modifications described in
4040 it do *not* apply to OpenSSL 0.9.7.
4041
4042 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4043 was actually never needed) and in BN_mul(). The removal in BN_mul()
4044 required a small change in bn_mul_part_recursive() and the addition
4045 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4046 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4047 bn_sub_words() and bn_add_words() except they take arrays with
4048 differing sizes.
4049 [Richard Levitte]
4050 #endif
4051
4052 *) In 'openssl passwd', verify passwords read from the terminal
4053 unless the '-salt' option is used (which usually means that
4054 verification would just waste user's time since the resulting
4055 hash is going to be compared with some given password hash)
4056 or the new '-noverify' option is used.
4057
4058 This is an incompatible change, but it does not affect
4059 non-interactive use of 'openssl passwd' (passwords on the command
4060 line, '-stdin' option, '-in ...' option) and thus should not
4061 cause any problems.
4062 [Bodo Moeller]
4063
4064 *) Remove all references to RSAref, since there's no more need for it.
4065 [Richard Levitte]
4066
4067 *) Make DSO load along a path given through an environment variable
4068 (SHLIB_PATH) with shl_load().
4069 [Richard Levitte]
4070
4071 *) Constify the ENGINE code as a result of BIGNUM constification.
4072 Also constify the RSA code and most things related to it. In a
4073 few places, most notable in the depth of the ASN.1 code, ugly
4074 casts back to non-const were required (to be solved at a later
4075 time)
4076 [Richard Levitte]
4077
4078 *) Make it so the openssl application has all engines loaded by default.
4079 [Richard Levitte]
4080
4081 *) Constify the BIGNUM routines a little more.
4082 [Richard Levitte]
4083
4084 *) Add the following functions:
4085
4086 ENGINE_load_cswift()
4087 ENGINE_load_chil()
4088 ENGINE_load_atalla()
4089 ENGINE_load_nuron()
4090 ENGINE_load_builtin_engines()
4091
4092 That way, an application can itself choose if external engines that
4093 are built-in in OpenSSL shall ever be used or not. The benefit is
4094 that applications won't have to be linked with libdl or other dso
4095 libraries unless it's really needed.
4096
4097 Changed 'openssl engine' to load all engines on demand.
4098 Changed the engine header files to avoid the duplication of some
4099 declarations (they differed!).
4100 [Richard Levitte]
4101
4102 *) 'openssl engine' can now list capabilities.
4103 [Richard Levitte]
4104
4105 *) Better error reporting in 'openssl engine'.
4106 [Richard Levitte]
4107
4108 *) Never call load_dh_param(NULL) in s_server.
4109 [Bodo Moeller]
4110
4111 *) Add engine application. It can currently list engines by name and
4112 identity, and test if they are actually available.
4113 [Richard Levitte]
4114
4115 *) Improve RPM specification file by forcing symbolic linking and making
4116 sure the installed documentation is also owned by root.root.
4117 [Damien Miller <djm@mindrot.org>]
4118
4119 *) Give the OpenSSL applications more possibilities to make use of
4120 keys (public as well as private) handled by engines.
4121 [Richard Levitte]
4122
4123 *) Add OCSP code that comes from CertCo.
4124 [Richard Levitte]
4125
4126 *) Add VMS support for the Rijndael code.
4127 [Richard Levitte]
4128
4129 *) Added untested support for Nuron crypto accelerator.
4130 [Ben Laurie]
4131
4132 *) Add support for external cryptographic devices. This code was
4133 previously distributed separately as the "engine" branch.
4134 [Geoff Thorpe, Richard Levitte]
4135
4136 *) Rework the filename-translation in the DSO code. It is now possible to
4137 have far greater control over how a "name" is turned into a filename
4138 depending on the operating environment and any oddities about the
4139 different shared library filenames on each system.
4140 [Geoff Thorpe]
4141
4142 *) Support threads on FreeBSD-elf in Configure.
4143 [Richard Levitte]
4144
4145 *) Fix for SHA1 assembly problem with MASM: it produces
4146 warnings about corrupt line number information when assembling
4147 with debugging information. This is caused by the overlapping
4148 of two sections.
4149 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4150
4151 *) NCONF changes.
4152 NCONF_get_number() has no error checking at all. As a replacement,
4153 NCONF_get_number_e() is defined (_e for "error checking") and is
4154 promoted strongly. The old NCONF_get_number is kept around for
4155 binary backward compatibility.
4156 Make it possible for methods to load from something other than a BIO,
4157 by providing a function pointer that is given a name instead of a BIO.
4158 For example, this could be used to load configuration data from an
4159 LDAP server.
4160 [Richard Levitte]
4161
4162 *) Fix for non blocking accept BIOs. Added new I/O special reason
4163 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4164 with non blocking I/O was not possible because no retry code was
4165 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4166 this case.
4167 [Steve Henson]
4168
4169 *) Added the beginnings of Rijndael support.
4170 [Ben Laurie]
4171
4172 *) Fix for bug in DirectoryString mask setting. Add support for
4173 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4174 to allow certificate printing to more controllable, additional
4175 'certopt' option to 'x509' to allow new printing options to be
4176 set.
4177 [Steve Henson]
4178
4179 *) Clean old EAY MD5 hack from e_os.h.
4180 [Richard Levitte]
4181
4182 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4183
4184 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4185 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4186 [Joe Orton, Steve Henson]
4187
4188 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4189
4190 *) Fix additional bug revealed by the NISCC test suite:
4191
4192 Stop bug triggering large recursion when presented with
4193 certain ASN.1 tags (CVE-2003-0851)
4194 [Steve Henson]
4195
4196 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4197
4198 *) Fix various bugs revealed by running the NISCC test suite:
4199
4200 Stop out of bounds reads in the ASN1 code when presented with
4201 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4202
4203 If verify callback ignores invalid public key errors don't try to check
4204 certificate signature with the NULL public key.
4205
4206 [Steve Henson]
4207
4208 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4209 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4210 specifications.
4211 [Steve Henson]
4212
4213 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4214 extra data after the compression methods not only for TLS 1.0
4215 but also for SSL 3.0 (as required by the specification).
4216 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4217
4218 *) Change X509_certificate_type() to mark the key as exported/exportable
4219 when it's 512 *bits* long, not 512 bytes.
4220 [Richard Levitte]
4221
4222 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4223
4224 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4225 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4226 a protocol version number mismatch like a decryption error
4227 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4228 [Bodo Moeller]
4229
4230 *) Turn on RSA blinding by default in the default implementation
4231 to avoid a timing attack. Applications that don't want it can call
4232 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4233 They would be ill-advised to do so in most cases.
4234 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4235
4236 *) Change RSA blinding code so that it works when the PRNG is not
4237 seeded (in this case, the secret RSA exponent is abused as
4238 an unpredictable seed -- if it is not unpredictable, there
4239 is no point in blinding anyway). Make RSA blinding thread-safe
4240 by remembering the creator's thread ID in rsa->blinding and
4241 having all other threads use local one-time blinding factors
4242 (this requires more computation than sharing rsa->blinding, but
4243 avoids excessive locking; and if an RSA object is not shared
4244 between threads, blinding will still be very fast).
4245 [Bodo Moeller]
4246
4247 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4248
4249 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4250 via timing by performing a MAC computation even if incorrrect
4251 block cipher padding has been found. This is a countermeasure
4252 against active attacks where the attacker has to distinguish
4253 between bad padding and a MAC verification error. (CVE-2003-0078)
4254
4255 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4256 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4257 Martin Vuagnoux (EPFL, Ilion)]
4258
4259 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4260
4261 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4262 memory from it's contents. This is done with a counter that will
4263 place alternating values in each byte. This can be used to solve
4264 two issues: 1) the removal of calls to memset() by highly optimizing
4265 compilers, and 2) cleansing with other values than 0, since those can
4266 be read through on certain media, for example a swap space on disk.
4267 [Geoff Thorpe]
4268
4269 *) Bugfix: client side session caching did not work with external caching,
4270 because the session->cipher setting was not restored when reloading
4271 from the external cache. This problem was masked, when
4272 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4273 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4274 [Lutz Jaenicke]
4275
4276 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4277 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4278 [Zeev Lieber <zeev-l@yahoo.com>]
4279
4280 *) Undo an undocumented change introduced in 0.9.6e which caused
4281 repeated calls to OpenSSL_add_all_ciphers() and
4282 OpenSSL_add_all_digests() to be ignored, even after calling
4283 EVP_cleanup().
4284 [Richard Levitte]
4285
4286 *) Change the default configuration reader to deal with last line not
4287 being properly terminated.
4288 [Richard Levitte]
4289
4290 *) Change X509_NAME_cmp() so it applies the special rules on handling
4291 DN values that are of type PrintableString, as well as RDNs of type
4292 emailAddress where the value has the type ia5String.
4293 [stefank@valicert.com via Richard Levitte]
4294
4295 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4296 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4297 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4298 the bitwise-OR of the two for use by the majority of applications
4299 wanting this behaviour, and update the docs. The documented
4300 behaviour and actual behaviour were inconsistent and had been
4301 changing anyway, so this is more a bug-fix than a behavioural
4302 change.
4303 [Geoff Thorpe, diagnosed by Nadav Har'El]
4304
4305 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4306 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4307 [Bodo Moeller]
4308
4309 *) Fix initialization code race conditions in
4310 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4311 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4312 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4313 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4314 ssl2_get_cipher_by_char(),
4315 ssl3_get_cipher_by_char().
4316 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4317
4318 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4319 the cached sessions are flushed, as the remove_cb() might use ex_data
4320 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4321 (see [openssl.org #212]).
4322 [Geoff Thorpe, Lutz Jaenicke]
4323
4324 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4325 length, instead of the encoding length to d2i_ASN1_OBJECT.
4326 [Steve Henson]
4327
4328 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4329
4330 *) [In 0.9.6g-engine release:]
4331 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4332 [Lynn Gazis <lgazis@rainbow.com>]
4333
4334 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4335
4336 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4337 and get fix the header length calculation.
4338 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4339 Alon Kantor <alonk@checkpoint.com> (and others),
4340 Steve Henson]
4341
4342 *) Use proper error handling instead of 'assertions' in buffer
4343 overflow checks added in 0.9.6e. This prevents DoS (the
4344 assertions could call abort()).
4345 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4346
4347 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4348
4349 *) Add various sanity checks to asn1_get_length() to reject
4350 the ASN1 length bytes if they exceed sizeof(long), will appear
4351 negative or the content length exceeds the length of the
4352 supplied buffer.
4353 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4354
4355 *) Fix cipher selection routines: ciphers without encryption had no flags
4356 for the cipher strength set and where therefore not handled correctly
4357 by the selection routines (PR #130).
4358 [Lutz Jaenicke]
4359
4360 *) Fix EVP_dsa_sha macro.
4361 [Nils Larsch]
4362
4363 *) New option
4364 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4365 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4366 that was added in OpenSSL 0.9.6d.
4367
4368 As the countermeasure turned out to be incompatible with some
4369 broken SSL implementations, the new option is part of SSL_OP_ALL.
4370 SSL_OP_ALL is usually employed when compatibility with weird SSL
4371 implementations is desired (e.g. '-bugs' option to 's_client' and
4372 's_server'), so the new option is automatically set in many
4373 applications.
4374 [Bodo Moeller]
4375
4376 *) Changes in security patch:
4377
4378 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4379 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4380 Air Force Materiel Command, USAF, under agreement number
4381 F30602-01-2-0537.
4382
4383 *) Add various sanity checks to asn1_get_length() to reject
4384 the ASN1 length bytes if they exceed sizeof(long), will appear
4385 negative or the content length exceeds the length of the
4386 supplied buffer. (CVE-2002-0659)
4387 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4388
4389 *) Assertions for various potential buffer overflows, not known to
4390 happen in practice.
4391 [Ben Laurie (CHATS)]
4392
4393 *) Various temporary buffers to hold ASCII versions of integers were
4394 too small for 64 bit platforms. (CVE-2002-0655)
4395 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4396
4397 *) Remote buffer overflow in SSL3 protocol - an attacker could
4398 supply an oversized session ID to a client. (CVE-2002-0656)
4399 [Ben Laurie (CHATS)]
4400
4401 *) Remote buffer overflow in SSL2 protocol - an attacker could
4402 supply an oversized client master key. (CVE-2002-0656)
4403 [Ben Laurie (CHATS)]
4404
4405 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4406
4407 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4408 encoded as NULL) with id-dsa-with-sha1.
4409 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4410
4411 *) Check various X509_...() return values in apps/req.c.
4412 [Nils Larsch <nla@trustcenter.de>]
4413
4414 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4415 an end-of-file condition would erronously be flagged, when the CRLF
4416 was just at the end of a processed block. The bug was discovered when
4417 processing data through a buffering memory BIO handing the data to a
4418 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4419 <ptsekov@syntrex.com> and Nedelcho Stanev.
4420 [Lutz Jaenicke]
4421
4422 *) Implement a countermeasure against a vulnerability recently found
4423 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4424 before application data chunks to avoid the use of known IVs
4425 with data potentially chosen by the attacker.
4426 [Bodo Moeller]
4427
4428 *) Fix length checks in ssl3_get_client_hello().
4429 [Bodo Moeller]
4430
4431 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4432 to prevent ssl3_read_internal() from incorrectly assuming that
4433 ssl3_read_bytes() found application data while handshake
4434 processing was enabled when in fact s->s3->in_read_app_data was
4435 merely automatically cleared during the initial handshake.
4436 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4437
4438 *) Fix object definitions for Private and Enterprise: they were not
4439 recognized in their shortname (=lowercase) representation. Extend
4440 obj_dat.pl to issue an error when using undefined keywords instead
4441 of silently ignoring the problem (Svenning Sorensen
4442 <sss@sss.dnsalias.net>).
4443 [Lutz Jaenicke]
4444
4445 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4446 generators, i.e. generators other than 2 and 5. (Previously, the
4447 code did not properly initialise the 'add' and 'rem' values to
4448 BN_generate_prime().)
4449
4450 In the new general case, we do not insist that 'generator' is
4451 actually a primitive root: This requirement is rather pointless;
4452 a generator of the order-q subgroup is just as good, if not
4453 better.
4454 [Bodo Moeller]
4455
4456 *) Map new X509 verification errors to alerts. Discovered and submitted by
4457 Tom Wu <tom@arcot.com>.
4458 [Lutz Jaenicke]
4459
4460 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4461 returning non-zero before the data has been completely received
4462 when using non-blocking I/O.
4463 [Bodo Moeller; problem pointed out by John Hughes]
4464
4465 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4466 [Ben Laurie, Lutz Jaenicke]
4467
4468 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4469 Yoram Zahavi <YoramZ@gilian.com>).
4470 [Lutz Jaenicke]
4471
4472 *) Add information about CygWin 1.3 and on, and preserve proper
4473 configuration for the versions before that.
4474 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4475
4476 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4477 check whether we deal with a copy of a session and do not delete from
4478 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4479 <izhar@checkpoint.com>.
4480 [Lutz Jaenicke]
4481
4482 *) Do not store session data into the internal session cache, if it
4483 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4484 flag is set). Proposed by Aslam <aslam@funk.com>.
4485 [Lutz Jaenicke]
4486
4487 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4488 value is 0.
4489 [Richard Levitte]
4490
4491 *) [In 0.9.6d-engine release:]
4492 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4493 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4494
4495 *) Add the configuration target linux-s390x.
4496 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4497
4498 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4499 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4500 variable as an indication that a ClientHello message has been
4501 received. As the flag value will be lost between multiple
4502 invocations of ssl3_accept when using non-blocking I/O, the
4503 function may not be aware that a handshake has actually taken
4504 place, thus preventing a new session from being added to the
4505 session cache.
4506
4507 To avoid this problem, we now set s->new_session to 2 instead of
4508 using a local variable.
4509 [Lutz Jaenicke, Bodo Moeller]
4510
4511 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4512 if the SSL_R_LENGTH_MISMATCH error is detected.
4513 [Geoff Thorpe, Bodo Moeller]
4514
4515 *) New 'shared_ldflag' column in Configure platform table.
4516 [Richard Levitte]
4517
4518 *) Fix EVP_CIPHER_mode macro.
4519 ["Dan S. Camper" <dan@bti.net>]
4520
4521 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4522 type, we must throw them away by setting rr->length to 0.
4523 [D P Chang <dpc@qualys.com>]
4524
4525 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4526
4527 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4528 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4529 worked incorrectly for those cases where range = 10..._2 and
4530 3*range is two bits longer than range.)
4531 [Bodo Moeller]
4532
4533 *) Only add signing time to PKCS7 structures if it is not already
4534 present.
4535 [Steve Henson]
4536
4537 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4538 OBJ_ld_ce should be OBJ_id_ce.
4539 Also some ip-pda OIDs in crypto/objects/objects.txt were
4540 incorrect (cf. RFC 3039).
4541 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4542
4543 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4544 returns early because it has nothing to do.
4545 [Andy Schneider <andy.schneider@bjss.co.uk>]
4546
4547 *) [In 0.9.6c-engine release:]
4548 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4549 [Andy Schneider <andy.schneider@bjss.co.uk>]
4550
4551 *) [In 0.9.6c-engine release:]
4552 Add support for Cryptographic Appliance's keyserver technology.
4553 (Use engine 'keyclient')
4554 [Cryptographic Appliances and Geoff Thorpe]
4555
4556 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4557 is called via tools/c89.sh because arguments have to be
4558 rearranged (all '-L' options must appear before the first object
4559 modules).
4560 [Richard Shapiro <rshapiro@abinitio.com>]
4561
4562 *) [In 0.9.6c-engine release:]
4563 Add support for Broadcom crypto accelerator cards, backported
4564 from 0.9.7.
4565 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4566
4567 *) [In 0.9.6c-engine release:]
4568 Add support for SureWare crypto accelerator cards from
4569 Baltimore Technologies. (Use engine 'sureware')
4570 [Baltimore Technologies and Mark Cox]
4571
4572 *) [In 0.9.6c-engine release:]
4573 Add support for crypto accelerator cards from Accelerated
4574 Encryption Processing, www.aep.ie. (Use engine 'aep')
4575 [AEP Inc. and Mark Cox]
4576
4577 *) Add a configuration entry for gcc on UnixWare.
4578 [Gary Benson <gbenson@redhat.com>]
4579
4580 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4581 messages are stored in a single piece (fixed-length part and
4582 variable-length part combined) and fix various bugs found on the way.
4583 [Bodo Moeller]
4584
4585 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4586 instead. BIO_gethostbyname() does not know what timeouts are
4587 appropriate, so entries would stay in cache even when they have
4588 become invalid.
4589 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4590
4591 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4592 faced with a pathologically small ClientHello fragment that does
4593 not contain client_version: Instead of aborting with an error,
4594 simply choose the highest available protocol version (i.e.,
4595 TLS 1.0 unless it is disabled). In practice, ClientHello
4596 messages are never sent like this, but this change gives us
4597 strictly correct behaviour at least for TLS.
4598 [Bodo Moeller]
4599
4600 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4601 never resets s->method to s->ctx->method when called from within
4602 one of the SSL handshake functions.
4603 [Bodo Moeller; problem pointed out by Niko Baric]
4604
4605 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4606 (sent using the client's version number) if client_version is
4607 smaller than the protocol version in use. Also change
4608 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4609 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4610 the client will at least see that alert.
4611 [Bodo Moeller]
4612
4613 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4614 correctly.
4615 [Bodo Moeller]
4616
4617 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4618 client receives HelloRequest while in a handshake.
4619 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4620
4621 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4622 should end in 'break', not 'goto end' which circuments various
4623 cleanups done in state SSL_ST_OK. But session related stuff
4624 must be disabled for SSL_ST_OK in the case that we just sent a
4625 HelloRequest.
4626
4627 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4628 before just sending a HelloRequest.
4629 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4630
4631 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4632 reveal whether illegal block cipher padding was found or a MAC
4633 verification error occured. (Neither SSLerr() codes nor alerts
4634 are directly visible to potential attackers, but the information
4635 may leak via logfiles.)
4636
4637 Similar changes are not required for the SSL 2.0 implementation
4638 because the number of padding bytes is sent in clear for SSL 2.0,
4639 and the extra bytes are just ignored. However ssl/s2_pkt.c
4640 failed to verify that the purported number of padding bytes is in
4641 the legal range.
4642 [Bodo Moeller]
4643
4644 *) Add OpenUNIX-8 support including shared libraries
4645 (Boyd Lynn Gerber <gerberb@zenez.com>).
4646 [Lutz Jaenicke]
4647
4648 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4649 'wristwatch attack' using huge encoding parameters (cf.
4650 James H. Manger's CRYPTO 2001 paper). Note that the
4651 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4652 encoding parameters and hence was not vulnerable.
4653 [Bodo Moeller]
4654
4655 *) BN_sqr() bug fix.
4656 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4657
4658 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4659 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4660 followed by modular reduction.
4661 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4662
4663 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4664 equivalent based on BN_pseudo_rand() instead of BN_rand().
4665 [Bodo Moeller]
4666
4667 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4668 This function was broken, as the check for a new client hello message
4669 to handle SGC did not allow these large messages.
4670 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4671 [Lutz Jaenicke]
4672
4673 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4674 [Lutz Jaenicke]
4675
4676 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4677 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4678 [Lutz Jaenicke]
4679
4680 *) Rework the configuration and shared library support for Tru64 Unix.
4681 The configuration part makes use of modern compiler features and
4682 still retains old compiler behavior for those that run older versions
4683 of the OS. The shared library support part includes a variant that
4684 uses the RPATH feature, and is available through the special
4685 configuration target "alpha-cc-rpath", which will never be selected
4686 automatically.
4687 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4688
4689 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4690 with the same message size as in ssl3_get_certificate_request().
4691 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4692 messages might inadvertently be reject as too long.
4693 [Petr Lampa <lampa@fee.vutbr.cz>]
4694
4695 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4696 [Andy Polyakov]
4697
4698 *) Modified SSL library such that the verify_callback that has been set
4699 specificly for an SSL object with SSL_set_verify() is actually being
4700 used. Before the change, a verify_callback set with this function was
4701 ignored and the verify_callback() set in the SSL_CTX at the time of
4702 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4703 to allow the necessary settings.
4704 [Lutz Jaenicke]
4705
4706 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4707 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4708 done automatically (in contradiction to the requirements of the C
4709 standard). This made problems when used from OpenSSH.
4710 [Lutz Jaenicke]
4711
4712 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4713 dh->length and always used
4714
4715 BN_rand_range(priv_key, dh->p).
4716
4717 BN_rand_range() is not necessary for Diffie-Hellman, and this
4718 specific range makes Diffie-Hellman unnecessarily inefficient if
4719 dh->length (recommended exponent length) is much smaller than the
4720 length of dh->p. We could use BN_rand_range() if the order of
4721 the subgroup was stored in the DH structure, but we only have
4722 dh->length.
4723
4724 So switch back to
4725
4726 BN_rand(priv_key, l, ...)
4727
4728 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4729 otherwise.
4730 [Bodo Moeller]
4731
4732 *) In
4733
4734 RSA_eay_public_encrypt
4735 RSA_eay_private_decrypt
4736 RSA_eay_private_encrypt (signing)
4737 RSA_eay_public_decrypt (signature verification)
4738
4739 (default implementations for RSA_public_encrypt,
4740 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4741 always reject numbers >= n.
4742 [Bodo Moeller]
4743
4744 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4745 to synchronize access to 'locking_thread'. This is necessary on
4746 systems where access to 'locking_thread' (an 'unsigned long'
4747 variable) is not atomic.
4748 [Bodo Moeller]
4749
4750 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4751 *before* setting the 'crypto_lock_rand' flag. The previous code had
4752 a race condition if 0 is a valid thread ID.
4753 [Travis Vitek <vitek@roguewave.com>]
4754
4755 *) Add support for shared libraries under Irix.
4756 [Albert Chin-A-Young <china@thewrittenword.com>]
4757
4758 *) Add configuration option to build on Linux on both big-endian and
4759 little-endian MIPS.
4760 [Ralf Baechle <ralf@uni-koblenz.de>]
4761
4762 *) Add the possibility to create shared libraries on HP-UX.
4763 [Richard Levitte]
4764
4765 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4766
4767 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4768 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4769 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4770 PRNG state recovery was possible based on the output of
4771 one PRNG request appropriately sized to gain knowledge on
4772 'md' followed by enough consecutive 1-byte PRNG requests
4773 to traverse all of 'state'.
4774
4775 1. When updating 'md_local' (the current thread's copy of 'md')
4776 during PRNG output generation, hash all of the previous
4777 'md_local' value, not just the half used for PRNG output.
4778
4779 2. Make the number of bytes from 'state' included into the hash
4780 independent from the number of PRNG bytes requested.
4781
4782 The first measure alone would be sufficient to avoid
4783 Markku-Juhani's attack. (Actually it had never occurred
4784 to me that the half of 'md_local' used for chaining was the
4785 half from which PRNG output bytes were taken -- I had always
4786 assumed that the secret half would be used.) The second
4787 measure makes sure that additional data from 'state' is never
4788 mixed into 'md_local' in small portions; this heuristically
4789 further strengthens the PRNG.
4790 [Bodo Moeller]
4791
4792 *) Fix crypto/bn/asm/mips3.s.
4793 [Andy Polyakov]
4794
4795 *) When only the key is given to "enc", the IV is undefined. Print out
4796 an error message in this case.
4797 [Lutz Jaenicke]
4798
4799 *) Handle special case when X509_NAME is empty in X509 printing routines.
4800 [Steve Henson]
4801
4802 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4803 positive and less than q.
4804 [Bodo Moeller]
4805
4806 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4807 used: it isn't thread safe and the add_lock_callback should handle
4808 that itself.
4809 [Paul Rose <Paul.Rose@bridge.com>]
4810
4811 *) Verify that incoming data obeys the block size in
4812 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4813 [Bodo Moeller]
4814
4815 *) Fix OAEP check.
4816 [Ulf Möller, Bodo Möller]
4817
4818 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4819 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4820 when fixing the server behaviour for backwards-compatible 'client
4821 hello' messages. (Note that the attack is impractical against
4822 SSL 3.0 and TLS 1.0 anyway because length and version checking
4823 means that the probability of guessing a valid ciphertext is
4824 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4825 paper.)
4826
4827 Before 0.9.5, the countermeasure (hide the error by generating a
4828 random 'decryption result') did not work properly because
4829 ERR_clear_error() was missing, meaning that SSL_get_error() would
4830 detect the supposedly ignored error.
4831
4832 Both problems are now fixed.
4833 [Bodo Moeller]
4834
4835 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4836 (previously it was 1024).
4837 [Bodo Moeller]
4838
4839 *) Fix for compatibility mode trust settings: ignore trust settings
4840 unless some valid trust or reject settings are present.
4841 [Steve Henson]
4842
4843 *) Fix for blowfish EVP: its a variable length cipher.
4844 [Steve Henson]
4845
4846 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4847 parameters in DSA public key structures and return an error in the
4848 DSA routines if parameters are absent.
4849 [Steve Henson]
4850
4851 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4852 in the current directory if neither $RANDFILE nor $HOME was set.
4853 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4854 caused some confusion to Windows users who haven't defined $HOME.
4855 Thus RAND_file_name() is changed again: e_os.h can define a
4856 DEFAULT_HOME, which will be used if $HOME is not set.
4857 For Windows, we use "C:"; on other platforms, we still require
4858 environment variables.
4859
4860 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4861 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4862 having multiple threads call RAND_poll() concurrently.
4863 [Bodo Moeller]
4864
4865 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4866 combination of a flag and a thread ID variable.
4867 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4868 flag), *other* threads can enter ssleay_add_bytes without obeying
4869 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4870 that they do not hold after the first thread unsets add_do_not_lock).
4871 [Bodo Moeller]
4872
4873 *) Change bctest again: '-x' expressions are not available in all
4874 versions of 'test'.
4875 [Bodo Moeller]
4876
4877 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4878
4879 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4880 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4881
4882 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4883 the default extension for executables, if any. Also, make the perl
4884 scripts that use symlink() to test if it really exists and use "cp"
4885 if it doesn't. All this made OpenSSL compilable and installable in
4886 CygWin.
4887 [Richard Levitte]
4888
4889 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4890 If SEQUENCE is length is indefinite just set c->slen to the total
4891 amount of data available.
4892 [Steve Henson, reported by shige@FreeBSD.org]
4893 [This change does not apply to 0.9.7.]
4894
4895 *) Change bctest to avoid here-documents inside command substitution
4896 (workaround for FreeBSD /bin/sh bug).
4897 For compatibility with Ultrix, avoid shell functions (introduced
4898 in the bctest version that searches along $PATH).
4899 [Bodo Moeller]
4900
4901 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4902 with des_encrypt() defined on some operating systems, like Solaris
4903 and UnixWare.
4904 [Richard Levitte]
4905
4906 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4907 On the Importance of Eliminating Errors in Cryptographic
4908 Computations, J. Cryptology 14 (2001) 2, 101-119,
4909 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4910 [Ulf Moeller]
4911
4912 *) MIPS assembler BIGNUM division bug fix.
4913 [Andy Polyakov]
4914
4915 *) Disabled incorrect Alpha assembler code.
4916 [Richard Levitte]
4917
4918 *) Fix PKCS#7 decode routines so they correctly update the length
4919 after reading an EOC for the EXPLICIT tag.
4920 [Steve Henson]
4921 [This change does not apply to 0.9.7.]
4922
4923 *) Fix bug in PKCS#12 key generation routines. This was triggered
4924 if a 3DES key was generated with a 0 initial byte. Include
4925 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4926 (but broken) behaviour.
4927 [Steve Henson]
4928
4929 *) Enhance bctest to search for a working bc along $PATH and print
4930 it when found.
4931 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4932
4933 *) Fix memory leaks in err.c: free err_data string if necessary;
4934 don't write to the wrong index in ERR_set_error_data.
4935 [Bodo Moeller]
4936
4937 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4938 did not exist.
4939 [Bodo Moeller]
4940
4941 *) Replace rdtsc with _emit statements for VC++ version 5.
4942 [Jeremy Cooper <jeremy@baymoo.org>]
4943
4944 *) Make it possible to reuse SSLv2 sessions.
4945 [Richard Levitte]
4946
4947 *) In copy_email() check for >= 0 as a return value for
4948 X509_NAME_get_index_by_NID() since 0 is a valid index.
4949 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4950
4951 *) Avoid coredump with unsupported or invalid public keys by checking if
4952 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4953 PKCS7_verify() fails with non detached data.
4954 [Steve Henson]
4955
4956 *) Don't use getenv in library functions when run as setuid/setgid.
4957 New function OPENSSL_issetugid().
4958 [Ulf Moeller]
4959
4960 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4961 due to incorrect handling of multi-threading:
4962
4963 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4964
4965 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4966
4967 3. Count how many times MemCheck_off() has been called so that
4968 nested use can be treated correctly. This also avoids
4969 inband-signalling in the previous code (which relied on the
4970 assumption that thread ID 0 is impossible).
4971 [Bodo Moeller]
4972
4973 *) Add "-rand" option also to s_client and s_server.
4974 [Lutz Jaenicke]
4975
4976 *) Fix CPU detection on Irix 6.x.
4977 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4978 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4979
4980 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4981 was empty.
4982 [Steve Henson]
4983 [This change does not apply to 0.9.7.]
4984
4985 *) Use the cached encoding of an X509_NAME structure rather than
4986 copying it. This is apparently the reason for the libsafe "errors"
4987 but the code is actually correct.
4988 [Steve Henson]
4989
4990 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4991 Bleichenbacher's DSA attack.
4992 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4993 to be set and top=0 forces the highest bit to be set; top=-1 is new
4994 and leaves the highest bit random.
4995 [Ulf Moeller, Bodo Moeller]
4996
4997 *) In the NCONF_...-based implementations for CONF_... queries
4998 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4999 a temporary CONF structure with the data component set to NULL
5000 (which gives segmentation faults in lh_retrieve).
5001 Instead, use NULL for the CONF pointer in CONF_get_string and
5002 CONF_get_number (which may use environment variables) and directly
5003 return NULL from CONF_get_section.
5004 [Bodo Moeller]
5005
5006 *) Fix potential buffer overrun for EBCDIC.
5007 [Ulf Moeller]
5008
5009 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5010 keyUsage if basicConstraints absent for a CA.
5011 [Steve Henson]
5012
5013 *) Make SMIME_write_PKCS7() write mail header values with a format that
5014 is more generally accepted (no spaces before the semicolon), since
5015 some programs can't parse those values properly otherwise. Also make
5016 sure BIO's that break lines after each write do not create invalid
5017 headers.
5018 [Richard Levitte]
5019
5020 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5021 macros previously used would not encode an empty SEQUENCE OF
5022 and break the signature.
5023 [Steve Henson]
5024 [This change does not apply to 0.9.7.]
5025
5026 *) Zero the premaster secret after deriving the master secret in
5027 DH ciphersuites.
5028 [Steve Henson]
5029
5030 *) Add some EVP_add_digest_alias registrations (as found in
5031 OpenSSL_add_all_digests()) to SSL_library_init()
5032 aka OpenSSL_add_ssl_algorithms(). This provides improved
5033 compatibility with peers using X.509 certificates
5034 with unconventional AlgorithmIdentifier OIDs.
5035 [Bodo Moeller]
5036
5037 *) Fix for Irix with NO_ASM.
5038 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5039
5040 *) ./config script fixes.
5041 [Ulf Moeller, Richard Levitte]
5042
5043 *) Fix 'openssl passwd -1'.
5044 [Bodo Moeller]
5045
5046 *) Change PKCS12_key_gen_asc() so it can cope with non null
5047 terminated strings whose length is passed in the passlen
5048 parameter, for example from PEM callbacks. This was done
5049 by adding an extra length parameter to asc2uni().
5050 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5051
5052 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5053 call failed, free the DSA structure.
5054 [Bodo Moeller]
5055
5056 *) Fix to uni2asc() to cope with zero length Unicode strings.
5057 These are present in some PKCS#12 files.
5058 [Steve Henson]
5059
5060 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5061 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5062 when writing a 32767 byte record.
5063 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5064
5065 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5066 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5067
5068 (RSA objects have a reference count access to which is protected
5069 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5070 so they are meant to be shared between threads.)
5071 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5072 "Reddie, Steven" <Steven.Reddie@ca.com>]
5073
5074 *) Fix a deadlock in CRYPTO_mem_leaks().
5075 [Bodo Moeller]
5076
5077 *) Use better test patterns in bntest.
5078 [Ulf Möller]
5079
5080 *) rand_win.c fix for Borland C.
5081 [Ulf Möller]
5082
5083 *) BN_rshift bugfix for n == 0.
5084 [Bodo Moeller]
5085
5086 *) Add a 'bctest' script that checks for some known 'bc' bugs
5087 so that 'make test' does not abort just because 'bc' is broken.
5088 [Bodo Moeller]
5089
5090 *) Store verify_result within SSL_SESSION also for client side to
5091 avoid potential security hole. (Re-used sessions on the client side
5092 always resulted in verify_result==X509_V_OK, not using the original
5093 result of the server certificate verification.)
5094 [Lutz Jaenicke]
5095
5096 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5097 SSL3_RT_APPLICATION_DATA, return 0.
5098 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5099 [Bodo Moeller]
5100
5101 *) Fix SSL_peek:
5102 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5103 releases, have been re-implemented by renaming the previous
5104 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5105 and ssl3_read_internal, respectively, and adding 'peek' parameters
5106 to them. The new ssl[23]_{read,peek} functions are calls to
5107 ssl[23]_read_internal with the 'peek' flag set appropriately.
5108 A 'peek' parameter has also been added to ssl3_read_bytes, which
5109 does the actual work for ssl3_read_internal.
5110 [Bodo Moeller]
5111
5112 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5113 the method-specific "init()" handler. Also clean up ex_data after
5114 calling the method-specific "finish()" handler. Previously, this was
5115 happening the other way round.
5116 [Geoff Thorpe]
5117
5118 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5119 The previous value, 12, was not always sufficient for BN_mod_exp().
5120 [Bodo Moeller]
5121
5122 *) Make sure that shared libraries get the internal name engine with
5123 the full version number and not just 0. This should mark the
5124 shared libraries as not backward compatible. Of course, this should
5125 be changed again when we can guarantee backward binary compatibility.
5126 [Richard Levitte]
5127
5128 *) Fix typo in get_cert_by_subject() in by_dir.c
5129 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5130
5131 *) Rework the system to generate shared libraries:
5132
5133 - Make note of the expected extension for the shared libraries and
5134 if there is a need for symbolic links from for example libcrypto.so.0
5135 to libcrypto.so.0.9.7. There is extended info in Configure for
5136 that.
5137
5138 - Make as few rebuilds of the shared libraries as possible.
5139
5140 - Still avoid linking the OpenSSL programs with the shared libraries.
5141
5142 - When installing, install the shared libraries separately from the
5143 static ones.
5144 [Richard Levitte]
5145
5146 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5147
5148 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5149 and not in SSL_clear because the latter is also used by the
5150 accept/connect functions; previously, the settings made by
5151 SSL_set_read_ahead would be lost during the handshake.
5152 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5153
5154 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5155 Previously, it would create entries for disableed algorithms no
5156 matter what.
5157 [Richard Levitte]
5158
5159 *) Added several new manual pages for SSL_* function.
5160 [Lutz Jaenicke]
5161
5162 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5163
5164 *) In ssl23_get_client_hello, generate an error message when faced
5165 with an initial SSL 3.0/TLS record that is too small to contain the
5166 first two bytes of the ClientHello message, i.e. client_version.
5167 (Note that this is a pathologic case that probably has never happened
5168 in real life.) The previous approach was to use the version number
5169 from the record header as a substitute; but our protocol choice
5170 should not depend on that one because it is not authenticated
5171 by the Finished messages.
5172 [Bodo Moeller]
5173
5174 *) More robust randomness gathering functions for Windows.
5175 [Jeffrey Altman <jaltman@columbia.edu>]
5176
5177 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5178 not set then we don't setup the error code for issuer check errors
5179 to avoid possibly overwriting other errors which the callback does
5180 handle. If an application does set the flag then we assume it knows
5181 what it is doing and can handle the new informational codes
5182 appropriately.
5183 [Steve Henson]
5184
5185 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5186 a general "ANY" type, as such it should be able to decode anything
5187 including tagged types. However it didn't check the class so it would
5188 wrongly interpret tagged types in the same way as their universal
5189 counterpart and unknown types were just rejected. Changed so that the
5190 tagged and unknown types are handled in the same way as a SEQUENCE:
5191 that is the encoding is stored intact. There is also a new type
5192 "V_ASN1_OTHER" which is used when the class is not universal, in this
5193 case we have no idea what the actual type is so we just lump them all
5194 together.
5195 [Steve Henson]
5196
5197 *) On VMS, stdout may very well lead to a file that is written to
5198 in a record-oriented fashion. That means that every write() will
5199 write a separate record, which will be read separately by the
5200 programs trying to read from it. This can be very confusing.
5201
5202 The solution is to put a BIO filter in the way that will buffer
5203 text until a linefeed is reached, and then write everything a
5204 line at a time, so every record written will be an actual line,
5205 not chunks of lines and not (usually doesn't happen, but I've
5206 seen it once) several lines in one record. BIO_f_linebuffer() is
5207 the answer.
5208
5209 Currently, it's a VMS-only method, because that's where it has
5210 been tested well enough.
5211 [Richard Levitte]
5212
5213 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5214 it can return incorrect results.
5215 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5216 but it was in 0.9.6-beta[12].)
5217 [Bodo Moeller]
5218
5219 *) Disable the check for content being present when verifying detached
5220 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5221 include zero length content when signing messages.
5222 [Steve Henson]
5223
5224 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5225 BIO_ctrl (for BIO pairs).
5226 [Bodo Möller]
5227
5228 *) Add DSO method for VMS.
5229 [Richard Levitte]
5230
5231 *) Bug fix: Montgomery multiplication could produce results with the
5232 wrong sign.
5233 [Ulf Möller]
5234
5235 *) Add RPM specification openssl.spec and modify it to build three
5236 packages. The default package contains applications, application
5237 documentation and run-time libraries. The devel package contains
5238 include files, static libraries and function documentation. The
5239 doc package contains the contents of the doc directory. The original
5240 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5241 [Richard Levitte]
5242
5243 *) Add a large number of documentation files for many SSL routines.
5244 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5245
5246 *) Add a configuration entry for Sony News 4.
5247 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5248
5249 *) Don't set the two most significant bits to one when generating a
5250 random number < q in the DSA library.
5251 [Ulf Möller]
5252
5253 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5254 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5255 the underlying transport is blocking) if a handshake took place.
5256 (The default behaviour is needed by applications such as s_client
5257 and s_server that use select() to determine when to use SSL_read;
5258 but for applications that know in advance when to expect data, it
5259 just makes things more complicated.)
5260 [Bodo Moeller]
5261
5262 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5263 from EGD.
5264 [Ben Laurie]
5265
5266 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5267 work better on such systems.
5268 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5269
5270 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5271 Update PKCS12_parse() so it copies the friendlyName and the
5272 keyid to the certificates aux info.
5273 [Steve Henson]
5274
5275 *) Fix bug in PKCS7_verify() which caused an infinite loop
5276 if there was more than one signature.
5277 [Sven Uszpelkat <su@celocom.de>]
5278
5279 *) Major change in util/mkdef.pl to include extra information
5280 about each symbol, as well as presentig variables as well
5281 as functions. This change means that there's n more need
5282 to rebuild the .num files when some algorithms are excluded.
5283 [Richard Levitte]
5284
5285 *) Allow the verify time to be set by an application,
5286 rather than always using the current time.
5287 [Steve Henson]
5288
5289 *) Phase 2 verify code reorganisation. The certificate
5290 verify code now looks up an issuer certificate by a
5291 number of criteria: subject name, authority key id
5292 and key usage. It also verifies self signed certificates
5293 by the same criteria. The main comparison function is
5294 X509_check_issued() which performs these checks.
5295
5296 Lot of changes were necessary in order to support this
5297 without completely rewriting the lookup code.
5298
5299 Authority and subject key identifier are now cached.
5300
5301 The LHASH 'certs' is X509_STORE has now been replaced
5302 by a STACK_OF(X509_OBJECT). This is mainly because an
5303 LHASH can't store or retrieve multiple objects with
5304 the same hash value.
5305
5306 As a result various functions (which were all internal
5307 use only) have changed to handle the new X509_STORE
5308 structure. This will break anything that messed round
5309 with X509_STORE internally.
5310
5311 The functions X509_STORE_add_cert() now checks for an
5312 exact match, rather than just subject name.
5313
5314 The X509_STORE API doesn't directly support the retrieval
5315 of multiple certificates matching a given criteria, however
5316 this can be worked round by performing a lookup first
5317 (which will fill the cache with candidate certificates)
5318 and then examining the cache for matches. This is probably
5319 the best we can do without throwing out X509_LOOKUP
5320 entirely (maybe later...).
5321
5322 The X509_VERIFY_CTX structure has been enhanced considerably.
5323
5324 All certificate lookup operations now go via a get_issuer()
5325 callback. Although this currently uses an X509_STORE it
5326 can be replaced by custom lookups. This is a simple way
5327 to bypass the X509_STORE hackery necessary to make this
5328 work and makes it possible to use more efficient techniques
5329 in future. A very simple version which uses a simple
5330 STACK for its trusted certificate store is also provided
5331 using X509_STORE_CTX_trusted_stack().
5332
5333 The verify_cb() and verify() callbacks now have equivalents
5334 in the X509_STORE_CTX structure.
5335
5336 X509_STORE_CTX also has a 'flags' field which can be used
5337 to customise the verify behaviour.
5338 [Steve Henson]
5339
5340 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5341 excludes S/MIME capabilities.
5342 [Steve Henson]
5343
5344 *) When a certificate request is read in keep a copy of the
5345 original encoding of the signed data and use it when outputing
5346 again. Signatures then use the original encoding rather than
5347 a decoded, encoded version which may cause problems if the
5348 request is improperly encoded.
5349 [Steve Henson]
5350
5351 *) For consistency with other BIO_puts implementations, call
5352 buffer_write(b, ...) directly in buffer_puts instead of calling
5353 BIO_write(b, ...).
5354
5355 In BIO_puts, increment b->num_write as in BIO_write.
5356 [Peter.Sylvester@EdelWeb.fr]
5357
5358 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5359 BN_zero, we may not return a BIGNUM with an array consisting of
5360 words set to zero.)
5361 [Bodo Moeller]
5362
5363 *) Avoid calling abort() from within the library when problems are
5364 detected, except if preprocessor symbols have been defined
5365 (such as REF_CHECK, BN_DEBUG etc.).
5366 [Bodo Moeller]
5367
5368 *) New openssl application 'rsautl'. This utility can be
5369 used for low level RSA operations. DER public key
5370 BIO/fp routines also added.
5371 [Steve Henson]
5372
5373 *) New Configure entry and patches for compiling on QNX 4.
5374 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5375
5376 *) A demo state-machine implementation was sponsored by
5377 Nuron (http://www.nuron.com/) and is now available in
5378 demos/state_machine.
5379 [Ben Laurie]
5380
5381 *) New options added to the 'dgst' utility for signature
5382 generation and verification.
5383 [Steve Henson]
5384
5385 *) Unrecognized PKCS#7 content types are now handled via a
5386 catch all ASN1_TYPE structure. This allows unsupported
5387 types to be stored as a "blob" and an application can
5388 encode and decode it manually.
5389 [Steve Henson]
5390
5391 *) Fix various signed/unsigned issues to make a_strex.c
5392 compile under VC++.
5393 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5394
5395 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5396 length if passed a buffer. ASN1_INTEGER_to_BN failed
5397 if passed a NULL BN and its argument was negative.
5398 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5399
5400 *) Modification to PKCS#7 encoding routines to output definite
5401 length encoding. Since currently the whole structures are in
5402 memory there's not real point in using indefinite length
5403 constructed encoding. However if OpenSSL is compiled with
5404 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5405 [Steve Henson]
5406
5407 *) Added BIO_vprintf() and BIO_vsnprintf().
5408 [Richard Levitte]
5409
5410 *) Added more prefixes to parse for in the the strings written
5411 through a logging bio, to cover all the levels that are available
5412 through syslog. The prefixes are now:
5413
5414 PANIC, EMERG, EMR => LOG_EMERG
5415 ALERT, ALR => LOG_ALERT
5416 CRIT, CRI => LOG_CRIT
5417 ERROR, ERR => LOG_ERR
5418 WARNING, WARN, WAR => LOG_WARNING
5419 NOTICE, NOTE, NOT => LOG_NOTICE
5420 INFO, INF => LOG_INFO
5421 DEBUG, DBG => LOG_DEBUG
5422
5423 and as before, if none of those prefixes are present at the
5424 beginning of the string, LOG_ERR is chosen.
5425
5426 On Win32, the LOG_* levels are mapped according to this:
5427
5428 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5429 LOG_WARNING => EVENTLOG_WARNING_TYPE
5430 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5431
5432 [Richard Levitte]
5433
5434 *) Made it possible to reconfigure with just the configuration
5435 argument "reconf" or "reconfigure". The command line arguments
5436 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5437 and are retrieved from there when reconfiguring.
5438 [Richard Levitte]
5439
5440 *) MD4 implemented.
5441 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5442
5443 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5444 [Richard Levitte]
5445
5446 *) The obj_dat.pl script was messing up the sorting of object
5447 names. The reason was that it compared the quoted version
5448 of strings as a result "OCSP" > "OCSP Signing" because
5449 " > SPACE. Changed script to store unquoted versions of
5450 names and add quotes on output. It was also omitting some
5451 names from the lookup table if they were given a default
5452 value (that is if SN is missing it is given the same
5453 value as LN and vice versa), these are now added on the
5454 grounds that if an object has a name we should be able to
5455 look it up. Finally added warning output when duplicate
5456 short or long names are found.
5457 [Steve Henson]
5458
5459 *) Changes needed for Tandem NSK.
5460 [Scott Uroff <scott@xypro.com>]
5461
5462 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5463 RSA_padding_check_SSLv23(), special padding was never detected
5464 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5465 version rollback attacks was not effective.
5466
5467 In s23_clnt.c, don't use special rollback-attack detection padding
5468 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5469 client; similarly, in s23_srvr.c, don't do the rollback check if
5470 SSL 2.0 is the only protocol enabled in the server.
5471 [Bodo Moeller]
5472
5473 *) Make it possible to get hexdumps of unprintable data with 'openssl
5474 asn1parse'. By implication, the functions ASN1_parse_dump() and
5475 BIO_dump_indent() are added.
5476 [Richard Levitte]
5477
5478 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5479 these print out strings and name structures based on various
5480 flags including RFC2253 support and proper handling of
5481 multibyte characters. Added options to the 'x509' utility
5482 to allow the various flags to be set.
5483 [Steve Henson]
5484
5485 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5486 Also change the functions X509_cmp_current_time() and
5487 X509_gmtime_adj() work with an ASN1_TIME structure,
5488 this will enable certificates using GeneralizedTime in validity
5489 dates to be checked.
5490 [Steve Henson]
5491
5492 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5493 negative public key encodings) on by default,
5494 NO_NEG_PUBKEY_BUG can be set to disable it.
5495 [Steve Henson]
5496
5497 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5498 content octets. An i2c_ASN1_OBJECT is unnecessary because
5499 the encoding can be trivially obtained from the structure.
5500 [Steve Henson]
5501
5502 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5503 not read locks (CRYPTO_r_[un]lock).
5504 [Bodo Moeller]
5505
5506 *) A first attempt at creating official support for shared
5507 libraries through configuration. I've kept it so the
5508 default is static libraries only, and the OpenSSL programs
5509 are always statically linked for now, but there are
5510 preparations for dynamic linking in place.
5511 This has been tested on Linux and Tru64.
5512 [Richard Levitte]
5513
5514 *) Randomness polling function for Win9x, as described in:
5515 Peter Gutmann, Software Generation of Practically Strong
5516 Random Numbers.
5517 [Ulf Möller]
5518
5519 *) Fix so PRNG is seeded in req if using an already existing
5520 DSA key.
5521 [Steve Henson]
5522
5523 *) New options to smime application. -inform and -outform
5524 allow alternative formats for the S/MIME message including
5525 PEM and DER. The -content option allows the content to be
5526 specified separately. This should allow things like Netscape
5527 form signing output easier to verify.
5528 [Steve Henson]
5529
5530 *) Fix the ASN1 encoding of tags using the 'long form'.
5531 [Steve Henson]
5532
5533 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5534 STRING types. These convert content octets to and from the
5535 underlying type. The actual tag and length octets are
5536 already assumed to have been read in and checked. These
5537 are needed because all other string types have virtually
5538 identical handling apart from the tag. By having versions
5539 of the ASN1 functions that just operate on content octets
5540 IMPLICIT tagging can be handled properly. It also allows
5541 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5542 and ASN1_INTEGER are identical apart from the tag.
5543 [Steve Henson]
5544
5545 *) Change the handling of OID objects as follows:
5546
5547 - New object identifiers are inserted in objects.txt, following
5548 the syntax given in objects.README.
5549 - objects.pl is used to process obj_mac.num and create a new
5550 obj_mac.h.
5551 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5552 obj_mac.h.
5553
5554 This is currently kind of a hack, and the perl code in objects.pl
5555 isn't very elegant, but it works as I intended. The simplest way
5556 to check that it worked correctly is to look in obj_dat.h and
5557 check the array nid_objs and make sure the objects haven't moved
5558 around (this is important!). Additions are OK, as well as
5559 consistent name changes.
5560 [Richard Levitte]
5561
5562 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5563 [Bodo Moeller]
5564
5565 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5566 The given file adds to whatever has already been seeded into the
5567 random pool through the RANDFILE configuration file option or
5568 environment variable, or the default random state file.
5569 [Richard Levitte]
5570
5571 *) mkstack.pl now sorts each macro group into lexical order.
5572 Previously the output order depended on the order the files
5573 appeared in the directory, resulting in needless rewriting
5574 of safestack.h .
5575 [Steve Henson]
5576
5577 *) Patches to make OpenSSL compile under Win32 again. Mostly
5578 work arounds for the VC++ problem that it treats func() as
5579 func(void). Also stripped out the parts of mkdef.pl that
5580 added extra typesafe functions: these no longer exist.
5581 [Steve Henson]
5582
5583 *) Reorganisation of the stack code. The macros are now all
5584 collected in safestack.h . Each macro is defined in terms of
5585 a "stack macro" of the form SKM_<name>(type, a, b). The
5586 DEBUG_SAFESTACK is now handled in terms of function casts,
5587 this has the advantage of retaining type safety without the
5588 use of additional functions. If DEBUG_SAFESTACK is not defined
5589 then the non typesafe macros are used instead. Also modified the
5590 mkstack.pl script to handle the new form. Needs testing to see
5591 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5592 the default if no major problems. Similar behaviour for ASN1_SET_OF
5593 and PKCS12_STACK_OF.
5594 [Steve Henson]
5595
5596 *) When some versions of IIS use the 'NET' form of private key the
5597 key derivation algorithm is different. Normally MD5(password) is
5598 used as a 128 bit RC4 key. In the modified case
5599 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5600 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5601 as the old Netscape_RSA functions except they have an additional
5602 'sgckey' parameter which uses the modified algorithm. Also added
5603 an -sgckey command line option to the rsa utility. Thanks to
5604 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5605 algorithm to openssl-dev.
5606 [Steve Henson]
5607
5608 *) The evp_local.h macros were using 'c.##kname' which resulted in
5609 invalid expansion on some systems (SCO 5.0.5 for example).
5610 Corrected to 'c.kname'.
5611 [Phillip Porch <root@theporch.com>]
5612
5613 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5614 a STACK of email addresses from a certificate or request, these look
5615 in the subject name and the subject alternative name extensions and
5616 omit any duplicate addresses.
5617 [Steve Henson]
5618
5619 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5620 This makes DSA verification about 2 % faster.
5621 [Bodo Moeller]
5622
5623 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5624 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5625 plus overhead for 1024 bit moduli).
5626 This makes exponentiations about 0.5 % faster for 1024 bit
5627 exponents (as measured by "openssl speed rsa2048").
5628 [Bodo Moeller]
5629
5630 *) Rename memory handling macros to avoid conflicts with other
5631 software:
5632 Malloc => OPENSSL_malloc
5633 Malloc_locked => OPENSSL_malloc_locked
5634 Realloc => OPENSSL_realloc
5635 Free => OPENSSL_free
5636 [Richard Levitte]
5637
5638 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5639 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5640 [Bodo Moeller]
5641
5642 *) CygWin32 support.
5643 [John Jarvie <jjarvie@newsguy.com>]
5644
5645 *) The type-safe stack code has been rejigged. It is now only compiled
5646 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5647 by default all type-specific stack functions are "#define"d back to
5648 standard stack functions. This results in more streamlined output
5649 but retains the type-safety checking possibilities of the original
5650 approach.
5651 [Geoff Thorpe]
5652
5653 *) The STACK code has been cleaned up, and certain type declarations
5654 that didn't make a lot of sense have been brought in line. This has
5655 also involved a cleanup of sorts in safestack.h to more correctly
5656 map type-safe stack functions onto their plain stack counterparts.
5657 This work has also resulted in a variety of "const"ifications of
5658 lots of the code, especially "_cmp" operations which should normally
5659 be prototyped with "const" parameters anyway.
5660 [Geoff Thorpe]
5661
5662 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5663 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5664 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5665 where all of 'md' is used each time the PRNG is used, but 'state'
5666 is used only indexed by a cyclic counter. As entropy may not be
5667 well distributed from the beginning, 'md' is important as a
5668 chaining variable. However, the output function chains only half
5669 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5670 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5671 in all of 'state' being rewritten, with the new values depending
5672 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5673 [Bodo Moeller]
5674
5675 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5676 the handshake is continued after ssl_verify_cert_chain();
5677 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5678 can lead to 'unexplainable' connection aborts later.
5679 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5680
5681 *) Major EVP API cipher revision.
5682 Add hooks for extra EVP features. This allows various cipher
5683 parameters to be set in the EVP interface. Support added for variable
5684 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5685 setting of RC2 and RC5 parameters.
5686
5687 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5688 ciphers.
5689
5690 Remove lots of duplicated code from the EVP library. For example *every*
5691 cipher init() function handles the 'iv' in the same way according to the
5692 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5693 for CFB and OFB modes they zero ctx->num.
5694
5695 New functionality allows removal of S/MIME code RC2 hack.
5696
5697 Most of the routines have the same form and so can be declared in terms
5698 of macros.
5699
5700 By shifting this to the top level EVP_CipherInit() it can be removed from
5701 all individual ciphers. If the cipher wants to handle IVs or keys
5702 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5703 flags.
5704
5705 Change lots of functions like EVP_EncryptUpdate() to now return a
5706 value: although software versions of the algorithms cannot fail
5707 any installed hardware versions can.
5708 [Steve Henson]
5709
5710 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5711 this option is set, tolerate broken clients that send the negotiated
5712 protocol version number instead of the requested protocol version
5713 number.
5714 [Bodo Moeller]
5715
5716 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5717 i.e. non-zero for export ciphersuites, zero otherwise.
5718 Previous versions had this flag inverted, inconsistent with
5719 rsa_tmp_cb (..._TMP_RSA_CB).
5720 [Bodo Moeller; problem reported by Amit Chopra]
5721
5722 *) Add missing DSA library text string. Work around for some IIS
5723 key files with invalid SEQUENCE encoding.
5724 [Steve Henson]
5725
5726 *) Add a document (doc/standards.txt) that list all kinds of standards
5727 and so on that are implemented in OpenSSL.
5728 [Richard Levitte]
5729
5730 *) Enhance c_rehash script. Old version would mishandle certificates
5731 with the same subject name hash and wouldn't handle CRLs at all.
5732 Added -fingerprint option to crl utility, to support new c_rehash
5733 features.
5734 [Steve Henson]
5735
5736 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5737 [Ulf Möller]
5738
5739 *) Fix for SSL server purpose checking. Server checking was
5740 rejecting certificates which had extended key usage present
5741 but no ssl client purpose.
5742 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5743
5744 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5745 is a little unclear about how a blank password is handled.
5746 Since the password in encoded as a BMPString with terminating
5747 double NULL a zero length password would end up as just the
5748 double NULL. However no password at all is different and is
5749 handled differently in the PKCS#12 key generation code. NS
5750 treats a blank password as zero length. MSIE treats it as no
5751 password on export: but it will try both on import. We now do
5752 the same: PKCS12_parse() tries zero length and no password if
5753 the password is set to "" or NULL (NULL is now a valid password:
5754 it wasn't before) as does the pkcs12 application.
5755 [Steve Henson]
5756
5757 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5758 perror when PEM_read_bio_X509_REQ fails, the error message must
5759 be obtained from the error queue.
5760 [Bodo Moeller]
5761
5762 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5763 it in ERR_remove_state if appropriate, and change ERR_get_state
5764 accordingly to avoid race conditions (this is necessary because
5765 thread_hash is no longer constant once set).
5766 [Bodo Moeller]
5767
5768 *) Bugfix for linux-elf makefile.one.
5769 [Ulf Möller]
5770
5771 *) RSA_get_default_method() will now cause a default
5772 RSA_METHOD to be chosen if one doesn't exist already.
5773 Previously this was only set during a call to RSA_new()
5774 or RSA_new_method(NULL) meaning it was possible for
5775 RSA_get_default_method() to return NULL.
5776 [Geoff Thorpe]
5777
5778 *) Added native name translation to the existing DSO code
5779 that will convert (if the flag to do so is set) filenames
5780 that are sufficiently small and have no path information
5781 into a canonical native form. Eg. "blah" converted to
5782 "libblah.so" or "blah.dll" etc.
5783 [Geoff Thorpe]
5784
5785 *) New function ERR_error_string_n(e, buf, len) which is like
5786 ERR_error_string(e, buf), but writes at most 'len' bytes
5787 including the 0 terminator. For ERR_error_string_n, 'buf'
5788 may not be NULL.
5789 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5790
5791 *) CONF library reworked to become more general. A new CONF
5792 configuration file reader "class" is implemented as well as a
5793 new functions (NCONF_*, for "New CONF") to handle it. The now
5794 old CONF_* functions are still there, but are reimplemented to
5795 work in terms of the new functions. Also, a set of functions
5796 to handle the internal storage of the configuration data is
5797 provided to make it easier to write new configuration file
5798 reader "classes" (I can definitely see something reading a
5799 configuration file in XML format, for example), called _CONF_*,
5800 or "the configuration storage API"...
5801
5802 The new configuration file reading functions are:
5803
5804 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5805 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5806
5807 NCONF_default, NCONF_WIN32
5808
5809 NCONF_dump_fp, NCONF_dump_bio
5810
5811 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5812 NCONF_new creates a new CONF object. This works in the same way
5813 as other interfaces in OpenSSL, like the BIO interface.
5814 NCONF_dump_* dump the internal storage of the configuration file,
5815 which is useful for debugging. All other functions take the same
5816 arguments as the old CONF_* functions wth the exception of the
5817 first that must be a `CONF *' instead of a `LHASH *'.
5818
5819 To make it easer to use the new classes with the old CONF_* functions,
5820 the function CONF_set_default_method is provided.
5821 [Richard Levitte]
5822
5823 *) Add '-tls1' option to 'openssl ciphers', which was already
5824 mentioned in the documentation but had not been implemented.
5825 (This option is not yet really useful because even the additional
5826 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5827 [Bodo Moeller]
5828
5829 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5830 OpenSSL-based applications) load shared libraries and bind to
5831 them in a portable way.
5832 [Geoff Thorpe, with contributions from Richard Levitte]
5833
5834 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5835
5836 *) Make sure _lrotl and _lrotr are only used with MSVC.
5837
5838 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5839 (the default implementation of RAND_status).
5840
5841 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5842 to '-clrext' (= clear extensions), as intended and documented.
5843 [Bodo Moeller; inconsistency pointed out by Michael Attili
5844 <attili@amaxo.com>]
5845
5846 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5847 was larger than the MD block size.
5848 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5849
5850 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5851 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5852 using the passed key: if the passed key was a private key the result
5853 of X509_print(), for example, would be to print out all the private key
5854 components.
5855 [Steve Henson]
5856
5857 *) des_quad_cksum() byte order bug fix.
5858 [Ulf Möller, using the problem description in krb4-0.9.7, where
5859 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5860
5861 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5862 discouraged.
5863 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5864
5865 *) For easily testing in shell scripts whether some command
5866 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5867 returns with exit code 0 iff no command of the given name is available.
5868 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5869 the output goes to stdout and nothing is printed to stderr.
5870 Additional arguments are always ignored.
5871
5872 Since for each cipher there is a command of the same name,
5873 the 'no-cipher' compilation switches can be tested this way.
5874
5875 ('openssl no-XXX' is not able to detect pseudo-commands such
5876 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5877 [Bodo Moeller]
5878
5879 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5880 [Bodo Moeller]
5881
5882 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5883 is set; it will be thrown away anyway because each handshake creates
5884 its own key.
5885 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5886 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5887 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5888 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5889 [Bodo Moeller]
5890
5891 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5892 'Q' and 'R' lose their special meanings (quit/renegotiate).
5893 This is part of what -quiet does; unlike -quiet, -ign_eof
5894 does not suppress any output.
5895 [Richard Levitte]
5896
5897 *) Add compatibility options to the purpose and trust code. The
5898 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5899 accepts a certificate or CA, this was the previous behaviour,
5900 with all the associated security issues.
5901
5902 X509_TRUST_COMPAT is the old trust behaviour: only and
5903 automatically trust self signed roots in certificate store. A
5904 new trust setting X509_TRUST_DEFAULT is used to specify that
5905 a purpose has no associated trust setting and it should instead
5906 use the value in the default purpose.
5907 [Steve Henson]
5908
5909 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5910 and fix a memory leak.
5911 [Steve Henson]
5912
5913 *) In util/mkerr.pl (which implements 'make errors'), preserve
5914 reason strings from the previous version of the .c file, as
5915 the default to have only downcase letters (and digits) in
5916 automatically generated reasons codes is not always appropriate.
5917 [Bodo Moeller]
5918
5919 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5920 using strerror. Previously, ERR_reason_error_string() returned
5921 library names as reason strings for SYSerr; but SYSerr is a special
5922 case where small numbers are errno values, not library numbers.
5923 [Bodo Moeller]
5924
5925 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5926 converts DSA parameters into DH parameters. (When creating parameters,
5927 DSA_generate_parameters is used.)
5928 [Bodo Moeller]
5929
5930 *) Include 'length' (recommended exponent length) in C code generated
5931 by 'openssl dhparam -C'.
5932 [Bodo Moeller]
5933
5934 *) The second argument to set_label in perlasm was already being used
5935 so couldn't be used as a "file scope" flag. Moved to third argument
5936 which was free.
5937 [Steve Henson]
5938
5939 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5940 instead of RAND_bytes for encryption IVs and salts.
5941 [Bodo Moeller]
5942
5943 *) Include RAND_status() into RAND_METHOD instead of implementing
5944 it only for md_rand.c Otherwise replacing the PRNG by calling
5945 RAND_set_rand_method would be impossible.
5946 [Bodo Moeller]
5947
5948 *) Don't let DSA_generate_key() enter an infinite loop if the random
5949 number generation fails.
5950 [Bodo Moeller]
5951
5952 *) New 'rand' application for creating pseudo-random output.
5953 [Bodo Moeller]
5954
5955 *) Added configuration support for Linux/IA64
5956 [Rolf Haberrecker <rolf@suse.de>]
5957
5958 *) Assembler module support for Mingw32.
5959 [Ulf Möller]
5960
5961 *) Shared library support for HPUX (in shlib/).
5962 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5963
5964 *) Shared library support for Solaris gcc.
5965 [Lutz Behnke <behnke@trustcenter.de>]
5966
5967 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5968
5969 *) PKCS7_encrypt() was adding text MIME headers twice because they
5970 were added manually and by SMIME_crlf_copy().
5971 [Steve Henson]
5972
5973 *) In bntest.c don't call BN_rand with zero bits argument.
5974 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5975
5976 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5977 case was implemented. This caused BN_div_recp() to fail occasionally.
5978 [Ulf Möller]
5979
5980 *) Add an optional second argument to the set_label() in the perl
5981 assembly language builder. If this argument exists and is set
5982 to 1 it signals that the assembler should use a symbol whose
5983 scope is the entire file, not just the current function. This
5984 is needed with MASM which uses the format label:: for this scope.
5985 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5986
5987 *) Change the ASN1 types so they are typedefs by default. Before
5988 almost all types were #define'd to ASN1_STRING which was causing
5989 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5990 for example.
5991 [Steve Henson]
5992
5993 *) Change names of new functions to the new get1/get0 naming
5994 convention: After 'get1', the caller owns a reference count
5995 and has to call ..._free; 'get0' returns a pointer to some
5996 data structure without incrementing reference counters.
5997 (Some of the existing 'get' functions increment a reference
5998 counter, some don't.)
5999 Similarly, 'set1' and 'add1' functions increase reference
6000 counters or duplicate objects.
6001 [Steve Henson]
6002
6003 *) Allow for the possibility of temp RSA key generation failure:
6004 the code used to assume it always worked and crashed on failure.
6005 [Steve Henson]
6006
6007 *) Fix potential buffer overrun problem in BIO_printf().
6008 [Ulf Möller, using public domain code by Patrick Powell; problem
6009 pointed out by David Sacerdote <das33@cornell.edu>]
6010
6011 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
6012 RAND_egd() and RAND_status(). In the command line application,
6013 the EGD socket can be specified like a seed file using RANDFILE
6014 or -rand.
6015 [Ulf Möller]
6016
6017 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6018 Some CAs (e.g. Verisign) distribute certificates in this form.
6019 [Steve Henson]
6020
6021 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6022 list to exclude them. This means that no special compilation option
6023 is needed to use anonymous DH: it just needs to be included in the
6024 cipher list.
6025 [Steve Henson]
6026
6027 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6028 EVP_MD_type. The old functionality is available in a new macro called
6029 EVP_MD_md(). Change code that uses it and update docs.
6030 [Steve Henson]
6031
6032 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6033 where the 'void *' argument is replaced by a function pointer argument.
6034 Previously 'void *' was abused to point to functions, which works on
6035 many platforms, but is not correct. As these functions are usually
6036 called by macros defined in OpenSSL header files, most source code
6037 should work without changes.
6038 [Richard Levitte]
6039
6040 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6041 sections with information on -D... compiler switches used for
6042 compiling the library so that applications can see them. To enable
6043 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6044 must be defined. E.g.,
6045 #define OPENSSL_ALGORITHM_DEFINES
6046 #include <openssl/opensslconf.h>
6047 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6048 [Richard Levitte, Ulf and Bodo Möller]
6049
6050 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6051 record layer.
6052 [Bodo Moeller]
6053
6054 *) Change the 'other' type in certificate aux info to a STACK_OF
6055 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6056 the required ASN1 format: arbitrary types determined by an OID.
6057 [Steve Henson]
6058
6059 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6060 argument to 'req'. This is not because the function is newer or
6061 better than others it just uses the work 'NEW' in the certificate
6062 request header lines. Some software needs this.
6063 [Steve Henson]
6064
6065 *) Reorganise password command line arguments: now passwords can be
6066 obtained from various sources. Delete the PEM_cb function and make
6067 it the default behaviour: i.e. if the callback is NULL and the
6068 usrdata argument is not NULL interpret it as a null terminated pass
6069 phrase. If usrdata and the callback are NULL then the pass phrase
6070 is prompted for as usual.
6071 [Steve Henson]
6072
6073 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6074 the support is automatically enabled. The resulting binaries will
6075 autodetect the card and use it if present.
6076 [Ben Laurie and Compaq Inc.]
6077
6078 *) Work around for Netscape hang bug. This sends certificate request
6079 and server done in one record. Since this is perfectly legal in the
6080 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6081 the bugs/SSLv3 entry for more info.
6082 [Steve Henson]
6083
6084 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6085 [Andy Polyakov]
6086
6087 *) Add -rand argument to smime and pkcs12 applications and read/write
6088 of seed file.
6089 [Steve Henson]
6090
6091 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6092 [Bodo Moeller]
6093
6094 *) Add command line password options to the remaining applications.
6095 [Steve Henson]
6096
6097 *) Bug fix for BN_div_recp() for numerators with an even number of
6098 bits.
6099 [Ulf Möller]
6100
6101 *) More tests in bntest.c, and changed test_bn output.
6102 [Ulf Möller]
6103
6104 *) ./config recognizes MacOS X now.
6105 [Andy Polyakov]
6106
6107 *) Bug fix for BN_div() when the first words of num and divsor are
6108 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6109 [Ulf Möller]
6110
6111 *) Add support for various broken PKCS#8 formats, and command line
6112 options to produce them.
6113 [Steve Henson]
6114
6115 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6116 get temporary BIGNUMs from a BN_CTX.
6117 [Ulf Möller]
6118
6119 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6120 for p == 0.
6121 [Ulf Möller]
6122
6123 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6124 include a #define from the old name to the new. The original intent
6125 was that statically linked binaries could for example just call
6126 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6127 link with digests. This never worked becayse SSLeay_add_all_digests()
6128 and SSLeay_add_all_ciphers() were in the same source file so calling
6129 one would link with the other. They are now in separate source files.
6130 [Steve Henson]
6131
6132 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6133 [Steve Henson]
6134
6135 *) Use a less unusual form of the Miller-Rabin primality test (it used
6136 a binary algorithm for exponentiation integrated into the Miller-Rabin
6137 loop, our standard modexp algorithms are faster).
6138 [Bodo Moeller]
6139
6140 *) Support for the EBCDIC character set completed.
6141 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6142
6143 *) Source code cleanups: use const where appropriate, eliminate casts,
6144 use void * instead of char * in lhash.
6145 [Ulf Möller]
6146
6147 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6148 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6149 this the server could overwrite ephemeral keys that the client
6150 has already seen).
6151 [Bodo Moeller]
6152
6153 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6154 using 50 iterations of the Rabin-Miller test.
6155
6156 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6157 iterations of the Rabin-Miller test as required by the appendix
6158 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6159 As BN_is_prime_fasttest includes trial division, DSA parameter
6160 generation becomes much faster.
6161
6162 This implies a change for the callback functions in DSA_is_prime
6163 and DSA_generate_parameters: The callback function is called once
6164 for each positive witness in the Rabin-Miller test, not just
6165 occasionally in the inner loop; and the parameters to the
6166 callback function now provide an iteration count for the outer
6167 loop rather than for the current invocation of the inner loop.
6168 DSA_generate_parameters additionally can call the callback
6169 function with an 'iteration count' of -1, meaning that a
6170 candidate has passed the trial division test (when q is generated
6171 from an application-provided seed, trial division is skipped).
6172 [Bodo Moeller]
6173
6174 *) New function BN_is_prime_fasttest that optionally does trial
6175 division before starting the Rabin-Miller test and has
6176 an additional BN_CTX * argument (whereas BN_is_prime always
6177 has to allocate at least one BN_CTX).
6178 'callback(1, -1, cb_arg)' is called when a number has passed the
6179 trial division stage.
6180 [Bodo Moeller]
6181
6182 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6183 as ASN1_TIME.
6184 [Steve Henson]
6185
6186 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6187 [Steve Henson]
6188
6189 *) New function BN_pseudo_rand().
6190 [Ulf Möller]
6191
6192 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6193 bignum version of BN_from_montgomery() with the working code from
6194 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6195 the comments.
6196 [Ulf Möller]
6197
6198 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6199 made it impossible to use the same SSL_SESSION data structure in
6200 SSL2 clients in multiple threads.
6201 [Bodo Moeller]
6202
6203 *) The return value of RAND_load_file() no longer counts bytes obtained
6204 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6205 to seed the PRNG (previously an explicit byte count was required).
6206 [Ulf Möller, Bodo Möller]
6207
6208 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6209 used (char *) instead of (void *) and had casts all over the place.
6210 [Steve Henson]
6211
6212 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6213 [Ulf Möller]
6214
6215 *) Retain source code compatibility for BN_prime_checks macro:
6216 BN_is_prime(..., BN_prime_checks, ...) now uses
6217 BN_prime_checks_for_size to determine the appropriate number of
6218 Rabin-Miller iterations.
6219 [Ulf Möller]
6220
6221 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6222 DH_CHECK_P_NOT_SAFE_PRIME.
6223 (Check if this is true? OpenPGP calls them "strong".)
6224 [Ulf Möller]
6225
6226 *) Merge the functionality of "dh" and "gendh" programs into a new program
6227 "dhparam". The old programs are retained for now but will handle DH keys
6228 (instead of parameters) in future.
6229 [Steve Henson]
6230
6231 *) Make the ciphers, s_server and s_client programs check the return values
6232 when a new cipher list is set.
6233 [Steve Henson]
6234
6235 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6236 ciphers. Before when the 56bit ciphers were enabled the sorting was
6237 wrong.
6238
6239 The syntax for the cipher sorting has been extended to support sorting by
6240 cipher-strength (using the strength_bits hard coded in the tables).
6241 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6242
6243 Fix a bug in the cipher-command parser: when supplying a cipher command
6244 string with an "undefined" symbol (neither command nor alphanumeric
6245 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6246 an error is flagged.
6247
6248 Due to the strength-sorting extension, the code of the
6249 ssl_create_cipher_list() function was completely rearranged. I hope that
6250 the readability was also increased :-)
6251 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6252
6253 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6254 for the first serial number and places 2 in the serial number file. This
6255 avoids problems when the root CA is created with serial number zero and
6256 the first user certificate has the same issuer name and serial number
6257 as the root CA.
6258 [Steve Henson]
6259
6260 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6261 the new code. Add documentation for this stuff.
6262 [Steve Henson]
6263
6264 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6265 X509_*() to X509at_*() on the grounds that they don't handle X509
6266 structures and behave in an analagous way to the X509v3 functions:
6267 they shouldn't be called directly but wrapper functions should be used
6268 instead.
6269
6270 So we also now have some wrapper functions that call the X509at functions
6271 when passed certificate requests. (TO DO: similar things can be done with
6272 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6273 things. Some of these need some d2i or i2d and print functionality
6274 because they handle more complex structures.)
6275 [Steve Henson]
6276
6277 *) Add missing #ifndefs that caused missing symbols when building libssl
6278 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6279 NO_RSA in ssl/s2*.c.
6280 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6281
6282 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6283 has a return value which indicates the quality of the random data
6284 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6285 error queue. New function RAND_pseudo_bytes() generates output that is
6286 guaranteed to be unique but not unpredictable. RAND_add is like
6287 RAND_seed, but takes an extra argument for an entropy estimate
6288 (RAND_seed always assumes full entropy).
6289 [Ulf Möller]
6290
6291 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6292 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6293 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6294 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6295 false-positive rate of at most 2^-80 for random input.
6296 [Bodo Moeller]
6297
6298 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6299 [Bodo Moeller]
6300
6301 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6302 in the 0.9.5 release), this returns the chain
6303 from an X509_CTX structure with a dup of the stack and all
6304 the X509 reference counts upped: so the stack will exist
6305 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6306 to use this.
6307
6308 Also make SSL_SESSION_print() print out the verify return
6309 code.
6310 [Steve Henson]
6311
6312 *) Add manpage for the pkcs12 command. Also change the default
6313 behaviour so MAC iteration counts are used unless the new
6314 -nomaciter option is used. This improves file security and
6315 only older versions of MSIE (4.0 for example) need it.
6316 [Steve Henson]
6317
6318 *) Honor the no-xxx Configure options when creating .DEF files.
6319 [Ulf Möller]
6320
6321 *) Add PKCS#10 attributes to field table: challengePassword,
6322 unstructuredName and unstructuredAddress. These are taken from
6323 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6324 international characters are used.
6325
6326 More changes to X509_ATTRIBUTE code: allow the setting of types
6327 based on strings. Remove the 'loc' parameter when adding
6328 attributes because these will be a SET OF encoding which is sorted
6329 in ASN1 order.
6330 [Steve Henson]
6331
6332 *) Initial changes to the 'req' utility to allow request generation
6333 automation. This will allow an application to just generate a template
6334 file containing all the field values and have req construct the
6335 request.
6336
6337 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6338 used all over the place including certificate requests and PKCS#7
6339 structures. They are currently handled manually where necessary with
6340 some primitive wrappers for PKCS#7. The new functions behave in a
6341 manner analogous to the X509 extension functions: they allow
6342 attributes to be looked up by NID and added.
6343
6344 Later something similar to the X509V3 code would be desirable to
6345 automatically handle the encoding, decoding and printing of the
6346 more complex types. The string types like challengePassword can
6347 be handled by the string table functions.
6348
6349 Also modified the multi byte string table handling. Now there is
6350 a 'global mask' which masks out certain types. The table itself
6351 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6352 is useful when for example there is only one permissible type
6353 (as in countryName) and using the mask might result in no valid
6354 types at all.
6355 [Steve Henson]
6356
6357 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6358 SSL_get_peer_finished to allow applications to obtain the latest
6359 Finished messages sent to the peer or expected from the peer,
6360 respectively. (SSL_get_peer_finished is usually the Finished message
6361 actually received from the peer, otherwise the protocol will be aborted.)
6362
6363 As the Finished message are message digests of the complete handshake
6364 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6365 be used for external authentication procedures when the authentication
6366 provided by SSL/TLS is not desired or is not enough.
6367 [Bodo Moeller]
6368
6369 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6370 the host supports BWX extension and if Compaq C is present on the
6371 $PATH. Just exploiting of the BWX extension results in 20-30%
6372 performance kick for some algorithms, e.g. DES and RC4 to mention
6373 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6374 SHA1.
6375 [Andy Polyakov]
6376
6377 *) Add support for MS "fast SGC". This is arguably a violation of the
6378 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6379 weak crypto and after checking the certificate is SGC a second one
6380 with strong crypto. MS SGC stops the first handshake after receiving
6381 the server certificate message and sends a second client hello. Since
6382 a server will typically do all the time consuming operations before
6383 expecting any further messages from the client (server key exchange
6384 is the most expensive) there is little difference between the two.
6385
6386 To get OpenSSL to support MS SGC we have to permit a second client
6387 hello message after we have sent server done. In addition we have to
6388 reset the MAC if we do get this second client hello.
6389 [Steve Henson]
6390
6391 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6392 if a DER encoded private key is RSA or DSA traditional format. Changed
6393 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6394 format DER encoded private key. Newer code should use PKCS#8 format which
6395 has the key type encoded in the ASN1 structure. Added DER private key
6396 support to pkcs8 application.
6397 [Steve Henson]
6398
6399 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6400 ciphersuites has been selected (as required by the SSL 3/TLS 1
6401 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6402 is set, we interpret this as a request to violate the specification
6403 (the worst that can happen is a handshake failure, and 'correct'
6404 behaviour would result in a handshake failure anyway).
6405 [Bodo Moeller]
6406
6407 *) In SSL_CTX_add_session, take into account that there might be multiple
6408 SSL_SESSION structures with the same session ID (e.g. when two threads
6409 concurrently obtain them from an external cache).
6410 The internal cache can handle only one SSL_SESSION with a given ID,
6411 so if there's a conflict, we now throw out the old one to achieve
6412 consistency.
6413 [Bodo Moeller]
6414
6415 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6416 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6417 some routines that use cipher OIDs: some ciphers do not have OIDs
6418 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6419 example.
6420 [Steve Henson]
6421
6422 *) Simplify the trust setting structure and code. Now we just have
6423 two sequences of OIDs for trusted and rejected settings. These will
6424 typically have values the same as the extended key usage extension
6425 and any application specific purposes.
6426
6427 The trust checking code now has a default behaviour: it will just
6428 check for an object with the same NID as the passed id. Functions can
6429 be provided to override either the default behaviour or the behaviour
6430 for a given id. SSL client, server and email already have functions
6431 in place for compatibility: they check the NID and also return "trusted"
6432 if the certificate is self signed.
6433 [Steve Henson]
6434
6435 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6436 traditional format into an EVP_PKEY structure.
6437 [Steve Henson]
6438
6439 *) Add a password callback function PEM_cb() which either prompts for
6440 a password if usr_data is NULL or otherwise assumes it is a null
6441 terminated password. Allow passwords to be passed on command line
6442 environment or config files in a few more utilities.
6443 [Steve Henson]
6444
6445 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6446 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6447 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6448 Update documentation.
6449 [Steve Henson]
6450
6451 *) Support for ASN1 "NULL" type. This could be handled before by using
6452 ASN1_TYPE but there wasn't any function that would try to read a NULL
6453 and produce an error if it couldn't. For compatibility we also have
6454 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6455 don't allocate anything because they don't need to.
6456 [Steve Henson]
6457
6458 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6459 for details.
6460 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6461
6462 *) Rebuild of the memory allocation routines used by OpenSSL code and
6463 possibly others as well. The purpose is to make an interface that
6464 provide hooks so anyone can build a separate set of allocation and
6465 deallocation routines to be used by OpenSSL, for example memory
6466 pool implementations, or something else, which was previously hard
6467 since Malloc(), Realloc() and Free() were defined as macros having
6468 the values malloc, realloc and free, respectively (except for Win32
6469 compilations). The same is provided for memory debugging code.
6470 OpenSSL already comes with functionality to find memory leaks, but
6471 this gives people a chance to debug other memory problems.
6472
6473 With these changes, a new set of functions and macros have appeared:
6474
6475 CRYPTO_set_mem_debug_functions() [F]
6476 CRYPTO_get_mem_debug_functions() [F]
6477 CRYPTO_dbg_set_options() [F]
6478 CRYPTO_dbg_get_options() [F]
6479 CRYPTO_malloc_debug_init() [M]
6480
6481 The memory debug functions are NULL by default, unless the library
6482 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6483 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6484 gives the standard debugging functions that come with OpenSSL) or
6485 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6486 provided by the library user) must be used. When the standard
6487 debugging functions are used, CRYPTO_dbg_set_options can be used to
6488 request additional information:
6489 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6490 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6491
6492 Also, things like CRYPTO_set_mem_functions will always give the
6493 expected result (the new set of functions is used for allocation
6494 and deallocation) at all times, regardless of platform and compiler
6495 options.
6496
6497 To finish it up, some functions that were never use in any other
6498 way than through macros have a new API and new semantic:
6499
6500 CRYPTO_dbg_malloc()
6501 CRYPTO_dbg_realloc()
6502 CRYPTO_dbg_free()
6503
6504 All macros of value have retained their old syntax.
6505 [Richard Levitte and Bodo Moeller]
6506
6507 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6508 ordering of SMIMECapabilities wasn't in "strength order" and there
6509 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6510 algorithm.
6511 [Steve Henson]
6512
6513 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6514 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6515 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6516
6517 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6518 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6519 functionality to handle multipart/signed properly) and a utility
6520 called 'smime' to call all this stuff. This is based on code I
6521 originally wrote for Celo who have kindly allowed it to be
6522 included in OpenSSL.
6523 [Steve Henson]
6524
6525 *) Add variants des_set_key_checked and des_set_key_unchecked of
6526 des_set_key (aka des_key_sched). Global variable des_check_key
6527 decides which of these is called by des_set_key; this way
6528 des_check_key behaves as it always did, but applications and
6529 the library itself, which was buggy for des_check_key == 1,
6530 have a cleaner way to pick the version they need.
6531 [Bodo Moeller]
6532
6533 *) New function PKCS12_newpass() which changes the password of a
6534 PKCS12 structure.
6535 [Steve Henson]
6536
6537 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6538 dynamic mix. In both cases the ids can be used as an index into the
6539 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6540 functions so they accept a list of the field values and the
6541 application doesn't need to directly manipulate the X509_TRUST
6542 structure.
6543 [Steve Henson]
6544
6545 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6546 need initialising.
6547 [Steve Henson]
6548
6549 *) Modify the way the V3 extension code looks up extensions. This now
6550 works in a similar way to the object code: we have some "standard"
6551 extensions in a static table which is searched with OBJ_bsearch()
6552 and the application can add dynamic ones if needed. The file
6553 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6554 updated whenever a new extension is added to the core code and kept
6555 in ext_nid order. There is a simple program 'tabtest.c' which checks
6556 this. New extensions are not added too often so this file can readily
6557 be maintained manually.
6558
6559 There are two big advantages in doing things this way. The extensions
6560 can be looked up immediately and no longer need to be "added" using
6561 X509V3_add_standard_extensions(): this function now does nothing.
6562 [Side note: I get *lots* of email saying the extension code doesn't
6563 work because people forget to call this function]
6564 Also no dynamic allocation is done unless new extensions are added:
6565 so if we don't add custom extensions there is no need to call
6566 X509V3_EXT_cleanup().
6567 [Steve Henson]
6568
6569 *) Modify enc utility's salting as follows: make salting the default. Add a
6570 magic header, so unsalted files fail gracefully instead of just decrypting
6571 to garbage. This is because not salting is a big security hole, so people
6572 should be discouraged from doing it.
6573 [Ben Laurie]
6574
6575 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6576 digest to be passed on the command line but it only used this
6577 parameter when signing a certificate. Modified so all relevant
6578 operations are affected by the digest parameter including the
6579 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6580 DSA key was used because it didn't fix the digest.
6581 [Steve Henson]
6582
6583 *) Initial certificate chain verify code. Currently tests the untrusted
6584 certificates for consistency with the verify purpose (which is set
6585 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6586
6587 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6588 this is because it will reject chains with invalid extensions whereas
6589 every previous version of OpenSSL and SSLeay made no checks at all.
6590
6591 Trust code: checks the root CA for the relevant trust settings. Trust
6592 settings have an initial value consistent with the verify purpose: e.g.
6593 if the verify purpose is for SSL client use it expects the CA to be
6594 trusted for SSL client use. However the default value can be changed to
6595 permit custom trust settings: one example of this would be to only trust
6596 certificates from a specific "secure" set of CAs.
6597
6598 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6599 which should be used for version portability: especially since the
6600 verify structure is likely to change more often now.
6601
6602 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6603 to set them. If not set then assume SSL clients will verify SSL servers
6604 and vice versa.
6605
6606 Two new options to the verify program: -untrusted allows a set of
6607 untrusted certificates to be passed in and -purpose which sets the
6608 intended purpose of the certificate. If a purpose is set then the
6609 new chain verify code is used to check extension consistency.
6610 [Steve Henson]
6611
6612 *) Support for the authority information access extension.
6613 [Steve Henson]
6614
6615 *) Modify RSA and DSA PEM read routines to transparently handle
6616 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6617 public keys in a format compatible with certificate
6618 SubjectPublicKeyInfo structures. Unfortunately there were already
6619 functions called *_PublicKey_* which used various odd formats so
6620 these are retained for compatibility: however the DSA variants were
6621 never in a public release so they have been deleted. Changed dsa/rsa
6622 utilities to handle the new format: note no releases ever handled public
6623 keys so we should be OK.
6624
6625 The primary motivation for this change is to avoid the same fiasco
6626 that dogs private keys: there are several incompatible private key
6627 formats some of which are standard and some OpenSSL specific and
6628 require various evil hacks to allow partial transparent handling and
6629 even then it doesn't work with DER formats. Given the option anything
6630 other than PKCS#8 should be dumped: but the other formats have to
6631 stay in the name of compatibility.
6632
6633 With public keys and the benefit of hindsight one standard format
6634 is used which works with EVP_PKEY, RSA or DSA structures: though
6635 it clearly returns an error if you try to read the wrong kind of key.
6636
6637 Added a -pubkey option to the 'x509' utility to output the public key.
6638 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6639 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6640 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6641 that do the same as the EVP_PKEY_assign_*() except they up the
6642 reference count of the added key (they don't "swallow" the
6643 supplied key).
6644 [Steve Henson]
6645
6646 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6647 CRLs would fail if the file contained no certificates or no CRLs:
6648 added a new function to read in both types and return the number
6649 read: this means that if none are read it will be an error. The
6650 DER versions of the certificate and CRL reader would always fail
6651 because it isn't possible to mix certificates and CRLs in DER format
6652 without choking one or the other routine. Changed this to just read
6653 a certificate: this is the best we can do. Also modified the code
6654 in apps/verify.c to take notice of return codes: it was previously
6655 attempting to read in certificates from NULL pointers and ignoring
6656 any errors: this is one reason why the cert and CRL reader seemed
6657 to work. It doesn't check return codes from the default certificate
6658 routines: these may well fail if the certificates aren't installed.
6659 [Steve Henson]
6660
6661 *) Code to support otherName option in GeneralName.
6662 [Steve Henson]
6663
6664 *) First update to verify code. Change the verify utility
6665 so it warns if it is passed a self signed certificate:
6666 for consistency with the normal behaviour. X509_verify
6667 has been modified to it will now verify a self signed
6668 certificate if *exactly* the same certificate appears
6669 in the store: it was previously impossible to trust a
6670 single self signed certificate. This means that:
6671 openssl verify ss.pem
6672 now gives a warning about a self signed certificate but
6673 openssl verify -CAfile ss.pem ss.pem
6674 is OK.
6675 [Steve Henson]
6676
6677 *) For servers, store verify_result in SSL_SESSION data structure
6678 (and add it to external session representation).
6679 This is needed when client certificate verifications fails,
6680 but an application-provided verification callback (set by
6681 SSL_CTX_set_cert_verify_callback) allows accepting the session
6682 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6683 but returns 1): When the session is reused, we have to set
6684 ssl->verify_result to the appropriate error code to avoid
6685 security holes.
6686 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6687
6688 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6689 case in PKCS7_dataInit() where the signed PKCS7 structure
6690 didn't contain any existing data because it was being created.
6691 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6692
6693 *) Add a salt to the key derivation routines in enc.c. This
6694 forms the first 8 bytes of the encrypted file. Also add a
6695 -S option to allow a salt to be input on the command line.
6696 [Steve Henson]
6697
6698 *) New function X509_cmp(). Oddly enough there wasn't a function
6699 to compare two certificates. We do this by working out the SHA1
6700 hash and comparing that. X509_cmp() will be needed by the trust
6701 code.
6702 [Steve Henson]
6703
6704 *) SSL_get1_session() is like SSL_get_session(), but increments
6705 the reference count in the SSL_SESSION returned.
6706 [Geoff Thorpe <geoff@eu.c2.net>]
6707
6708 *) Fix for 'req': it was adding a null to request attributes.
6709 Also change the X509_LOOKUP and X509_INFO code to handle
6710 certificate auxiliary information.
6711 [Steve Henson]
6712
6713 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6714 the 'enc' command.
6715 [Steve Henson]
6716
6717 *) Add the possibility to add extra information to the memory leak
6718 detecting output, to form tracebacks, showing from where each
6719 allocation was originated: CRYPTO_push_info("constant string") adds
6720 the string plus current file name and line number to a per-thread
6721 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6722 is like calling CYRPTO_pop_info() until the stack is empty.
6723 Also updated memory leak detection code to be multi-thread-safe.
6724 [Richard Levitte]
6725
6726 *) Add options -text and -noout to pkcs7 utility and delete the
6727 encryption options which never did anything. Update docs.
6728 [Steve Henson]
6729
6730 *) Add options to some of the utilities to allow the pass phrase
6731 to be included on either the command line (not recommended on
6732 OSes like Unix) or read from the environment. Update the
6733 manpages and fix a few bugs.
6734 [Steve Henson]
6735
6736 *) Add a few manpages for some of the openssl commands.
6737 [Steve Henson]
6738
6739 *) Fix the -revoke option in ca. It was freeing up memory twice,
6740 leaking and not finding already revoked certificates.
6741 [Steve Henson]
6742
6743 *) Extensive changes to support certificate auxiliary information.
6744 This involves the use of X509_CERT_AUX structure and X509_AUX
6745 functions. An X509_AUX function such as PEM_read_X509_AUX()
6746 can still read in a certificate file in the usual way but it
6747 will also read in any additional "auxiliary information". By
6748 doing things this way a fair degree of compatibility can be
6749 retained: existing certificates can have this information added
6750 using the new 'x509' options.
6751
6752 Current auxiliary information includes an "alias" and some trust
6753 settings. The trust settings will ultimately be used in enhanced
6754 certificate chain verification routines: currently a certificate
6755 can only be trusted if it is self signed and then it is trusted
6756 for all purposes.
6757 [Steve Henson]
6758
6759 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6760 The problem was that one of the replacement routines had not been working
6761 since SSLeay releases. For now the offending routine has been replaced
6762 with non-optimised assembler. Even so, this now gives around 95%
6763 performance improvement for 1024 bit RSA signs.
6764 [Mark Cox]
6765
6766 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6767 handling. Most clients have the effective key size in bits equal to
6768 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6769 A few however don't do this and instead use the size of the decrypted key
6770 to determine the RC2 key length and the AlgorithmIdentifier to determine
6771 the effective key length. In this case the effective key length can still
6772 be 40 bits but the key length can be 168 bits for example. This is fixed
6773 by manually forcing an RC2 key into the EVP_PKEY structure because the
6774 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6775 the key length and effective key length are equal.
6776 [Steve Henson]
6777
6778 *) Add a bunch of functions that should simplify the creation of
6779 X509_NAME structures. Now you should be able to do:
6780 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6781 and have it automatically work out the correct field type and fill in
6782 the structures. The more adventurous can try:
6783 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6784 and it will (hopefully) work out the correct multibyte encoding.
6785 [Steve Henson]
6786
6787 *) Change the 'req' utility to use the new field handling and multibyte
6788 copy routines. Before the DN field creation was handled in an ad hoc
6789 way in req, ca, and x509 which was rather broken and didn't support
6790 BMPStrings or UTF8Strings. Since some software doesn't implement
6791 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6792 using the dirstring_type option. See the new comment in the default
6793 openssl.cnf for more info.
6794 [Steve Henson]
6795
6796 *) Make crypto/rand/md_rand.c more robust:
6797 - Assure unique random numbers after fork().
6798 - Make sure that concurrent threads access the global counter and
6799 md serializably so that we never lose entropy in them
6800 or use exactly the same state in multiple threads.
6801 Access to the large state is not always serializable because
6802 the additional locking could be a performance killer, and
6803 md should be large enough anyway.
6804 [Bodo Moeller]
6805
6806 *) New file apps/app_rand.c with commonly needed functionality
6807 for handling the random seed file.
6808
6809 Use the random seed file in some applications that previously did not:
6810 ca,
6811 dsaparam -genkey (which also ignored its '-rand' option),
6812 s_client,
6813 s_server,
6814 x509 (when signing).
6815 Except on systems with /dev/urandom, it is crucial to have a random
6816 seed file at least for key creation, DSA signing, and for DH exchanges;
6817 for RSA signatures we could do without one.
6818
6819 gendh and gendsa (unlike genrsa) used to read only the first byte
6820 of each file listed in the '-rand' option. The function as previously
6821 found in genrsa is now in app_rand.c and is used by all programs
6822 that support '-rand'.
6823 [Bodo Moeller]
6824
6825 *) In RAND_write_file, use mode 0600 for creating files;
6826 don't just chmod when it may be too late.
6827 [Bodo Moeller]
6828
6829 *) Report an error from X509_STORE_load_locations
6830 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6831 [Bill Perry]
6832
6833 *) New function ASN1_mbstring_copy() this copies a string in either
6834 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6835 into an ASN1_STRING type. A mask of permissible types is passed
6836 and it chooses the "minimal" type to use or an error if not type
6837 is suitable.
6838 [Steve Henson]
6839
6840 *) Add function equivalents to the various macros in asn1.h. The old
6841 macros are retained with an M_ prefix. Code inside the library can
6842 use the M_ macros. External code (including the openssl utility)
6843 should *NOT* in order to be "shared library friendly".
6844 [Steve Henson]
6845
6846 *) Add various functions that can check a certificate's extensions
6847 to see if it usable for various purposes such as SSL client,
6848 server or S/MIME and CAs of these types. This is currently
6849 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6850 verification. Also added a -purpose flag to x509 utility to
6851 print out all the purposes.
6852 [Steve Henson]
6853
6854 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6855 functions.
6856 [Steve Henson]
6857
6858 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6859 for, obtain and decode and extension and obtain its critical flag.
6860 This allows all the necessary extension code to be handled in a
6861 single function call.
6862 [Steve Henson]
6863
6864 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6865 platforms. See crypto/rc4/rc4_enc.c for further details.
6866 [Andy Polyakov]
6867
6868 *) New -noout option to asn1parse. This causes no output to be produced
6869 its main use is when combined with -strparse and -out to extract data
6870 from a file (which may not be in ASN.1 format).
6871 [Steve Henson]
6872
6873 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6874 when producing the local key id.
6875 [Richard Levitte <levitte@stacken.kth.se>]
6876
6877 *) New option -dhparam in s_server. This allows a DH parameter file to be
6878 stated explicitly. If it is not stated then it tries the first server
6879 certificate file. The previous behaviour hard coded the filename
6880 "server.pem".
6881 [Steve Henson]
6882
6883 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6884 a public key to be input or output. For example:
6885 openssl rsa -in key.pem -pubout -out pubkey.pem
6886 Also added necessary DSA public key functions to handle this.
6887 [Steve Henson]
6888
6889 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6890 in the message. This was handled by allowing
6891 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6892 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6893
6894 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6895 to the end of the strings whereas this didn't. This would cause problems
6896 if strings read with d2i_ASN1_bytes() were later modified.
6897 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6898
6899 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6900 data and it contains EOF it will end up returning an error. This is
6901 caused by input 46 bytes long. The cause is due to the way base64
6902 BIOs find the start of base64 encoded data. They do this by trying a
6903 trial decode on each line until they find one that works. When they
6904 do a flag is set and it starts again knowing it can pass all the
6905 data directly through the decoder. Unfortunately it doesn't reset
6906 the context it uses. This means that if EOF is reached an attempt
6907 is made to pass two EOFs through the context and this causes the
6908 resulting error. This can also cause other problems as well. As is
6909 usual with these problems it takes *ages* to find and the fix is
6910 trivial: move one line.
6911 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6912
6913 *) Ugly workaround to get s_client and s_server working under Windows. The
6914 old code wouldn't work because it needed to select() on sockets and the
6915 tty (for keypresses and to see if data could be written). Win32 only
6916 supports select() on sockets so we select() with a 1s timeout on the
6917 sockets and then see if any characters are waiting to be read, if none
6918 are present then we retry, we also assume we can always write data to
6919 the tty. This isn't nice because the code then blocks until we've
6920 received a complete line of data and it is effectively polling the
6921 keyboard at 1s intervals: however it's quite a bit better than not
6922 working at all :-) A dedicated Windows application might handle this
6923 with an event loop for example.
6924 [Steve Henson]
6925
6926 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6927 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6928 will be called when RSA_sign() and RSA_verify() are used. This is useful
6929 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6930 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6931 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6932 This necessitated the support of an extra signature type NID_md5_sha1
6933 for SSL signatures and modifications to the SSL library to use it instead
6934 of calling RSA_public_decrypt() and RSA_private_encrypt().
6935 [Steve Henson]
6936
6937 *) Add new -verify -CAfile and -CApath options to the crl program, these
6938 will lookup a CRL issuers certificate and verify the signature in a
6939 similar way to the verify program. Tidy up the crl program so it
6940 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6941 less strict. It will now permit CRL extensions even if it is not
6942 a V2 CRL: this will allow it to tolerate some broken CRLs.
6943 [Steve Henson]
6944
6945 *) Initialize all non-automatic variables each time one of the openssl
6946 sub-programs is started (this is necessary as they may be started
6947 multiple times from the "OpenSSL>" prompt).
6948 [Lennart Bang, Bodo Moeller]
6949
6950 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6951 removing all other RSA functionality (this is what NO_RSA does). This
6952 is so (for example) those in the US can disable those operations covered
6953 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6954 key generation.
6955 [Steve Henson]
6956
6957 *) Non-copying interface to BIO pairs.
6958 (still largely untested)
6959 [Bodo Moeller]
6960
6961 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6962 ASCII string. This was handled independently in various places before.
6963 [Steve Henson]
6964
6965 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6966 UTF8 strings a character at a time.
6967 [Steve Henson]
6968
6969 *) Use client_version from client hello to select the protocol
6970 (s23_srvr.c) and for RSA client key exchange verification
6971 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6972 [Bodo Moeller]
6973
6974 *) Add various utility functions to handle SPKACs, these were previously
6975 handled by poking round in the structure internals. Added new function
6976 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6977 print, verify and generate SPKACs. Based on an original idea from
6978 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6979 [Steve Henson]
6980
6981 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6982 [Andy Polyakov]
6983
6984 *) Allow the config file extension section to be overwritten on the
6985 command line. Based on an original idea from Massimiliano Pala
6986 <madwolf@comune.modena.it>. The new option is called -extensions
6987 and can be applied to ca, req and x509. Also -reqexts to override
6988 the request extensions in req and -crlexts to override the crl extensions
6989 in ca.
6990 [Steve Henson]
6991
6992 *) Add new feature to the SPKAC handling in ca. Now you can include
6993 the same field multiple times by preceding it by "XXXX." for example:
6994 1.OU="Unit name 1"
6995 2.OU="Unit name 2"
6996 this is the same syntax as used in the req config file.
6997 [Steve Henson]
6998
6999 *) Allow certificate extensions to be added to certificate requests. These
7000 are specified in a 'req_extensions' option of the req section of the
7001 config file. They can be printed out with the -text option to req but
7002 are otherwise ignored at present.
7003 [Steve Henson]
7004
7005 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7006 data read consists of only the final block it would not decrypted because
7007 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7008 A misplaced 'break' also meant the decrypted final block might not be
7009 copied until the next read.
7010 [Steve Henson]
7011
7012 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7013 a few extra parameters to the DH structure: these will be useful if
7014 for example we want the value of 'q' or implement X9.42 DH.
7015 [Steve Henson]
7016
7017 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7018 provides hooks that allow the default DSA functions or functions on a
7019 "per key" basis to be replaced. This allows hardware acceleration and
7020 hardware key storage to be handled without major modification to the
7021 library. Also added low level modexp hooks and CRYPTO_EX structure and
7022 associated functions.
7023 [Steve Henson]
7024
7025 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7026 as "read only": it can't be written to and the buffer it points to will
7027 not be freed. Reading from a read only BIO is much more efficient than
7028 a normal memory BIO. This was added because there are several times when
7029 an area of memory needs to be read from a BIO. The previous method was
7030 to create a memory BIO and write the data to it, this results in two
7031 copies of the data and an O(n^2) reading algorithm. There is a new
7032 function BIO_new_mem_buf() which creates a read only memory BIO from
7033 an area of memory. Also modified the PKCS#7 routines to use read only
7034 memory BIOs.
7035 [Steve Henson]
7036
7037 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7038 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7039 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7040 but a retry condition occured while trying to read the rest.
7041 [Bodo Moeller]
7042
7043 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7044 NID_pkcs7_encrypted by default: this was wrong since this should almost
7045 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7046 the encrypted data type: this is a more sensible place to put it and it
7047 allows the PKCS#12 code to be tidied up that duplicated this
7048 functionality.
7049 [Steve Henson]
7050
7051 *) Changed obj_dat.pl script so it takes its input and output files on
7052 the command line. This should avoid shell escape redirection problems
7053 under Win32.
7054 [Steve Henson]
7055
7056 *) Initial support for certificate extension requests, these are included
7057 in things like Xenroll certificate requests. Included functions to allow
7058 extensions to be obtained and added.
7059 [Steve Henson]
7060
7061 *) -crlf option to s_client and s_server for sending newlines as
7062 CRLF (as required by many protocols).
7063 [Bodo Moeller]
7064
7065 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7066
7067 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7068 [Ralf S. Engelschall]
7069
7070 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7071 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7072
7073 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7074 program.
7075 [Steve Henson]
7076
7077 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7078 DH parameters/keys (q is lost during that conversion, but the resulting
7079 DH parameters contain its length).
7080
7081 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7082 much faster than DH_generate_parameters (which creates parameters
7083 where p = 2*q + 1), and also the smaller q makes DH computations
7084 much more efficient (160-bit exponentiation instead of 1024-bit
7085 exponentiation); so this provides a convenient way to support DHE
7086 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7087 utter importance to use
7088 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7089 or
7090 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7091 when such DH parameters are used, because otherwise small subgroup
7092 attacks may become possible!
7093 [Bodo Moeller]
7094
7095 *) Avoid memory leak in i2d_DHparams.
7096 [Bodo Moeller]
7097
7098 *) Allow the -k option to be used more than once in the enc program:
7099 this allows the same encrypted message to be read by multiple recipients.
7100 [Steve Henson]
7101
7102 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7103 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7104 it will always use the numerical form of the OID, even if it has a short
7105 or long name.
7106 [Steve Henson]
7107
7108 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7109 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7110 otherwise bn_mod_exp was called. In the case of hardware keys for example
7111 no private key components need be present and it might store extra data
7112 in the RSA structure, which cannot be accessed from bn_mod_exp.
7113 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7114 private key operations.
7115 [Steve Henson]
7116
7117 *) Added support for SPARC Linux.
7118 [Andy Polyakov]
7119
7120 *) pem_password_cb function type incompatibly changed from
7121 typedef int pem_password_cb(char *buf, int size, int rwflag);
7122 to
7123 ....(char *buf, int size, int rwflag, void *userdata);
7124 so that applications can pass data to their callbacks:
7125 The PEM[_ASN1]_{read,write}... functions and macros now take an
7126 additional void * argument, which is just handed through whenever
7127 the password callback is called.
7128 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7129
7130 New function SSL_CTX_set_default_passwd_cb_userdata.
7131
7132 Compatibility note: As many C implementations push function arguments
7133 onto the stack in reverse order, the new library version is likely to
7134 interoperate with programs that have been compiled with the old
7135 pem_password_cb definition (PEM_whatever takes some data that
7136 happens to be on the stack as its last argument, and the callback
7137 just ignores this garbage); but there is no guarantee whatsoever that
7138 this will work.
7139
7140 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7141 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7142 problems not only on Windows, but also on some Unix platforms.
7143 To avoid problematic command lines, these definitions are now in an
7144 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7145 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7146 [Bodo Moeller]
7147
7148 *) MIPS III/IV assembler module is reimplemented.
7149 [Andy Polyakov]
7150
7151 *) More DES library cleanups: remove references to srand/rand and
7152 delete an unused file.
7153 [Ulf Möller]
7154
7155 *) Add support for the the free Netwide assembler (NASM) under Win32,
7156 since not many people have MASM (ml) and it can be hard to obtain.
7157 This is currently experimental but it seems to work OK and pass all
7158 the tests. Check out INSTALL.W32 for info.
7159 [Steve Henson]
7160
7161 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7162 without temporary keys kept an extra copy of the server key,
7163 and connections with temporary keys did not free everything in case
7164 of an error.
7165 [Bodo Moeller]
7166
7167 *) New function RSA_check_key and new openssl rsa option -check
7168 for verifying the consistency of RSA keys.
7169 [Ulf Moeller, Bodo Moeller]
7170
7171 *) Various changes to make Win32 compile work:
7172 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7173 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7174 comparison" warnings.
7175 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7176 [Steve Henson]
7177
7178 *) Add a debugging option to PKCS#5 v2 key generation function: when
7179 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7180 derived keys are printed to stderr.
7181 [Steve Henson]
7182
7183 *) Copy the flags in ASN1_STRING_dup().
7184 [Roman E. Pavlov <pre@mo.msk.ru>]
7185
7186 *) The x509 application mishandled signing requests containing DSA
7187 keys when the signing key was also DSA and the parameters didn't match.
7188
7189 It was supposed to omit the parameters when they matched the signing key:
7190 the verifying software was then supposed to automatically use the CA's
7191 parameters if they were absent from the end user certificate.
7192
7193 Omitting parameters is no longer recommended. The test was also
7194 the wrong way round! This was probably due to unusual behaviour in
7195 EVP_cmp_parameters() which returns 1 if the parameters match.
7196 This meant that parameters were omitted when they *didn't* match and
7197 the certificate was useless. Certificates signed with 'ca' didn't have
7198 this bug.
7199 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7200
7201 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7202 The interface is as follows:
7203 Applications can use
7204 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7205 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7206 "off" is now the default.
7207 The library internally uses
7208 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7209 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7210 to disable memory-checking temporarily.
7211
7212 Some inconsistent states that previously were possible (and were
7213 even the default) are now avoided.
7214
7215 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7216 with each memory chunk allocated; this is occasionally more helpful
7217 than just having a counter.
7218
7219 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7220
7221 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7222 extensions.
7223 [Bodo Moeller]
7224
7225 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7226 which largely parallels "options", but is for changing API behaviour,
7227 whereas "options" are about protocol behaviour.
7228 Initial "mode" flags are:
7229
7230 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7231 a single record has been written.
7232 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7233 retries use the same buffer location.
7234 (But all of the contents must be
7235 copied!)
7236 [Bodo Moeller]
7237
7238 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7239 worked.
7240
7241 *) Fix problems with no-hmac etc.
7242 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7243
7244 *) New functions RSA_get_default_method(), RSA_set_method() and
7245 RSA_get_method(). These allows replacement of RSA_METHODs without having
7246 to mess around with the internals of an RSA structure.
7247 [Steve Henson]
7248
7249 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7250 Also really enable memory leak checks in openssl.c and in some
7251 test programs.
7252 [Chad C. Mulligan, Bodo Moeller]
7253
7254 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7255 up the length of negative integers. This has now been simplified to just
7256 store the length when it is first determined and use it later, rather
7257 than trying to keep track of where data is copied and updating it to
7258 point to the end.
7259 [Steve Henson, reported by Brien Wheeler
7260 <bwheeler@authentica-security.com>]
7261
7262 *) Add a new function PKCS7_signatureVerify. This allows the verification
7263 of a PKCS#7 signature but with the signing certificate passed to the
7264 function itself. This contrasts with PKCS7_dataVerify which assumes the
7265 certificate is present in the PKCS#7 structure. This isn't always the
7266 case: certificates can be omitted from a PKCS#7 structure and be
7267 distributed by "out of band" means (such as a certificate database).
7268 [Steve Henson]
7269
7270 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7271 function prototypes in pem.h, also change util/mkdef.pl to add the
7272 necessary function names.
7273 [Steve Henson]
7274
7275 *) mk1mf.pl (used by Windows builds) did not properly read the
7276 options set by Configure in the top level Makefile, and Configure
7277 was not even able to write more than one option correctly.
7278 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7279 [Bodo Moeller]
7280
7281 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7282 file to be loaded from a BIO or FILE pointer. The BIO version will
7283 for example allow memory BIOs to contain config info.
7284 [Steve Henson]
7285
7286 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7287 Whoever hopes to achieve shared-library compatibility across versions
7288 must use this, not the compile-time macro.
7289 (Exercise 0.9.4: Which is the minimum library version required by
7290 such programs?)
7291 Note: All this applies only to multi-threaded programs, others don't
7292 need locks.
7293 [Bodo Moeller]
7294
7295 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7296 through a BIO pair triggered the default case, i.e.
7297 SSLerr(...,SSL_R_UNKNOWN_STATE).
7298 [Bodo Moeller]
7299
7300 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7301 can use the SSL library even if none of the specific BIOs is
7302 appropriate.
7303 [Bodo Moeller]
7304
7305 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7306 for the encoded length.
7307 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7308
7309 *) Add initial documentation of the X509V3 functions.
7310 [Steve Henson]
7311
7312 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7313 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7314 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7315 secure PKCS#8 private key format with a high iteration count.
7316 [Steve Henson]
7317
7318 *) Fix determination of Perl interpreter: A perl or perl5
7319 _directory_ in $PATH was also accepted as the interpreter.
7320 [Ralf S. Engelschall]
7321
7322 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7323 wrong with it but it was very old and did things like calling
7324 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7325 unusual formatting.
7326 [Steve Henson]
7327
7328 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7329 to use the new extension code.
7330 [Steve Henson]
7331
7332 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7333 with macros. This should make it easier to change their form, add extra
7334 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7335 constant.
7336 [Steve Henson]
7337
7338 *) Add to configuration table a new entry that can specify an alternative
7339 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7340 according to Mark Crispin <MRC@Panda.COM>.
7341 [Bodo Moeller]
7342
7343 #if 0
7344 *) DES CBC did not update the IV. Weird.
7345 [Ben Laurie]
7346 #else
7347 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7348 Changing the behaviour of the former might break existing programs --
7349 where IV updating is needed, des_ncbc_encrypt can be used.
7350 #endif
7351
7352 *) When bntest is run from "make test" it drives bc to check its
7353 calculations, as well as internally checking them. If an internal check
7354 fails, it needs to cause bc to give a non-zero result or make test carries
7355 on without noticing the failure. Fixed.
7356 [Ben Laurie]
7357
7358 *) DES library cleanups.
7359 [Ulf Möller]
7360
7361 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7362 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7363 ciphers. NOTE: although the key derivation function has been verified
7364 against some published test vectors it has not been extensively tested
7365 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7366 of v2.0.
7367 [Steve Henson]
7368
7369 *) Instead of "mkdir -p", which is not fully portable, use new
7370 Perl script "util/mkdir-p.pl".
7371 [Bodo Moeller]
7372
7373 *) Rewrite the way password based encryption (PBE) is handled. It used to
7374 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7375 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7376 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7377 the 'parameter' field of the AlgorithmIdentifier is passed to the
7378 underlying key generation function so it must do its own ASN1 parsing.
7379 This has also changed the EVP_PBE_CipherInit() function which now has a
7380 'parameter' argument instead of literal salt and iteration count values
7381 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7382 [Steve Henson]
7383
7384 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7385 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7386 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7387 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7388 value was just used as a "magic string" and not used directly its
7389 value doesn't matter.
7390 [Steve Henson]
7391
7392 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7393 support mutable.
7394 [Ben Laurie]
7395
7396 *) "linux-sparc64" configuration (ultrapenguin).
7397 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7398 "linux-sparc" configuration.
7399 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7400
7401 *) config now generates no-xxx options for missing ciphers.
7402 [Ulf Möller]
7403
7404 *) Support the EBCDIC character set (work in progress).
7405 File ebcdic.c not yet included because it has a different license.
7406 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7407
7408 *) Support BS2000/OSD-POSIX.
7409 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7410
7411 *) Make callbacks for key generation use void * instead of char *.
7412 [Ben Laurie]
7413
7414 *) Make S/MIME samples compile (not yet tested).
7415 [Ben Laurie]
7416
7417 *) Additional typesafe stacks.
7418 [Ben Laurie]
7419
7420 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7421 [Bodo Moeller]
7422
7423
7424 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7425
7426 *) New configuration variant "sco5-gcc".
7427
7428 *) Updated some demos.
7429 [Sean O Riordain, Wade Scholine]
7430
7431 *) Add missing BIO_free at exit of pkcs12 application.
7432 [Wu Zhigang]
7433
7434 *) Fix memory leak in conf.c.
7435 [Steve Henson]
7436
7437 *) Updates for Win32 to assembler version of MD5.
7438 [Steve Henson]
7439
7440 *) Set #! path to perl in apps/der_chop to where we found it
7441 instead of using a fixed path.
7442 [Bodo Moeller]
7443
7444 *) SHA library changes for irix64-mips4-cc.
7445 [Andy Polyakov]
7446
7447 *) Improvements for VMS support.
7448 [Richard Levitte]
7449
7450
7451 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7452
7453 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7454 This also avoids the problems with SC4.2 and unpatched SC5.
7455 [Andy Polyakov <appro@fy.chalmers.se>]
7456
7457 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7458 These are required because of the typesafe stack would otherwise break
7459 existing code. If old code used a structure member which used to be STACK
7460 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7461 sk_num or sk_value it would produce an error because the num, data members
7462 are not present in STACK_OF. Now it just produces a warning. sk_set
7463 replaces the old method of assigning a value to sk_value
7464 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7465 that does this will no longer work (and should use sk_set instead) but
7466 this could be regarded as a "questionable" behaviour anyway.
7467 [Steve Henson]
7468
7469 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7470 correctly handle encrypted S/MIME data.
7471 [Steve Henson]
7472
7473 *) Change type of various DES function arguments from des_cblock
7474 (which means, in function argument declarations, pointer to char)
7475 to des_cblock * (meaning pointer to array with 8 char elements),
7476 which allows the compiler to do more typechecking; it was like
7477 that back in SSLeay, but with lots of ugly casts.
7478
7479 Introduce new type const_des_cblock.
7480 [Bodo Moeller]
7481
7482 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7483 problems: find RecipientInfo structure that matches recipient certificate
7484 and initialise the ASN1 structures properly based on passed cipher.
7485 [Steve Henson]
7486
7487 *) Belatedly make the BN tests actually check the results.
7488 [Ben Laurie]
7489
7490 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7491 to and from BNs: it was completely broken. New compilation option
7492 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7493 key elements as negative integers.
7494 [Steve Henson]
7495
7496 *) Reorganize and speed up MD5.
7497 [Andy Polyakov <appro@fy.chalmers.se>]
7498
7499 *) VMS support.
7500 [Richard Levitte <richard@levitte.org>]
7501
7502 *) New option -out to asn1parse to allow the parsed structure to be
7503 output to a file. This is most useful when combined with the -strparse
7504 option to examine the output of things like OCTET STRINGS.
7505 [Steve Henson]
7506
7507 *) Make SSL library a little more fool-proof by not requiring any longer
7508 that SSL_set_{accept,connect}_state be called before
7509 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7510 in many applications because usually everything *appeared* to work as
7511 intended anyway -- now it really works as intended).
7512 [Bodo Moeller]
7513
7514 *) Move openssl.cnf out of lib/.
7515 [Ulf Möller]
7516
7517 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7518 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7519 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7520 [Ralf S. Engelschall]
7521
7522 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7523 handle PKCS#7 enveloped data properly.
7524 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7525
7526 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7527 copying pointers. The cert_st handling is changed by this in
7528 various ways (and thus what used to be known as ctx->default_cert
7529 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7530 any longer when s->cert does not give us what we need).
7531 ssl_cert_instantiate becomes obsolete by this change.
7532 As soon as we've got the new code right (possibly it already is?),
7533 we have solved a couple of bugs of the earlier code where s->cert
7534 was used as if it could not have been shared with other SSL structures.
7535
7536 Note that using the SSL API in certain dirty ways now will result
7537 in different behaviour than observed with earlier library versions:
7538 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7539 does not influence s as it used to.
7540
7541 In order to clean up things more thoroughly, inside SSL_SESSION
7542 we don't use CERT any longer, but a new structure SESS_CERT
7543 that holds per-session data (if available); currently, this is
7544 the peer's certificate chain and, for clients, the server's certificate
7545 and temporary key. CERT holds only those values that can have
7546 meaningful defaults in an SSL_CTX.
7547 [Bodo Moeller]
7548
7549 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7550 from the internal representation. Various PKCS#7 fixes: remove some
7551 evil casts and set the enc_dig_alg field properly based on the signing
7552 key type.
7553 [Steve Henson]
7554
7555 *) Allow PKCS#12 password to be set from the command line or the
7556 environment. Let 'ca' get its config file name from the environment
7557 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7558 and 'x509').
7559 [Steve Henson]
7560
7561 *) Allow certificate policies extension to use an IA5STRING for the
7562 organization field. This is contrary to the PKIX definition but
7563 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7564 extension option.
7565 [Steve Henson]
7566
7567 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7568 without disallowing inline assembler and the like for non-pedantic builds.
7569 [Ben Laurie]
7570
7571 *) Support Borland C++ builder.
7572 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7573
7574 *) Support Mingw32.
7575 [Ulf Möller]
7576
7577 *) SHA-1 cleanups and performance enhancements.
7578 [Andy Polyakov <appro@fy.chalmers.se>]
7579
7580 *) Sparc v8plus assembler for the bignum library.
7581 [Andy Polyakov <appro@fy.chalmers.se>]
7582
7583 *) Accept any -xxx and +xxx compiler options in Configure.
7584 [Ulf Möller]
7585
7586 *) Update HPUX configuration.
7587 [Anonymous]
7588
7589 *) Add missing sk_<type>_unshift() function to safestack.h
7590 [Ralf S. Engelschall]
7591
7592 *) New function SSL_CTX_use_certificate_chain_file that sets the
7593 "extra_cert"s in addition to the certificate. (This makes sense
7594 only for "PEM" format files, as chains as a whole are not
7595 DER-encoded.)
7596 [Bodo Moeller]
7597
7598 *) Support verify_depth from the SSL API.
7599 x509_vfy.c had what can be considered an off-by-one-error:
7600 Its depth (which was not part of the external interface)
7601 was actually counting the number of certificates in a chain;
7602 now it really counts the depth.
7603 [Bodo Moeller]
7604
7605 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7606 instead of X509err, which often resulted in confusing error
7607 messages since the error codes are not globally unique
7608 (e.g. an alleged error in ssl3_accept when a certificate
7609 didn't match the private key).
7610
7611 *) New function SSL_CTX_set_session_id_context that allows to set a default
7612 value (so that you don't need SSL_set_session_id_context for each
7613 connection using the SSL_CTX).
7614 [Bodo Moeller]
7615
7616 *) OAEP decoding bug fix.
7617 [Ulf Möller]
7618
7619 *) Support INSTALL_PREFIX for package builders, as proposed by
7620 David Harris.
7621 [Bodo Moeller]
7622
7623 *) New Configure options "threads" and "no-threads". For systems
7624 where the proper compiler options are known (currently Solaris
7625 and Linux), "threads" is the default.
7626 [Bodo Moeller]
7627
7628 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7629 [Bodo Moeller]
7630
7631 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7632 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7633 such as /usr/local/bin.
7634 [Bodo Moeller]
7635
7636 *) "make linux-shared" to build shared libraries.
7637 [Niels Poppe <niels@netbox.org>]
7638
7639 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7640 [Ulf Möller]
7641
7642 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7643 extension adding in x509 utility.
7644 [Steve Henson]
7645
7646 *) Remove NOPROTO sections and error code comments.
7647 [Ulf Möller]
7648
7649 *) Partial rewrite of the DEF file generator to now parse the ANSI
7650 prototypes.
7651 [Steve Henson]
7652
7653 *) New Configure options --prefix=DIR and --openssldir=DIR.
7654 [Ulf Möller]
7655
7656 *) Complete rewrite of the error code script(s). It is all now handled
7657 by one script at the top level which handles error code gathering,
7658 header rewriting and C source file generation. It should be much better
7659 than the old method: it now uses a modified version of Ulf's parser to
7660 read the ANSI prototypes in all header files (thus the old K&R definitions
7661 aren't needed for error creation any more) and do a better job of
7662 translating function codes into names. The old 'ASN1 error code imbedded
7663 in a comment' is no longer necessary and it doesn't use .err files which
7664 have now been deleted. Also the error code call doesn't have to appear all
7665 on one line (which resulted in some large lines...).
7666 [Steve Henson]
7667
7668 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7669 [Bodo Moeller]
7670
7671 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7672 0 (which usually indicates a closed connection), but continue reading.
7673 [Bodo Moeller]
7674
7675 *) Fix some race conditions.
7676 [Bodo Moeller]
7677
7678 *) Add support for CRL distribution points extension. Add Certificate
7679 Policies and CRL distribution points documentation.
7680 [Steve Henson]
7681
7682 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7683 [Ulf Möller]
7684
7685 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7686 8 of keying material. Merlin has also confirmed interop with this fix
7687 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7688 [Merlin Hughes <merlin@baltimore.ie>]
7689
7690 *) Fix lots of warnings.
7691 [Richard Levitte <levitte@stacken.kth.se>]
7692
7693 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7694 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7695 [Richard Levitte <levitte@stacken.kth.se>]
7696
7697 *) Fix problems with sizeof(long) == 8.
7698 [Andy Polyakov <appro@fy.chalmers.se>]
7699
7700 *) Change functions to ANSI C.
7701 [Ulf Möller]
7702
7703 *) Fix typos in error codes.
7704 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7705
7706 *) Remove defunct assembler files from Configure.
7707 [Ulf Möller]
7708
7709 *) SPARC v8 assembler BIGNUM implementation.
7710 [Andy Polyakov <appro@fy.chalmers.se>]
7711
7712 *) Support for Certificate Policies extension: both print and set.
7713 Various additions to support the r2i method this uses.
7714 [Steve Henson]
7715
7716 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7717 return a const string when you are expecting an allocated buffer.
7718 [Ben Laurie]
7719
7720 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7721 types DirectoryString and DisplayText.
7722 [Steve Henson]
7723
7724 *) Add code to allow r2i extensions to access the configuration database,
7725 add an LHASH database driver and add several ctx helper functions.
7726 [Steve Henson]
7727
7728 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7729 fail when they extended the size of a BIGNUM.
7730 [Steve Henson]
7731
7732 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7733 support typesafe stack.
7734 [Steve Henson]
7735
7736 *) Fix typo in SSL_[gs]et_options().
7737 [Nils Frostberg <nils@medcom.se>]
7738
7739 *) Delete various functions and files that belonged to the (now obsolete)
7740 old X509V3 handling code.
7741 [Steve Henson]
7742
7743 *) New Configure option "rsaref".
7744 [Ulf Möller]
7745
7746 *) Don't auto-generate pem.h.
7747 [Bodo Moeller]
7748
7749 *) Introduce type-safe ASN.1 SETs.
7750 [Ben Laurie]
7751
7752 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7753 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7754
7755 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7756 that links with OpenSSL (well at least cause lots of warnings), but fear
7757 not: the conversion is trivial, and it eliminates loads of evil casts. A
7758 few STACKed things have been converted already. Feel free to convert more.
7759 In the fullness of time, I'll do away with the STACK type altogether.
7760 [Ben Laurie]
7761
7762 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7763 specified in <certfile> by updating the entry in the index.txt file.
7764 This way one no longer has to edit the index.txt file manually for
7765 revoking a certificate. The -revoke option does the gory details now.
7766 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7767
7768 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7769 `-text' option at all and this way the `-noout -text' combination was
7770 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7771 [Ralf S. Engelschall]
7772
7773 *) Make sure a corresponding plain text error message exists for the
7774 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7775 verify callback function determined that a certificate was revoked.
7776 [Ralf S. Engelschall]
7777
7778 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7779 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7780 all available cipers including rc5, which was forgotten until now.
7781 In order to let the testing shell script know which algorithms
7782 are available, a new (up to now undocumented) command
7783 "openssl list-cipher-commands" is used.
7784 [Bodo Moeller]
7785
7786 *) Bugfix: s_client occasionally would sleep in select() when
7787 it should have checked SSL_pending() first.
7788 [Bodo Moeller]
7789
7790 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7791 the raw DSA values prior to ASN.1 encoding.
7792 [Ulf Möller]
7793
7794 *) Tweaks to Configure
7795 [Niels Poppe <niels@netbox.org>]
7796
7797 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7798 yet...
7799 [Steve Henson]
7800
7801 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7802 [Ulf Möller]
7803
7804 *) New config option to avoid instructions that are illegal on the 80386.
7805 The default code is faster, but requires at least a 486.
7806 [Ulf Möller]
7807
7808 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7809 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7810 same as SSL2_VERSION anyway.
7811 [Bodo Moeller]
7812
7813 *) New "-showcerts" option for s_client.
7814 [Bodo Moeller]
7815
7816 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7817 application. Various cleanups and fixes.
7818 [Steve Henson]
7819
7820 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7821 modify error routines to work internally. Add error codes and PBE init
7822 to library startup routines.
7823 [Steve Henson]
7824
7825 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7826 packing functions to asn1 and evp. Changed function names and error
7827 codes along the way.
7828 [Steve Henson]
7829
7830 *) PKCS12 integration: and so it begins... First of several patches to
7831 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7832 objects to objects.h
7833 [Steve Henson]
7834
7835 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7836 and display support for Thawte strong extranet extension.
7837 [Steve Henson]
7838
7839 *) Add LinuxPPC support.
7840 [Jeff Dubrule <igor@pobox.org>]
7841
7842 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7843 bn_div_words in alpha.s.
7844 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7845
7846 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7847 OAEP isn't supported when OpenSSL is built with RSAref.
7848 [Ulf Moeller <ulf@fitug.de>]
7849
7850 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7851 so they no longer are missing under -DNOPROTO.
7852 [Soren S. Jorvang <soren@t.dk>]
7853
7854
7855 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7856
7857 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7858 doesn't work when the session is reused. Coming soon!
7859 [Ben Laurie]
7860
7861 *) Fix a security hole, that allows sessions to be reused in the wrong
7862 context thus bypassing client cert protection! All software that uses
7863 client certs and session caches in multiple contexts NEEDS PATCHING to
7864 allow session reuse! A fuller solution is in the works.
7865 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7866
7867 *) Some more source tree cleanups (removed obsolete files
7868 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7869 permission on "config" script to be executable) and a fix for the INSTALL
7870 document.
7871 [Ulf Moeller <ulf@fitug.de>]
7872
7873 *) Remove some legacy and erroneous uses of malloc, free instead of
7874 Malloc, Free.
7875 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7876
7877 *) Make rsa_oaep_test return non-zero on error.
7878 [Ulf Moeller <ulf@fitug.de>]
7879
7880 *) Add support for native Solaris shared libraries. Configure
7881 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7882 if someone would make that last step automatic.
7883 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7884
7885 *) ctx_size was not built with the right compiler during "make links". Fixed.
7886 [Ben Laurie]
7887
7888 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7889 except NULL ciphers". This means the default cipher list will no longer
7890 enable NULL ciphers. They need to be specifically enabled e.g. with
7891 the string "DEFAULT:eNULL".
7892 [Steve Henson]
7893
7894 *) Fix to RSA private encryption routines: if p < q then it would
7895 occasionally produce an invalid result. This will only happen with
7896 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7897 [Steve Henson]
7898
7899 *) Be less restrictive and allow also `perl util/perlpath.pl
7900 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7901 because this way one can also use an interpreter named `perl5' (which is
7902 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7903 installed as `perl').
7904 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7905
7906 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7907 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7908
7909 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7910 advapi32.lib to Win32 build and change the pem test comparision
7911 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7912 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7913 and crypto/des/ede_cbcm_enc.c.
7914 [Steve Henson]
7915
7916 *) DES quad checksum was broken on big-endian architectures. Fixed.
7917 [Ben Laurie]
7918
7919 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7920 Win32 test batch file so it (might) work again. The Win32 test batch file
7921 is horrible: I feel ill....
7922 [Steve Henson]
7923
7924 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7925 in e_os.h. Audit of header files to check ANSI and non ANSI
7926 sections: 10 functions were absent from non ANSI section and not exported
7927 from Windows DLLs. Fixed up libeay.num for new functions.
7928 [Steve Henson]
7929
7930 *) Make `openssl version' output lines consistent.
7931 [Ralf S. Engelschall]
7932
7933 *) Fix Win32 symbol export lists for BIO functions: Added
7934 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7935 to ms/libeay{16,32}.def.
7936 [Ralf S. Engelschall]
7937
7938 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7939 fine under Unix and passes some trivial tests I've now added. But the
7940 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7941 added to make sure no one expects that this stuff really works in the
7942 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7943 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7944 openssl_bio.xs.
7945 [Ralf S. Engelschall]
7946
7947 *) Fix the generation of two part addresses in perl.
7948 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7949
7950 *) Add config entry for Linux on MIPS.
7951 [John Tobey <jtobey@channel1.com>]
7952
7953 *) Make links whenever Configure is run, unless we are on Windoze.
7954 [Ben Laurie]
7955
7956 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7957 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7958 in CRLs.
7959 [Steve Henson]
7960
7961 *) Add a useful kludge to allow package maintainers to specify compiler and
7962 other platforms details on the command line without having to patch the
7963 Configure script everytime: One now can use ``perl Configure
7964 <id>:<details>'', i.e. platform ids are allowed to have details appended
7965 to them (seperated by colons). This is treated as there would be a static
7966 pre-configured entry in Configure's %table under key <id> with value
7967 <details> and ``perl Configure <id>'' is called. So, when you want to
7968 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7969 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7970 now, which overrides the FreeBSD-elf entry on-the-fly.
7971 [Ralf S. Engelschall]
7972
7973 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7974 [Ben Laurie]
7975
7976 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7977 on the `perl Configure ...' command line. This way one can compile
7978 OpenSSL libraries with Position Independent Code (PIC) which is needed
7979 for linking it into DSOs.
7980 [Ralf S. Engelschall]
7981
7982 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7983 Fixed.
7984 [Ben Laurie]
7985
7986 *) Cleaned up the LICENSE document: The official contact for any license
7987 questions now is the OpenSSL core team under openssl-core@openssl.org.
7988 And add a paragraph about the dual-license situation to make sure people
7989 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7990 to the OpenSSL toolkit.
7991 [Ralf S. Engelschall]
7992
7993 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7994 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7995 Additonally cleaned up the `make links' target: Remove unnecessary
7996 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7997 to speed processing and no longer clutter the display with confusing
7998 stuff. Instead only the actually done links are displayed.
7999 [Ralf S. Engelschall]
8000
8001 *) Permit null encryption ciphersuites, used for authentication only. It used
8002 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8003 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8004 encryption.
8005 [Ben Laurie]
8006
8007 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8008 signed attributes when verifying signatures (this would break them),
8009 the detached data encoding was wrong and public keys obtained using
8010 X509_get_pubkey() weren't freed.
8011 [Steve Henson]
8012
8013 *) Add text documentation for the BUFFER functions. Also added a work around
8014 to a Win95 console bug. This was triggered by the password read stuff: the
8015 last character typed gets carried over to the next fread(). If you were
8016 generating a new cert request using 'req' for example then the last
8017 character of the passphrase would be CR which would then enter the first
8018 field as blank.
8019 [Steve Henson]
8020
8021 *) Added the new `Includes OpenSSL Cryptography Software' button as
8022 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8023 button and can be used by applications based on OpenSSL to show the
8024 relationship to the OpenSSL project.
8025 [Ralf S. Engelschall]
8026
8027 *) Remove confusing variables in function signatures in files
8028 ssl/ssl_lib.c and ssl/ssl.h.
8029 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8030
8031 *) Don't install bss_file.c under PREFIX/include/
8032 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8033
8034 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8035 functions that return function pointers and has support for NT specific
8036 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8037 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8038 unsigned to signed types: this was killing the Win32 compile.
8039 [Steve Henson]
8040
8041 *) Add new certificate file to stack functions,
8042 SSL_add_dir_cert_subjects_to_stack() and
8043 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8044 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8045 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8046 This means that Apache-SSL and similar packages don't have to mess around
8047 to add as many CAs as they want to the preferred list.
8048 [Ben Laurie]
8049
8050 *) Experiment with doxygen documentation. Currently only partially applied to
8051 ssl/ssl_lib.c.
8052 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8053 openssl.doxy as the configuration file.
8054 [Ben Laurie]
8055
8056 *) Get rid of remaining C++-style comments which strict C compilers hate.
8057 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8058
8059 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8060 compiled in by default: it has problems with large keys.
8061 [Steve Henson]
8062
8063 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8064 DH private keys and/or callback functions which directly correspond to
8065 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8066 is needed for applications which have to configure certificates on a
8067 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8068 (e.g. s_server).
8069 For the RSA certificate situation is makes no difference, but
8070 for the DSA certificate situation this fixes the "no shared cipher"
8071 problem where the OpenSSL cipher selection procedure failed because the
8072 temporary keys were not overtaken from the context and the API provided
8073 no way to reconfigure them.
8074 The new functions now let applications reconfigure the stuff and they
8075 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8076 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8077 non-public-API function ssl_cert_instantiate() is used as a helper
8078 function and also to reduce code redundancy inside ssl_rsa.c.
8079 [Ralf S. Engelschall]
8080
8081 *) Move s_server -dcert and -dkey options out of the undocumented feature
8082 area because they are useful for the DSA situation and should be
8083 recognized by the users.
8084 [Ralf S. Engelschall]
8085
8086 *) Fix the cipher decision scheme for export ciphers: the export bits are
8087 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8088 SSL_EXP_MASK. So, the original variable has to be used instead of the
8089 already masked variable.
8090 [Richard Levitte <levitte@stacken.kth.se>]
8091
8092 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8093 [Richard Levitte <levitte@stacken.kth.se>]
8094
8095 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8096 from `int' to `unsigned int' because it's a length and initialized by
8097 EVP_DigestFinal() which expects an `unsigned int *'.
8098 [Richard Levitte <levitte@stacken.kth.se>]
8099
8100 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8101 script. Instead use the usual Shell->Perl transition trick.
8102 [Ralf S. Engelschall]
8103
8104 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8105 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8106 -noout -modulus' as it's already the case for `openssl rsa -noout
8107 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8108 currently the public key is printed (a decision which was already done by
8109 `openssl dsa -modulus' in the past) which serves a similar purpose.
8110 Additionally the NO_RSA no longer completely removes the whole -modulus
8111 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8112 now, too.
8113 [Ralf S. Engelschall]
8114
8115 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8116 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8117 [Arne Ansper <arne@ats.cyber.ee>]
8118
8119 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8120 to be added. Now both 'req' and 'ca' can use new objects defined in the
8121 config file.
8122 [Steve Henson]
8123
8124 *) Add cool BIO that does syslog (or event log on NT).
8125 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8126
8127 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8128 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8129 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8130 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8131 [Ben Laurie]
8132
8133 *) Add preliminary config info for new extension code.
8134 [Steve Henson]
8135
8136 *) Make RSA_NO_PADDING really use no padding.
8137 [Ulf Moeller <ulf@fitug.de>]
8138
8139 *) Generate errors when private/public key check is done.
8140 [Ben Laurie]
8141
8142 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8143 for some CRL extensions and new objects added.
8144 [Steve Henson]
8145
8146 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8147 key usage extension and fuller support for authority key id.
8148 [Steve Henson]
8149
8150 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8151 padding method for RSA, which is recommended for new applications in PKCS
8152 #1 v2.0 (RFC 2437, October 1998).
8153 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8154 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8155 against Bleichbacher's attack on RSA.
8156 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8157 Ben Laurie]
8158
8159 *) Updates to the new SSL compression code
8160 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8161
8162 *) Fix so that the version number in the master secret, when passed
8163 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8164 (because the server will not accept higher), that the version number
8165 is 0x03,0x01, not 0x03,0x00
8166 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8167
8168 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8169 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8170 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8171 [Steve Henson]
8172
8173 *) Support for RAW extensions where an arbitrary extension can be
8174 created by including its DER encoding. See apps/openssl.cnf for
8175 an example.
8176 [Steve Henson]
8177
8178 *) Make sure latest Perl versions don't interpret some generated C array
8179 code as Perl array code in the crypto/err/err_genc.pl script.
8180 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8181
8182 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8183 not many people have the assembler. Various Win32 compilation fixes and
8184 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8185 build instructions.
8186 [Steve Henson]
8187
8188 *) Modify configure script 'Configure' to automatically create crypto/date.h
8189 file under Win32 and also build pem.h from pem.org. New script
8190 util/mkfiles.pl to create the MINFO file on environments that can't do a
8191 'make files': perl util/mkfiles.pl >MINFO should work.
8192 [Steve Henson]
8193
8194 *) Major rework of DES function declarations, in the pursuit of correctness
8195 and purity. As a result, many evil casts evaporated, and some weirdness,
8196 too. You may find this causes warnings in your code. Zapping your evil
8197 casts will probably fix them. Mostly.
8198 [Ben Laurie]
8199
8200 *) Fix for a typo in asn1.h. Bug fix to object creation script
8201 obj_dat.pl. It considered a zero in an object definition to mean
8202 "end of object": none of the objects in objects.h have any zeros
8203 so it wasn't spotted.
8204 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8205
8206 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8207 Masking (CBCM). In the absence of test vectors, the best I have been able
8208 to do is check that the decrypt undoes the encrypt, so far. Send me test
8209 vectors if you have them.
8210 [Ben Laurie]
8211
8212 *) Correct calculation of key length for export ciphers (too much space was
8213 allocated for null ciphers). This has not been tested!
8214 [Ben Laurie]
8215
8216 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8217 message is now correct (it understands "crypto" and "ssl" on its
8218 command line). There is also now an "update" option. This will update
8219 the util/ssleay.num and util/libeay.num files with any new functions.
8220 If you do a:
8221 perl util/mkdef.pl crypto ssl update
8222 it will update them.
8223 [Steve Henson]
8224
8225 *) Overhauled the Perl interface (perl/*):
8226 - ported BN stuff to OpenSSL's different BN library
8227 - made the perl/ source tree CVS-aware
8228 - renamed the package from SSLeay to OpenSSL (the files still contain
8229 their history because I've copied them in the repository)
8230 - removed obsolete files (the test scripts will be replaced
8231 by better Test::Harness variants in the future)
8232 [Ralf S. Engelschall]
8233
8234 *) First cut for a very conservative source tree cleanup:
8235 1. merge various obsolete readme texts into doc/ssleay.txt
8236 where we collect the old documents and readme texts.
8237 2. remove the first part of files where I'm already sure that we no
8238 longer need them because of three reasons: either they are just temporary
8239 files which were left by Eric or they are preserved original files where
8240 I've verified that the diff is also available in the CVS via "cvs diff
8241 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8242 the crypto/md/ stuff).
8243 [Ralf S. Engelschall]
8244
8245 *) More extension code. Incomplete support for subject and issuer alt
8246 name, issuer and authority key id. Change the i2v function parameters
8247 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8248 what that's for :-) Fix to ASN1 macro which messed up
8249 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8250 [Steve Henson]
8251
8252 *) Preliminary support for ENUMERATED type. This is largely copied from the
8253 INTEGER code.
8254 [Steve Henson]
8255
8256 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8257 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8258
8259 *) Make sure `make rehash' target really finds the `openssl' program.
8260 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8261
8262 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8263 like to hear about it if this slows down other processors.
8264 [Ben Laurie]
8265
8266 *) Add CygWin32 platform information to Configure script.
8267 [Alan Batie <batie@aahz.jf.intel.com>]
8268
8269 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8270 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8271
8272 *) New program nseq to manipulate netscape certificate sequences
8273 [Steve Henson]
8274
8275 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8276 few typos.
8277 [Steve Henson]
8278
8279 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8280 but the BN code had some problems that would cause failures when
8281 doing certificate verification and some other functions.
8282 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8283
8284 *) Add ASN1 and PEM code to support netscape certificate sequences.
8285 [Steve Henson]
8286
8287 *) Add ASN1 and PEM code to support netscape certificate sequences.
8288 [Steve Henson]
8289
8290 *) Add several PKIX and private extended key usage OIDs.
8291 [Steve Henson]
8292
8293 *) Modify the 'ca' program to handle the new extension code. Modify
8294 openssl.cnf for new extension format, add comments.
8295 [Steve Henson]
8296
8297 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8298 and add a sample to openssl.cnf so req -x509 now adds appropriate
8299 CA extensions.
8300 [Steve Henson]
8301
8302 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8303 error code, add initial support to X509_print() and x509 application.
8304 [Steve Henson]
8305
8306 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8307 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8308 stuff is currently isolated and isn't even compiled yet.
8309 [Steve Henson]
8310
8311 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8312 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8313 Removed the versions check from X509 routines when loading extensions:
8314 this allows certain broken certificates that don't set the version
8315 properly to be processed.
8316 [Steve Henson]
8317
8318 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8319 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8320 can still be regenerated with "make depend".
8321 [Ben Laurie]
8322
8323 *) Spelling mistake in C version of CAST-128.
8324 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8325
8326 *) Changes to the error generation code. The perl script err-code.pl
8327 now reads in the old error codes and retains the old numbers, only
8328 adding new ones if necessary. It also only changes the .err files if new
8329 codes are added. The makefiles have been modified to only insert errors
8330 when needed (to avoid needlessly modifying header files). This is done
8331 by only inserting errors if the .err file is newer than the auto generated
8332 C file. To rebuild all the error codes from scratch (the old behaviour)
8333 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8334 or delete all the .err files.
8335 [Steve Henson]
8336
8337 *) CAST-128 was incorrectly implemented for short keys. The C version has
8338 been fixed, but is untested. The assembler versions are also fixed, but
8339 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8340 to regenerate it if needed.
8341 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8342 Hagino <itojun@kame.net>]
8343
8344 *) File was opened incorrectly in randfile.c.
8345 [Ulf Möller <ulf@fitug.de>]
8346
8347 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8348 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8349 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8350 al: it's just almost always a UTCTime. Note this patch adds new error
8351 codes so do a "make errors" if there are problems.
8352 [Steve Henson]
8353
8354 *) Correct Linux 1 recognition in config.
8355 [Ulf Möller <ulf@fitug.de>]
8356
8357 *) Remove pointless MD5 hash when using DSA keys in ca.
8358 [Anonymous <nobody@replay.com>]
8359
8360 *) Generate an error if given an empty string as a cert directory. Also
8361 generate an error if handed NULL (previously returned 0 to indicate an
8362 error, but didn't set one).
8363 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8364
8365 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8366 [Ben Laurie]
8367
8368 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8369 parameters. This was causing a warning which killed off the Win32 compile.
8370 [Steve Henson]
8371
8372 *) Remove C++ style comments from crypto/bn/bn_local.h.
8373 [Neil Costigan <neil.costigan@celocom.com>]
8374
8375 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8376 based on a text string, looking up short and long names and finally
8377 "dot" format. The "dot" format stuff didn't work. Added new function
8378 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8379 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8380 OID is not part of the table.
8381 [Steve Henson]
8382
8383 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8384 X509_LOOKUP_by_alias().
8385 [Ben Laurie]
8386
8387 *) Sort openssl functions by name.
8388 [Ben Laurie]
8389
8390 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8391 encryption from sample DSA keys (in case anyone is interested the password
8392 was "1234").
8393 [Steve Henson]
8394
8395 *) Make _all_ *_free functions accept a NULL pointer.
8396 [Frans Heymans <fheymans@isaserver.be>]
8397
8398 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8399 NULL pointers.
8400 [Anonymous <nobody@replay.com>]
8401
8402 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8403 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8404
8405 *) Don't blow it for numeric -newkey arguments to apps/req.
8406 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8407
8408 *) Temp key "for export" tests were wrong in s3_srvr.c.
8409 [Anonymous <nobody@replay.com>]
8410
8411 *) Add prototype for temp key callback functions
8412 SSL_CTX_set_tmp_{rsa,dh}_callback().
8413 [Ben Laurie]
8414
8415 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8416 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8417 [Steve Henson]
8418
8419 *) X509_name_add_entry() freed the wrong thing after an error.
8420 [Arne Ansper <arne@ats.cyber.ee>]
8421
8422 *) rsa_eay.c would attempt to free a NULL context.
8423 [Arne Ansper <arne@ats.cyber.ee>]
8424
8425 *) BIO_s_socket() had a broken should_retry() on Windoze.
8426 [Arne Ansper <arne@ats.cyber.ee>]
8427
8428 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8429 [Arne Ansper <arne@ats.cyber.ee>]
8430
8431 *) Make sure the already existing X509_STORE->depth variable is initialized
8432 in X509_STORE_new(), but document the fact that this variable is still
8433 unused in the certificate verification process.
8434 [Ralf S. Engelschall]
8435
8436 *) Fix the various library and apps files to free up pkeys obtained from
8437 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8438 [Steve Henson]
8439
8440 *) Fix reference counting in X509_PUBKEY_get(). This makes
8441 demos/maurice/example2.c work, amongst others, probably.
8442 [Steve Henson and Ben Laurie]
8443
8444 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8445 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8446 are no longer created. This way we have a single and consistent command
8447 line interface `openssl <command>', similar to `cvs <command>'.
8448 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8449
8450 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8451 BIT STRING wrapper always have zero unused bits.
8452 [Steve Henson]
8453
8454 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8455 [Steve Henson]
8456
8457 *) Make the top-level INSTALL documentation easier to understand.
8458 [Paul Sutton]
8459
8460 *) Makefiles updated to exit if an error occurs in a sub-directory
8461 make (including if user presses ^C) [Paul Sutton]
8462
8463 *) Make Montgomery context stuff explicit in RSA data structure.
8464 [Ben Laurie]
8465
8466 *) Fix build order of pem and err to allow for generated pem.h.
8467 [Ben Laurie]
8468
8469 *) Fix renumbering bug in X509_NAME_delete_entry().
8470 [Ben Laurie]
8471
8472 *) Enhanced the err-ins.pl script so it makes the error library number
8473 global and can add a library name. This is needed for external ASN1 and
8474 other error libraries.
8475 [Steve Henson]
8476
8477 *) Fixed sk_insert which never worked properly.
8478 [Steve Henson]
8479
8480 *) Fix ASN1 macros so they can handle indefinite length construted
8481 EXPLICIT tags. Some non standard certificates use these: they can now
8482 be read in.
8483 [Steve Henson]
8484
8485 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8486 into a single doc/ssleay.txt bundle. This way the information is still
8487 preserved but no longer messes up this directory. Now it's new room for
8488 the new set of documenation files.
8489 [Ralf S. Engelschall]
8490
8491 *) SETs were incorrectly DER encoded. This was a major pain, because they
8492 shared code with SEQUENCEs, which aren't coded the same. This means that
8493 almost everything to do with SETs or SEQUENCEs has either changed name or
8494 number of arguments.
8495 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8496
8497 *) Fix test data to work with the above.
8498 [Ben Laurie]
8499
8500 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8501 was already fixed by Eric for 0.9.1 it seems.
8502 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8503
8504 *) Autodetect FreeBSD3.
8505 [Ben Laurie]
8506
8507 *) Fix various bugs in Configure. This affects the following platforms:
8508 nextstep
8509 ncr-scde
8510 unixware-2.0
8511 unixware-2.0-pentium
8512 sco5-cc.
8513 [Ben Laurie]
8514
8515 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8516 before they are needed.
8517 [Ben Laurie]
8518
8519 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8520 [Ben Laurie]
8521
8522
8523 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8524
8525 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8526 changed SSLeay to OpenSSL in version strings.
8527 [Ralf S. Engelschall]
8528
8529 *) Some fixups to the top-level documents.
8530 [Paul Sutton]
8531
8532 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8533 because the symlink to include/ was missing.
8534 [Ralf S. Engelschall]
8535
8536 *) Incorporated the popular no-RSA/DSA-only patches
8537 which allow to compile a RSA-free SSLeay.
8538 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8539
8540 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8541 when "ssleay" is still not found.
8542 [Ralf S. Engelschall]
8543
8544 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8545 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8546
8547 *) Updated the README file.
8548 [Ralf S. Engelschall]
8549
8550 *) Added various .cvsignore files in the CVS repository subdirs
8551 to make a "cvs update" really silent.
8552 [Ralf S. Engelschall]
8553
8554 *) Recompiled the error-definition header files and added
8555 missing symbols to the Win32 linker tables.
8556 [Ralf S. Engelschall]
8557
8558 *) Cleaned up the top-level documents;
8559 o new files: CHANGES and LICENSE
8560 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8561 o merged COPYRIGHT into LICENSE
8562 o removed obsolete TODO file
8563 o renamed MICROSOFT to INSTALL.W32
8564 [Ralf S. Engelschall]
8565
8566 *) Removed dummy files from the 0.9.1b source tree:
8567 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8568 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8569 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8570 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8571 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8572 [Ralf S. Engelschall]
8573
8574 *) Added various platform portability fixes.
8575 [Mark J. Cox]
8576
8577 *) The Genesis of the OpenSSL rpject:
8578 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8579 Young and Tim J. Hudson created while they were working for C2Net until
8580 summer 1998.
8581 [The OpenSSL Project]
8582
8583
8584 Changes between 0.9.0b and 0.9.1b [not released]
8585
8586 *) Updated a few CA certificates under certs/
8587 [Eric A. Young]
8588
8589 *) Changed some BIGNUM api stuff.
8590 [Eric A. Young]
8591
8592 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8593 DGUX x86, Linux Alpha, etc.
8594 [Eric A. Young]
8595
8596 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8597 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8598 available).
8599 [Eric A. Young]
8600
8601 *) Add -strparse option to asn1pars program which parses nested
8602 binary structures
8603 [Dr Stephen Henson <shenson@bigfoot.com>]
8604
8605 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8606 [Eric A. Young]
8607
8608 *) DSA fix for "ca" program.
8609 [Eric A. Young]
8610
8611 *) Added "-genkey" option to "dsaparam" program.
8612 [Eric A. Young]
8613
8614 *) Added RIPE MD160 (rmd160) message digest.
8615 [Eric A. Young]
8616
8617 *) Added -a (all) option to "ssleay version" command.
8618 [Eric A. Young]
8619
8620 *) Added PLATFORM define which is the id given to Configure.
8621 [Eric A. Young]
8622
8623 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8624 [Eric A. Young]
8625
8626 *) Extended the ASN.1 parser routines.
8627 [Eric A. Young]
8628
8629 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8630 [Eric A. Young]
8631
8632 *) Added a BN_CTX to the BN library.
8633 [Eric A. Young]
8634
8635 *) Fixed the weak key values in DES library
8636 [Eric A. Young]
8637
8638 *) Changed API in EVP library for cipher aliases.
8639 [Eric A. Young]
8640
8641 *) Added support for RC2/64bit cipher.
8642 [Eric A. Young]
8643
8644 *) Converted the lhash library to the crypto/mem.c functions.
8645 [Eric A. Young]
8646
8647 *) Added more recognized ASN.1 object ids.
8648 [Eric A. Young]
8649
8650 *) Added more RSA padding checks for SSL/TLS.
8651 [Eric A. Young]
8652
8653 *) Added BIO proxy/filter functionality.
8654 [Eric A. Young]
8655
8656 *) Added extra_certs to SSL_CTX which can be used
8657 send extra CA certificates to the client in the CA cert chain sending
8658 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8659 [Eric A. Young]
8660
8661 *) Now Fortezza is denied in the authentication phase because
8662 this is key exchange mechanism is not supported by SSLeay at all.
8663 [Eric A. Young]
8664
8665 *) Additional PKCS1 checks.
8666 [Eric A. Young]
8667
8668 *) Support the string "TLSv1" for all TLS v1 ciphers.
8669 [Eric A. Young]
8670
8671 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8672 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8673 [Eric A. Young]
8674
8675 *) Fixed a few memory leaks.
8676 [Eric A. Young]
8677
8678 *) Fixed various code and comment typos.
8679 [Eric A. Young]
8680
8681 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8682 bytes sent in the client random.
8683 [Edward Bishop <ebishop@spyglass.com>]
8684