]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Only allow ephemeral RSA keys in export ciphersuites.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8zc and 0.9.8zd [xx XXX xxxx]
6
7 *) Abort handshake if server key exchange message is omitted for ephemeral
8 ECDH ciphersuites.
9
10 Thanks to Karthikeyan Bhargavan for reporting this issue.
11 (CVE-2014-3572)
12 [Steve Henson]
13
14 *) Remove non-export ephemeral RSA code on client and server. This code
15 violated the TLS standard by allowing the use of temporary RSA keys in
16 non-export ciphersuites and could be used by a server to effectively
17 downgrade the RSA key length used to a value smaller than the server
18 certificate. Thanks for Karthikeyan Bhargavan for reporting this issue.
19 (CVE-2015-0204)
20 [Steve Henson]
21
22 *) Fix various certificate fingerprint issues.
23
24 By using non-DER or invalid encodings outside the signed portion of a
25 certificate the fingerprint can be changed without breaking the signature.
26 Although no details of the signed portion of the certificate can be changed
27 this can cause problems with some applications: e.g. those using the
28 certificate fingerprint for blacklists.
29
30 1. Reject signatures with non zero unused bits.
31
32 If the BIT STRING containing the signature has non zero unused bits reject
33 the signature. All current signature algorithms require zero unused bits.
34
35 2. Check certificate algorithm consistency.
36
37 Check the AlgorithmIdentifier inside TBS matches the one in the
38 certificate signature. NB: this will result in signature failure
39 errors for some broken certificates.
40
41 Thanks to Konrad Kraszewski from Google for reporting this issue.
42
43 3. Check DSA/ECDSA signatures use DER.
44
45 Reencode DSA/ECDSA signatures and compare with the original received
46 signature. Return an error if there is a mismatch.
47
48 This will reject various cases including garbage after signature
49 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
50 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
51 (negative or with leading zeroes).
52
53 Further analysis was conducted and fixes were developed by Stephen Henson
54 of the OpenSSL core team.
55
56 (CVE-2014-8275)
57 [Steve Henson]
58
59 Changes between 0.9.8zb and 0.9.8zc [15 Oct 2014]
60
61 *) Session Ticket Memory Leak.
62
63 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
64 integrity of that ticket is first verified. In the event of a session
65 ticket integrity check failing, OpenSSL will fail to free memory
66 causing a memory leak. By sending a large number of invalid session
67 tickets an attacker could exploit this issue in a Denial Of Service
68 attack.
69 (CVE-2014-3567)
70 [Steve Henson]
71
72 *) Build option no-ssl3 is incomplete.
73
74 When OpenSSL is configured with "no-ssl3" as a build option, servers
75 could accept and complete a SSL 3.0 handshake, and clients could be
76 configured to send them.
77 (CVE-2014-3568)
78 [Akamai and the OpenSSL team]
79
80 *) Add support for TLS_FALLBACK_SCSV.
81 Client applications doing fallback retries should call
82 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
83 (CVE-2014-3566)
84 [Adam Langley, Bodo Moeller]
85
86 *) Add additional DigestInfo checks.
87
88 Reencode DigestInto in DER and check against the original when
89 verifying RSA signature: this will reject any improperly encoded
90 DigestInfo structures.
91
92 Note: this is a precautionary measure and no attacks are currently known.
93
94 [Steve Henson]
95
96 Changes between 0.9.8za and 0.9.8zb [6 Aug 2014]
97
98 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
99 to a denial of service attack. A malicious server can crash the client
100 with a null pointer dereference (read) by specifying an anonymous (EC)DH
101 ciphersuite and sending carefully crafted handshake messages.
102
103 Thanks to Felix Gröbert (Google) for discovering and researching this
104 issue.
105 (CVE-2014-3510)
106 [Emilia Käsper]
107
108 *) By sending carefully crafted DTLS packets an attacker could cause openssl
109 to leak memory. This can be exploited through a Denial of Service attack.
110 Thanks to Adam Langley for discovering and researching this issue.
111 (CVE-2014-3507)
112 [Adam Langley]
113
114 *) An attacker can force openssl to consume large amounts of memory whilst
115 processing DTLS handshake messages. This can be exploited through a
116 Denial of Service attack.
117 Thanks to Adam Langley for discovering and researching this issue.
118 (CVE-2014-3506)
119 [Adam Langley]
120
121 *) An attacker can force an error condition which causes openssl to crash
122 whilst processing DTLS packets due to memory being freed twice. This
123 can be exploited through a Denial of Service attack.
124 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
125 this issue.
126 (CVE-2014-3505)
127 [Adam Langley]
128
129 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
130 X509_name_oneline, X509_name_print_ex et al. to leak some information
131 from the stack. Applications may be affected if they echo pretty printing
132 output to the attacker.
133
134 Thanks to Ivan Fratric (Google) for discovering this issue.
135 (CVE-2014-3508)
136 [Emilia Käsper, and Steve Henson]
137
138 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
139 for corner cases. (Certain input points at infinity could lead to
140 bogus results, with non-infinity inputs mapped to infinity too.)
141 [Bodo Moeller]
142
143 Changes between 0.9.8y and 0.9.8za [5 Jun 2014]
144
145 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
146 handshake can force the use of weak keying material in OpenSSL
147 SSL/TLS clients and servers.
148
149 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
150 researching this issue. (CVE-2014-0224)
151 [KIKUCHI Masashi, Steve Henson]
152
153 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
154 OpenSSL DTLS client the code can be made to recurse eventually crashing
155 in a DoS attack.
156
157 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
158 (CVE-2014-0221)
159 [Imre Rad, Steve Henson]
160
161 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
162 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
163 client or server. This is potentially exploitable to run arbitrary
164 code on a vulnerable client or server.
165
166 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
167 [Jüri Aedla, Steve Henson]
168
169 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
170 are subject to a denial of service attack.
171
172 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
173 this issue. (CVE-2014-3470)
174 [Felix Gröbert, Ivan Fratric, Steve Henson]
175
176 *) Fix for the attack described in the paper "Recovering OpenSSL
177 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
178 by Yuval Yarom and Naomi Benger. Details can be obtained from:
179 http://eprint.iacr.org/2014/140
180
181 Thanks to Yuval Yarom and Naomi Benger for discovering this
182 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
183 [Yuval Yarom and Naomi Benger]
184
185 Thanks to mancha for backporting the fix to the 0.9.8 branch.
186
187 *) Fix handling of warning-level alerts in SSL23 client mode so they
188 don't cause client-side termination (eg. on SNI unrecognized_name
189 warnings). Add client and server support for six additional alerts
190 per RFC 6066 and RFC 4279.
191 [mancha]
192
193 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
194 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
195 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
196 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
197 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
198 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
199 [Rob Stradling, Adam Langley]
200
201 Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
202
203 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
204
205 This addresses the flaw in CBC record processing discovered by
206 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
207 at: http://www.isg.rhul.ac.uk/tls/
208
209 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
210 Security Group at Royal Holloway, University of London
211 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
212 Emilia Käsper for the initial patch.
213 (CVE-2013-0169)
214 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
215
216 *) Return an error when checking OCSP signatures when key is NULL.
217 This fixes a DoS attack. (CVE-2013-0166)
218 [Steve Henson]
219
220 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
221 the right response is stapled. Also change SSL_get_certificate()
222 so it returns the certificate actually sent.
223 See http://rt.openssl.org/Ticket/Display.html?id=2836.
224 (This is a backport)
225 [Rob Stradling <rob.stradling@comodo.com>]
226
227 *) Fix possible deadlock when decoding public keys.
228 [Steve Henson]
229
230 Changes between 0.9.8w and 0.9.8x [10 May 2012]
231
232 *) Sanity check record length before skipping explicit IV in DTLS
233 to fix DoS attack.
234
235 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
236 fuzzing as a service testing platform.
237 (CVE-2012-2333)
238 [Steve Henson]
239
240 *) Initialise tkeylen properly when encrypting CMS messages.
241 Thanks to Solar Designer of Openwall for reporting this issue.
242 [Steve Henson]
243
244 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
245
246 *) The fix for CVE-2012-2110 did not take into account that the
247 'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
248 int in OpenSSL 0.9.8, making it still vulnerable. Fix by
249 rejecting negative len parameter. (CVE-2012-2131)
250 [Tomas Hoger <thoger@redhat.com>]
251
252 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
253
254 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
255 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
256 in CRYPTO_realloc_clean.
257
258 Thanks to Tavis Ormandy, Google Security Team, for discovering this
259 issue and to Adam Langley <agl@chromium.org> for fixing it.
260 (CVE-2012-2110)
261 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
262
263 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
264
265 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
266 in CMS and PKCS7 code. When RSA decryption fails use a random key for
267 content decryption and always return the same error. Note: this attack
268 needs on average 2^20 messages so it only affects automated senders. The
269 old behaviour can be reenabled in the CMS code by setting the
270 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
271 an MMA defence is not necessary.
272 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
273 this issue. (CVE-2012-0884)
274 [Steve Henson]
275
276 *) Fix CVE-2011-4619: make sure we really are receiving a
277 client hello before rejecting multiple SGC restarts. Thanks to
278 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
279 [Steve Henson]
280
281 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
282
283 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
284 Thanks to Antonio Martin, Enterprise Secure Access Research and
285 Development, Cisco Systems, Inc. for discovering this bug and
286 preparing a fix. (CVE-2012-0050)
287 [Antonio Martin]
288
289 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
290
291 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
292 of the Vaudenay padding oracle attack on CBC mode encryption
293 which enables an efficient plaintext recovery attack against
294 the OpenSSL implementation of DTLS. Their attack exploits timing
295 differences arising during decryption processing. A research
296 paper describing this attack can be found at:
297 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
298 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
299 Security Group at Royal Holloway, University of London
300 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
301 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
302 for preparing the fix. (CVE-2011-4108)
303 [Robin Seggelmann, Michael Tuexen]
304
305 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
306 [Ben Laurie, Kasper <ekasper@google.com>]
307
308 *) Clear bytes used for block padding of SSL 3.0 records.
309 (CVE-2011-4576)
310 [Adam Langley (Google)]
311
312 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
313 Kadianakis <desnacked@gmail.com> for discovering this issue and
314 Adam Langley for preparing the fix. (CVE-2011-4619)
315 [Adam Langley (Google)]
316
317 *) Prevent malformed RFC3779 data triggering an assertion failure.
318 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
319 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
320 [Rob Austein <sra@hactrn.net>]
321
322 *) Fix ssl_ciph.c set-up race.
323 [Adam Langley (Google)]
324
325 *) Fix spurious failures in ecdsatest.c.
326 [Emilia Käsper (Google)]
327
328 *) Fix the BIO_f_buffer() implementation (which was mixing different
329 interpretations of the '..._len' fields).
330 [Adam Langley (Google)]
331
332 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
333 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
334 threads won't reuse the same blinding coefficients.
335
336 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
337 lock to call BN_BLINDING_invert_ex, and avoids one use of
338 BN_BLINDING_update for each BN_BLINDING structure (previously,
339 the last update always remained unused).
340 [Emilia Käsper (Google)]
341
342 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
343 for multi-threaded use of ECDH.
344 [Adam Langley (Google)]
345
346 *) Fix x509_name_ex_d2i memory leak on bad inputs.
347 [Bodo Moeller]
348
349 *) Add protection against ECDSA timing attacks as mentioned in the paper
350 by Billy Bob Brumley and Nicola Tuveri, see:
351
352 http://eprint.iacr.org/2011/232.pdf
353
354 [Billy Bob Brumley and Nicola Tuveri]
355
356 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
357
358 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
359 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
360
361 *) Fix bug in string printing code: if *any* escaping is enabled we must
362 escape the escape character (backslash) or the resulting string is
363 ambiguous.
364 [Steve Henson]
365
366 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
367
368 *) Disable code workaround for ancient and obsolete Netscape browsers
369 and servers: an attacker can use it in a ciphersuite downgrade attack.
370 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
371 [Steve Henson]
372
373 *) Fixed J-PAKE implementation error, originally discovered by
374 Sebastien Martini, further info and confirmation from Stefan
375 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
376 [Ben Laurie]
377
378 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
379
380 *) Fix extension code to avoid race conditions which can result in a buffer
381 overrun vulnerability: resumed sessions must not be modified as they can
382 be shared by multiple threads. CVE-2010-3864
383 [Steve Henson]
384
385 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
386 [Steve Henson]
387
388 *) Don't reencode certificate when calculating signature: cache and use
389 the original encoding instead. This makes signature verification of
390 some broken encodings work correctly.
391 [Steve Henson]
392
393 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
394 is also one of the inputs.
395 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
396
397 *) Don't repeatedly append PBE algorithms to table if they already exist.
398 Sort table on each new add. This effectively makes the table read only
399 after all algorithms are added and subsequent calls to PKCS12_pbe_add
400 etc are non-op.
401 [Steve Henson]
402
403 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
404
405 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
406 OpenSSL 1.0.0.]
407
408 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
409 access or freeing data twice (CVE-2010-0742)
410 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
411
412 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
413 common in certificates and some applications which only call
414 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
415 [Steve Henson]
416
417 *) VMS fixes:
418 Reduce copying into .apps and .test in makevms.com
419 Don't try to use blank CA certificate in CA.com
420 Allow use of C files from original directories in maketests.com
421 [Steven M. Schweda" <sms@antinode.info>]
422
423 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
424
425 *) When rejecting SSL/TLS records due to an incorrect version number, never
426 update s->server with a new major version number. As of
427 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
428 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
429 the previous behavior could result in a read attempt at NULL when
430 receiving specific incorrect SSL/TLS records once record payload
431 protection is active. (CVE-2010-0740)
432 [Bodo Moeller, Adam Langley <agl@chromium.org>]
433
434 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
435 could be crashed if the relevant tables were not present (e.g. chrooted).
436 [Tomas Hoger <thoger@redhat.com>]
437
438 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
439
440 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
441 [Martin Olsson, Neel Mehta]
442
443 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
444 accommodate for stack sorting, always a write lock!).
445 [Bodo Moeller]
446
447 *) On some versions of WIN32 Heap32Next is very slow. This can cause
448 excessive delays in the RAND_poll(): over a minute. As a workaround
449 include a time check in the inner Heap32Next loop too.
450 [Steve Henson]
451
452 *) The code that handled flushing of data in SSL/TLS originally used the
453 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
454 the problem outlined in PR#1949. The fix suggested there however can
455 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
456 of Apache). So instead simplify the code to flush unconditionally.
457 This should be fine since flushing with no data to flush is a no op.
458 [Steve Henson]
459
460 *) Handle TLS versions 2.0 and later properly and correctly use the
461 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
462 off ancient servers have a habit of sticking around for a while...
463 [Steve Henson]
464
465 *) Modify compression code so it frees up structures without using the
466 ex_data callbacks. This works around a problem where some applications
467 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
468 restarting) then use compression (e.g. SSL with compression) later.
469 This results in significant per-connection memory leaks and
470 has caused some security issues including CVE-2008-1678 and
471 CVE-2009-4355.
472 [Steve Henson]
473
474 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
475 change when encrypting or decrypting.
476 [Bodo Moeller]
477
478 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
479 connect and renegotiate with servers which do not support RI.
480 Until RI is more widely deployed this option is enabled by default.
481 [Steve Henson]
482
483 *) Add "missing" ssl ctrls to clear options and mode.
484 [Steve Henson]
485
486 *) If client attempts to renegotiate and doesn't support RI respond with
487 a no_renegotiation alert as required by RFC5746. Some renegotiating
488 TLS clients will continue a connection gracefully when they receive
489 the alert. Unfortunately OpenSSL mishandled this alert and would hang
490 waiting for a server hello which it will never receive. Now we treat a
491 received no_renegotiation alert as a fatal error. This is because
492 applications requesting a renegotiation might well expect it to succeed
493 and would have no code in place to handle the server denying it so the
494 only safe thing to do is to terminate the connection.
495 [Steve Henson]
496
497 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
498 peer supports secure renegotiation and 0 otherwise. Print out peer
499 renegotiation support in s_client/s_server.
500 [Steve Henson]
501
502 *) Replace the highly broken and deprecated SPKAC certification method with
503 the updated NID creation version. This should correctly handle UTF8.
504 [Steve Henson]
505
506 *) Implement RFC5746. Re-enable renegotiation but require the extension
507 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
508 turns out to be a bad idea. It has been replaced by
509 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
510 SSL_CTX_set_options(). This is really not recommended unless you
511 know what you are doing.
512 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
513
514 *) Fixes to stateless session resumption handling. Use initial_ctx when
515 issuing and attempting to decrypt tickets in case it has changed during
516 servername handling. Use a non-zero length session ID when attempting
517 stateless session resumption: this makes it possible to determine if
518 a resumption has occurred immediately after receiving server hello
519 (several places in OpenSSL subtly assume this) instead of later in
520 the handshake.
521 [Steve Henson]
522
523 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
524 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
525 fixes for a few places where the return code is not checked
526 correctly.
527 [Julia Lawall <julia@diku.dk>]
528
529 *) Add --strict-warnings option to Configure script to include devteam
530 warnings in other configurations.
531 [Steve Henson]
532
533 *) Add support for --libdir option and LIBDIR variable in makefiles. This
534 makes it possible to install openssl libraries in locations which
535 have names other than "lib", for example "/usr/lib64" which some
536 systems need.
537 [Steve Henson, based on patch from Jeremy Utley]
538
539 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
540 X690 8.9.12 and can produce some misleading textual output of OIDs.
541 [Steve Henson, reported by Dan Kaminsky]
542
543 *) Delete MD2 from algorithm tables. This follows the recommendation in
544 several standards that it is not used in new applications due to
545 several cryptographic weaknesses. For binary compatibility reasons
546 the MD2 API is still compiled in by default.
547 [Steve Henson]
548
549 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
550 and restored.
551 [Steve Henson]
552
553 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
554 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
555 clash.
556 [Guenter <lists@gknw.net>]
557
558 *) Fix the server certificate chain building code to use X509_verify_cert(),
559 it used to have an ad-hoc builder which was unable to cope with anything
560 other than a simple chain.
561 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
562
563 *) Don't check self signed certificate signatures in X509_verify_cert()
564 by default (a flag can override this): it just wastes time without
565 adding any security. As a useful side effect self signed root CAs
566 with non-FIPS digests are now usable in FIPS mode.
567 [Steve Henson]
568
569 *) In dtls1_process_out_of_seq_message() the check if the current message
570 is already buffered was missing. For every new message was memory
571 allocated, allowing an attacker to perform an denial of service attack
572 with sending out of seq handshake messages until there is no memory
573 left. Additionally every future messege was buffered, even if the
574 sequence number made no sense and would be part of another handshake.
575 So only messages with sequence numbers less than 10 in advance will be
576 buffered. (CVE-2009-1378)
577 [Robin Seggelmann, discovered by Daniel Mentz]
578
579 *) Records are buffered if they arrive with a future epoch to be
580 processed after finishing the corresponding handshake. There is
581 currently no limitation to this buffer allowing an attacker to perform
582 a DOS attack with sending records with future epochs until there is no
583 memory left. This patch adds the pqueue_size() function to detemine
584 the size of a buffer and limits the record buffer to 100 entries.
585 (CVE-2009-1377)
586 [Robin Seggelmann, discovered by Daniel Mentz]
587
588 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
589 parent structure is freed. (CVE-2009-1379)
590 [Daniel Mentz]
591
592 *) Handle non-blocking I/O properly in SSL_shutdown() call.
593 [Darryl Miles <darryl-mailinglists@netbauds.net>]
594
595 *) Add 2.5.4.* OIDs
596 [Ilya O. <vrghost@gmail.com>]
597
598 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
599
600 *) Disable renegotiation completely - this fixes a severe security
601 problem (CVE-2009-3555) at the cost of breaking all
602 renegotiation. Renegotiation can be re-enabled by setting
603 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
604 run-time. This is really not recommended unless you know what
605 you're doing.
606 [Ben Laurie]
607
608 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
609
610 *) Don't set val to NULL when freeing up structures, it is freed up by
611 underlying code. If sizeof(void *) > sizeof(long) this can result in
612 zeroing past the valid field. (CVE-2009-0789)
613 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
614
615 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
616 checked correctly. This would allow some invalid signed attributes to
617 appear to verify correctly. (CVE-2009-0591)
618 [Ivan Nestlerode <inestlerode@us.ibm.com>]
619
620 *) Reject UniversalString and BMPString types with invalid lengths. This
621 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
622 a legal length. (CVE-2009-0590)
623 [Steve Henson]
624
625 *) Set S/MIME signing as the default purpose rather than setting it
626 unconditionally. This allows applications to override it at the store
627 level.
628 [Steve Henson]
629
630 *) Permit restricted recursion of ASN1 strings. This is needed in practice
631 to handle some structures.
632 [Steve Henson]
633
634 *) Improve efficiency of mem_gets: don't search whole buffer each time
635 for a '\n'
636 [Jeremy Shapiro <jnshapir@us.ibm.com>]
637
638 *) New -hex option for openssl rand.
639 [Matthieu Herrb]
640
641 *) Print out UTF8String and NumericString when parsing ASN1.
642 [Steve Henson]
643
644 *) Support NumericString type for name components.
645 [Steve Henson]
646
647 *) Allow CC in the environment to override the automatically chosen
648 compiler. Note that nothing is done to ensure flags work with the
649 chosen compiler.
650 [Ben Laurie]
651
652 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
653
654 *) Properly check EVP_VerifyFinal() and similar return values
655 (CVE-2008-5077).
656 [Ben Laurie, Bodo Moeller, Google Security Team]
657
658 *) Enable TLS extensions by default.
659 [Ben Laurie]
660
661 *) Allow the CHIL engine to be loaded, whether the application is
662 multithreaded or not. (This does not release the developer from the
663 obligation to set up the dynamic locking callbacks.)
664 [Sander Temme <sander@temme.net>]
665
666 *) Use correct exit code if there is an error in dgst command.
667 [Steve Henson; problem pointed out by Roland Dirlewanger]
668
669 *) Tweak Configure so that you need to say "experimental-jpake" to enable
670 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
671 [Bodo Moeller]
672
673 *) Add experimental JPAKE support, including demo authentication in
674 s_client and s_server.
675 [Ben Laurie]
676
677 *) Set the comparison function in v3_addr_canonize().
678 [Rob Austein <sra@hactrn.net>]
679
680 *) Add support for XMPP STARTTLS in s_client.
681 [Philip Paeps <philip@freebsd.org>]
682
683 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
684 to ensure that even with this option, only ciphersuites in the
685 server's preference list will be accepted. (Note that the option
686 applies only when resuming a session, so the earlier behavior was
687 just about the algorithm choice for symmetric cryptography.)
688 [Bodo Moeller]
689
690 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
691
692 *) Fix NULL pointer dereference if a DTLS server received
693 ChangeCipherSpec as first record (CVE-2009-1386).
694 [PR #1679]
695
696 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
697 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
698 [Nagendra Modadugu]
699
700 *) The fix in 0.9.8c that supposedly got rid of unsafe
701 double-checked locking was incomplete for RSA blinding,
702 addressing just one layer of what turns out to have been
703 doubly unsafe triple-checked locking.
704
705 So now fix this for real by retiring the MONT_HELPER macro
706 in crypto/rsa/rsa_eay.c.
707
708 [Bodo Moeller; problem pointed out by Marius Schilder]
709
710 *) Various precautionary measures:
711
712 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
713
714 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
715 (NB: This would require knowledge of the secret session ticket key
716 to exploit, in which case you'd be SOL either way.)
717
718 - Change bn_nist.c so that it will properly handle input BIGNUMs
719 outside the expected range.
720
721 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
722 builds.
723
724 [Neel Mehta, Bodo Moeller]
725
726 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
727 the load fails. Useful for distros.
728 [Ben Laurie and the FreeBSD team]
729
730 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
731 [Steve Henson]
732
733 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
734 [Huang Ying]
735
736 *) Expand ENGINE to support engine supplied SSL client certificate functions.
737
738 This work was sponsored by Logica.
739 [Steve Henson]
740
741 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
742 keystores. Support for SSL/TLS client authentication too.
743 Not compiled unless enable-capieng specified to Configure.
744
745 This work was sponsored by Logica.
746 [Steve Henson]
747
748 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
749 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
750 attribute creation routines such as certifcate requests and PKCS#12
751 files.
752 [Steve Henson]
753
754 Changes between 0.9.8g and 0.9.8h [28 May 2008]
755
756 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
757 handshake which could lead to a cilent crash as found using the
758 Codenomicon TLS test suite (CVE-2008-1672)
759 [Steve Henson, Mark Cox]
760
761 *) Fix double free in TLS server name extensions which could lead to
762 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
763 [Joe Orton]
764
765 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
766
767 Clear the error queue to ensure that error entries left from
768 older function calls do not interfere with the correct operation.
769 [Lutz Jaenicke, Erik de Castro Lopo]
770
771 *) Remove root CA certificates of commercial CAs:
772
773 The OpenSSL project does not recommend any specific CA and does not
774 have any policy with respect to including or excluding any CA.
775 Therefore it does not make any sense to ship an arbitrary selection
776 of root CA certificates with the OpenSSL software.
777 [Lutz Jaenicke]
778
779 *) RSA OAEP patches to fix two separate invalid memory reads.
780 The first one involves inputs when 'lzero' is greater than
781 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
782 before the beginning of from). The second one involves inputs where
783 the 'db' section contains nothing but zeroes (there is a one-byte
784 invalid read after the end of 'db').
785 [Ivan Nestlerode <inestlerode@us.ibm.com>]
786
787 *) Partial backport from 0.9.9-dev:
788
789 Introduce bn_mul_mont (dedicated Montgomery multiplication
790 procedure) as a candidate for BIGNUM assembler implementation.
791 While 0.9.9-dev uses assembler for various architectures, only
792 x86_64 is available by default here in the 0.9.8 branch, and
793 32-bit x86 is available through a compile-time setting.
794
795 To try the 32-bit x86 assembler implementation, use Configure
796 option "enable-montasm" (which exists only for this backport).
797
798 As "enable-montasm" for 32-bit x86 disclaims code stability
799 anyway, in this constellation we activate additional code
800 backported from 0.9.9-dev for further performance improvements,
801 namely BN_from_montgomery_word. (To enable this otherwise,
802 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
803
804 [Andy Polyakov (backport partially by Bodo Moeller)]
805
806 *) Add TLS session ticket callback. This allows an application to set
807 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
808 values. This is useful for key rollover for example where several key
809 sets may exist with different names.
810 [Steve Henson]
811
812 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
813 This was broken until now in 0.9.8 releases, such that the only way
814 a registered ENGINE could be used (assuming it initialises
815 successfully on the host) was to explicitly set it as the default
816 for the relevant algorithms. This is in contradiction with 0.9.7
817 behaviour and the documentation. With this fix, when an ENGINE is
818 registered into a given algorithm's table of implementations, the
819 'uptodate' flag is reset so that auto-discovery will be used next
820 time a new context for that algorithm attempts to select an
821 implementation.
822 [Ian Lister (tweaked by Geoff Thorpe)]
823
824 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
825 implemention in the following ways:
826
827 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
828 hard coded.
829
830 Lack of BER streaming support means one pass streaming processing is
831 only supported if data is detached: setting the streaming flag is
832 ignored for embedded content.
833
834 CMS support is disabled by default and must be explicitly enabled
835 with the enable-cms configuration option.
836 [Steve Henson]
837
838 *) Update the GMP engine glue to do direct copies between BIGNUM and
839 mpz_t when openssl and GMP use the same limb size. Otherwise the
840 existing "conversion via a text string export" trick is still used.
841 [Paul Sheer <paulsheer@gmail.com>]
842
843 *) Zlib compression BIO. This is a filter BIO which compressed and
844 uncompresses any data passed through it.
845 [Steve Henson]
846
847 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
848 RFC3394 compatible AES key wrapping.
849 [Steve Henson]
850
851 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
852 sets string data without copying. X509_ALGOR_set0() and
853 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
854 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
855 from an X509_ATTRIBUTE structure optionally checking it occurs only
856 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
857 data.
858 [Steve Henson]
859
860 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
861 to get the expected BN_FLG_CONSTTIME behavior.
862 [Bodo Moeller (Google)]
863
864 *) Netware support:
865
866 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
867 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
868 - added some more tests to do_tests.pl
869 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
870 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
871 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
872 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
873 - various changes to netware.pl to enable gcc-cross builds on Win32
874 platform
875 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
876 - various changes to fix missing prototype warnings
877 - fixed x86nasm.pl to create correct asm files for NASM COFF output
878 - added AES, WHIRLPOOL and CPUID assembler code to build files
879 - added missing AES assembler make rules to mk1mf.pl
880 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
881 [Guenter Knauf <eflash@gmx.net>]
882
883 *) Implement certificate status request TLS extension defined in RFC3546.
884 A client can set the appropriate parameters and receive the encoded
885 OCSP response via a callback. A server can query the supplied parameters
886 and set the encoded OCSP response in the callback. Add simplified examples
887 to s_client and s_server.
888 [Steve Henson]
889
890 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
891
892 *) Fix various bugs:
893 + Binary incompatibility of ssl_ctx_st structure
894 + DTLS interoperation with non-compliant servers
895 + Don't call get_session_cb() without proposed session
896 + Fix ia64 assembler code
897 [Andy Polyakov, Steve Henson]
898
899 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
900
901 *) DTLS Handshake overhaul. There were longstanding issues with
902 OpenSSL DTLS implementation, which were making it impossible for
903 RFC 4347 compliant client to communicate with OpenSSL server.
904 Unfortunately just fixing these incompatibilities would "cut off"
905 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
906 server keeps tolerating non RFC compliant syntax. The opposite is
907 not true, 0.9.8f client can not communicate with earlier server.
908 This update even addresses CVE-2007-4995.
909 [Andy Polyakov]
910
911 *) Changes to avoid need for function casts in OpenSSL: some compilers
912 (gcc 4.2 and later) reject their use.
913 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
914 Steve Henson]
915
916 *) Add RFC4507 support to OpenSSL. This includes the corrections in
917 RFC4507bis. The encrypted ticket format is an encrypted encoded
918 SSL_SESSION structure, that way new session features are automatically
919 supported.
920
921 If a client application caches session in an SSL_SESSION structure
922 support is transparent because tickets are now stored in the encoded
923 SSL_SESSION.
924
925 The SSL_CTX structure automatically generates keys for ticket
926 protection in servers so again support should be possible
927 with no application modification.
928
929 If a client or server wishes to disable RFC4507 support then the option
930 SSL_OP_NO_TICKET can be set.
931
932 Add a TLS extension debugging callback to allow the contents of any client
933 or server extensions to be examined.
934
935 This work was sponsored by Google.
936 [Steve Henson]
937
938 *) Add initial support for TLS extensions, specifically for the server_name
939 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
940 have new members for a host name. The SSL data structure has an
941 additional member SSL_CTX *initial_ctx so that new sessions can be
942 stored in that context to allow for session resumption, even after the
943 SSL has been switched to a new SSL_CTX in reaction to a client's
944 server_name extension.
945
946 New functions (subject to change):
947
948 SSL_get_servername()
949 SSL_get_servername_type()
950 SSL_set_SSL_CTX()
951
952 New CTRL codes and macros (subject to change):
953
954 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
955 - SSL_CTX_set_tlsext_servername_callback()
956 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
957 - SSL_CTX_set_tlsext_servername_arg()
958 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
959
960 openssl s_client has a new '-servername ...' option.
961
962 openssl s_server has new options '-servername_host ...', '-cert2 ...',
963 '-key2 ...', '-servername_fatal' (subject to change). This allows
964 testing the HostName extension for a specific single host name ('-cert'
965 and '-key' remain fallbacks for handshakes without HostName
966 negotiation). If the unrecogninzed_name alert has to be sent, this by
967 default is a warning; it becomes fatal with the '-servername_fatal'
968 option.
969
970 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
971
972 *) Add AES and SSE2 assembly language support to VC++ build.
973 [Steve Henson]
974
975 *) Mitigate attack on final subtraction in Montgomery reduction.
976 [Andy Polyakov]
977
978 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
979 (which previously caused an internal error).
980 [Bodo Moeller]
981
982 *) Squeeze another 10% out of IGE mode when in != out.
983 [Ben Laurie]
984
985 *) AES IGE mode speedup.
986 [Dean Gaudet (Google)]
987
988 *) Add the Korean symmetric 128-bit cipher SEED (see
989 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
990 add SEED ciphersuites from RFC 4162:
991
992 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
993 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
994 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
995 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
996
997 To minimize changes between patchlevels in the OpenSSL 0.9.8
998 series, SEED remains excluded from compilation unless OpenSSL
999 is configured with 'enable-seed'.
1000 [KISA, Bodo Moeller]
1001
1002 *) Mitigate branch prediction attacks, which can be practical if a
1003 single processor is shared, allowing a spy process to extract
1004 information. For detailed background information, see
1005 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
1006 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
1007 and Necessary Software Countermeasures"). The core of the change
1008 are new versions BN_div_no_branch() and
1009 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
1010 respectively, which are slower, but avoid the security-relevant
1011 conditional branches. These are automatically called by BN_div()
1012 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
1013 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
1014 remove a conditional branch.
1015
1016 BN_FLG_CONSTTIME is the new name for the previous
1017 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
1018 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
1019 in the exponent causes BN_mod_exp_mont() to use the alternative
1020 implementation in BN_mod_exp_mont_consttime().) The old name
1021 remains as a deprecated alias.
1022
1023 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
1024 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
1025 constant-time implementations for more than just exponentiation.
1026 Here too the old name is kept as a deprecated alias.
1027
1028 BN_BLINDING_new() will now use BN_dup() for the modulus so that
1029 the BN_BLINDING structure gets an independent copy of the
1030 modulus. This means that the previous "BIGNUM *m" argument to
1031 BN_BLINDING_new() and to BN_BLINDING_create_param() now
1032 essentially becomes "const BIGNUM *m", although we can't actually
1033 change this in the header file before 0.9.9. It allows
1034 RSA_setup_blinding() to use BN_with_flags() on the modulus to
1035 enable BN_FLG_CONSTTIME.
1036
1037 [Matthew D Wood (Intel Corp)]
1038
1039 *) In the SSL/TLS server implementation, be strict about session ID
1040 context matching (which matters if an application uses a single
1041 external cache for different purposes). Previously,
1042 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1043 set. This did ensure strict client verification, but meant that,
1044 with applications using a single external cache for quite
1045 different requirements, clients could circumvent ciphersuite
1046 restrictions for a given session ID context by starting a session
1047 in a different context.
1048 [Bodo Moeller]
1049
1050 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1051 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1052 authentication-only ciphersuites.
1053 [Bodo Moeller]
1054
1055 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
1056 not complete and could lead to a possible single byte overflow
1057 (CVE-2007-5135) [Ben Laurie]
1058
1059 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
1060
1061 *) Since AES128 and AES256 (and similarly Camellia128 and
1062 Camellia256) share a single mask bit in the logic of
1063 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1064 kludge to work properly if AES128 is available and AES256 isn't
1065 (or if Camellia128 is available and Camellia256 isn't).
1066 [Victor Duchovni]
1067
1068 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
1069 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
1070 When a point or a seed is encoded in a BIT STRING, we need to
1071 prevent the removal of trailing zero bits to get the proper DER
1072 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
1073 of a NamedBitList, for which trailing 0 bits need to be removed.)
1074 [Bodo Moeller]
1075
1076 *) Have SSL/TLS server implementation tolerate "mismatched" record
1077 protocol version while receiving ClientHello even if the
1078 ClientHello is fragmented. (The server can't insist on the
1079 particular protocol version it has chosen before the ServerHello
1080 message has informed the client about his choice.)
1081 [Bodo Moeller]
1082
1083 *) Add RFC 3779 support.
1084 [Rob Austein for ARIN, Ben Laurie]
1085
1086 *) Load error codes if they are not already present instead of using a
1087 static variable. This allows them to be cleanly unloaded and reloaded.
1088 Improve header file function name parsing.
1089 [Steve Henson]
1090
1091 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
1092 or CAPABILITY handshake as required by RFCs.
1093 [Goetz Babin-Ebell]
1094
1095 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
1096
1097 *) Introduce limits to prevent malicious keys being able to
1098 cause a denial of service. (CVE-2006-2940)
1099 [Steve Henson, Bodo Moeller]
1100
1101 *) Fix ASN.1 parsing of certain invalid structures that can result
1102 in a denial of service. (CVE-2006-2937) [Steve Henson]
1103
1104 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1105 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1106
1107 *) Fix SSL client code which could crash if connecting to a
1108 malicious SSLv2 server. (CVE-2006-4343)
1109 [Tavis Ormandy and Will Drewry, Google Security Team]
1110
1111 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
1112 match only those. Before that, "AES256-SHA" would be interpreted
1113 as a pattern and match "AES128-SHA" too (since AES128-SHA got
1114 the same strength classification in 0.9.7h) as we currently only
1115 have a single AES bit in the ciphersuite description bitmap.
1116 That change, however, also applied to ciphersuite strings such as
1117 "RC4-MD5" that intentionally matched multiple ciphersuites --
1118 namely, SSL 2.0 ciphersuites in addition to the more common ones
1119 from SSL 3.0/TLS 1.0.
1120
1121 So we change the selection algorithm again: Naming an explicit
1122 ciphersuite selects this one ciphersuite, and any other similar
1123 ciphersuite (same bitmap) from *other* protocol versions.
1124 Thus, "RC4-MD5" again will properly select both the SSL 2.0
1125 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
1126
1127 Since SSL 2.0 does not have any ciphersuites for which the
1128 128/256 bit distinction would be relevant, this works for now.
1129 The proper fix will be to use different bits for AES128 and
1130 AES256, which would have avoided the problems from the beginning;
1131 however, bits are scarce, so we can only do this in a new release
1132 (not just a patchlevel) when we can change the SSL_CIPHER
1133 definition to split the single 'unsigned long mask' bitmap into
1134 multiple values to extend the available space.
1135
1136 [Bodo Moeller]
1137
1138 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
1139
1140 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1141 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1142
1143 *) Add AES IGE and biIGE modes.
1144 [Ben Laurie]
1145
1146 *) Change the Unix randomness entropy gathering to use poll() when
1147 possible instead of select(), since the latter has some
1148 undesirable limitations.
1149 [Darryl Miles via Richard Levitte and Bodo Moeller]
1150
1151 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
1152 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
1153 cannot be implicitly activated as part of, e.g., the "AES" alias.
1154 However, please upgrade to OpenSSL 0.9.9[-dev] for
1155 non-experimental use of the ECC ciphersuites to get TLS extension
1156 support, which is required for curve and point format negotiation
1157 to avoid potential handshake problems.
1158 [Bodo Moeller]
1159
1160 *) Disable rogue ciphersuites:
1161
1162 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1163 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1164 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1165
1166 The latter two were purportedly from
1167 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1168 appear there.
1169
1170 Also deactivate the remaining ciphersuites from
1171 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1172 unofficial, and the ID has long expired.
1173 [Bodo Moeller]
1174
1175 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1176 dual-core machines) and other potential thread-safety issues.
1177 [Bodo Moeller]
1178
1179 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1180 versions), which is now available for royalty-free use
1181 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1182 Also, add Camellia TLS ciphersuites from RFC 4132.
1183
1184 To minimize changes between patchlevels in the OpenSSL 0.9.8
1185 series, Camellia remains excluded from compilation unless OpenSSL
1186 is configured with 'enable-camellia'.
1187 [NTT]
1188
1189 *) Disable the padding bug check when compression is in use. The padding
1190 bug check assumes the first packet is of even length, this is not
1191 necessarily true if compresssion is enabled and can result in false
1192 positives causing handshake failure. The actual bug test is ancient
1193 code so it is hoped that implementations will either have fixed it by
1194 now or any which still have the bug do not support compression.
1195 [Steve Henson]
1196
1197 Changes between 0.9.8a and 0.9.8b [04 May 2006]
1198
1199 *) When applying a cipher rule check to see if string match is an explicit
1200 cipher suite and only match that one cipher suite if it is.
1201 [Steve Henson]
1202
1203 *) Link in manifests for VC++ if needed.
1204 [Austin Ziegler <halostatue@gmail.com>]
1205
1206 *) Update support for ECC-based TLS ciphersuites according to
1207 draft-ietf-tls-ecc-12.txt with proposed changes (but without
1208 TLS extensions, which are supported starting with the 0.9.9
1209 branch, not in the OpenSSL 0.9.8 branch).
1210 [Douglas Stebila]
1211
1212 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1213 opaque EVP_CIPHER_CTX handling.
1214 [Steve Henson]
1215
1216 *) Fixes and enhancements to zlib compression code. We now only use
1217 "zlib1.dll" and use the default __cdecl calling convention on Win32
1218 to conform with the standards mentioned here:
1219 http://www.zlib.net/DLL_FAQ.txt
1220 Static zlib linking now works on Windows and the new --with-zlib-include
1221 --with-zlib-lib options to Configure can be used to supply the location
1222 of the headers and library. Gracefully handle case where zlib library
1223 can't be loaded.
1224 [Steve Henson]
1225
1226 *) Several fixes and enhancements to the OID generation code. The old code
1227 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1228 handle numbers larger than ULONG_MAX, truncated printing and had a
1229 non standard OBJ_obj2txt() behaviour.
1230 [Steve Henson]
1231
1232 *) Add support for building of engines under engine/ as shared libraries
1233 under VC++ build system.
1234 [Steve Henson]
1235
1236 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1237 Hopefully, we will not see any false combination of paths any more.
1238 [Richard Levitte]
1239
1240 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1241
1242 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1243 (part of SSL_OP_ALL). This option used to disable the
1244 countermeasure against man-in-the-middle protocol-version
1245 rollback in the SSL 2.0 server implementation, which is a bad
1246 idea. (CVE-2005-2969)
1247
1248 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1249 for Information Security, National Institute of Advanced Industrial
1250 Science and Technology [AIST], Japan)]
1251
1252 *) Add two function to clear and return the verify parameter flags.
1253 [Steve Henson]
1254
1255 *) Keep cipherlists sorted in the source instead of sorting them at
1256 runtime, thus removing the need for a lock.
1257 [Nils Larsch]
1258
1259 *) Avoid some small subgroup attacks in Diffie-Hellman.
1260 [Nick Mathewson and Ben Laurie]
1261
1262 *) Add functions for well-known primes.
1263 [Nick Mathewson]
1264
1265 *) Extended Windows CE support.
1266 [Satoshi Nakamura and Andy Polyakov]
1267
1268 *) Initialize SSL_METHOD structures at compile time instead of during
1269 runtime, thus removing the need for a lock.
1270 [Steve Henson]
1271
1272 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1273 attempting to decrypt each encrypted key in turn. Add support to
1274 smime utility.
1275 [Steve Henson]
1276
1277 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1278
1279 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1280 OpenSSL 0.9.8.]
1281
1282 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1283 [Richard Levitte]
1284
1285 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1286 key into the same file any more.
1287 [Richard Levitte]
1288
1289 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1290 [Andy Polyakov]
1291
1292 *) Add -utf8 command line and config file option to 'ca'.
1293 [Stefan <stf@udoma.org]
1294
1295 *) Removed the macro des_crypt(), as it seems to conflict with some
1296 libraries. Use DES_crypt().
1297 [Richard Levitte]
1298
1299 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1300 involves renaming the source and generated shared-libs for
1301 both. The engines will accept the corrected or legacy ids
1302 ('ncipher' and '4758_cca' respectively) when binding. NB,
1303 this only applies when building 'shared'.
1304 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1305
1306 *) Add attribute functions to EVP_PKEY structure. Modify
1307 PKCS12_create() to recognize a CSP name attribute and
1308 use it. Make -CSP option work again in pkcs12 utility.
1309 [Steve Henson]
1310
1311 *) Add new functionality to the bn blinding code:
1312 - automatic re-creation of the BN_BLINDING parameters after
1313 a fixed number of uses (currently 32)
1314 - add new function for parameter creation
1315 - introduce flags to control the update behaviour of the
1316 BN_BLINDING parameters
1317 - hide BN_BLINDING structure
1318 Add a second BN_BLINDING slot to the RSA structure to improve
1319 performance when a single RSA object is shared among several
1320 threads.
1321 [Nils Larsch]
1322
1323 *) Add support for DTLS.
1324 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1325
1326 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1327 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1328 [Walter Goulet]
1329
1330 *) Remove buggy and incompletet DH cert support from
1331 ssl/ssl_rsa.c and ssl/s3_both.c
1332 [Nils Larsch]
1333
1334 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1335 the apps/openssl applications.
1336 [Nils Larsch]
1337
1338 *) Compile clean with "-Wall -Wmissing-prototypes
1339 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1340 DEBUG_SAFESTACK must also be set.
1341 [Ben Laurie]
1342
1343 *) Change ./Configure so that certain algorithms can be disabled by default.
1344 The new counterpiece to "no-xxx" is "enable-xxx".
1345
1346 The patented RC5 and MDC2 algorithms will now be disabled unless
1347 "enable-rc5" and "enable-mdc2", respectively, are specified.
1348
1349 (IDEA remains enabled despite being patented. This is because IDEA
1350 is frequently required for interoperability, and there is no license
1351 fee for non-commercial use. As before, "no-idea" can be used to
1352 avoid this algorithm.)
1353
1354 [Bodo Moeller]
1355
1356 *) Add processing of proxy certificates (see RFC 3820). This work was
1357 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1358 EGEE (Enabling Grids for E-science in Europe).
1359 [Richard Levitte]
1360
1361 *) RC4 performance overhaul on modern architectures/implementations, such
1362 as Intel P4, IA-64 and AMD64.
1363 [Andy Polyakov]
1364
1365 *) New utility extract-section.pl. This can be used specify an alternative
1366 section number in a pod file instead of having to treat each file as
1367 a separate case in Makefile. This can be done by adding two lines to the
1368 pod file:
1369
1370 =for comment openssl_section:XXX
1371
1372 The blank line is mandatory.
1373
1374 [Steve Henson]
1375
1376 *) New arguments -certform, -keyform and -pass for s_client and s_server
1377 to allow alternative format key and certificate files and passphrase
1378 sources.
1379 [Steve Henson]
1380
1381 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1382 update associated structures and add various utility functions.
1383
1384 Add new policy related verify parameters, include policy checking in
1385 standard verify code. Enhance 'smime' application with extra parameters
1386 to support policy checking and print out.
1387 [Steve Henson]
1388
1389 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1390 Nehemiah processors. These extensions support AES encryption in hardware
1391 as well as RNG (though RNG support is currently disabled).
1392 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1393
1394 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1395 [Geoff Thorpe]
1396
1397 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1398 [Andy Polyakov and a number of other people]
1399
1400 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1401 implementation contributed by IBM.
1402 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1403
1404 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1405 exponent rather than 'unsigned long'. There is a corresponding change to
1406 the new 'rsa_keygen' element of the RSA_METHOD structure.
1407 [Jelte Jansen, Geoff Thorpe]
1408
1409 *) Functionality for creating the initial serial number file is now
1410 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1411
1412 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1413 number file to 1, which is bound to cause problems. To avoid
1414 the problems while respecting compatibility between different 0.9.7
1415 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1416 CA.pl for serial number initialization. With the new release 0.9.8,
1417 we can fix the problem directly in the 'ca' utility.)
1418 [Steve Henson]
1419
1420 *) Reduced header interdepencies by declaring more opaque objects in
1421 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1422 give fewer recursive includes, which could break lazy source code - so
1423 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1424 developers should define this symbol when building and using openssl to
1425 ensure they track the recommended behaviour, interfaces, [etc], but
1426 backwards-compatible behaviour prevails when this isn't defined.
1427 [Geoff Thorpe]
1428
1429 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1430 [Steve Henson]
1431
1432 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1433 This will generate a random key of the appropriate length based on the
1434 cipher context. The EVP_CIPHER can provide its own random key generation
1435 routine to support keys of a specific form. This is used in the des and
1436 3des routines to generate a key of the correct parity. Update S/MIME
1437 code to use new functions and hence generate correct parity DES keys.
1438 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1439 valid (weak or incorrect parity).
1440 [Steve Henson]
1441
1442 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1443 as looking them up. This is useful when the verified structure may contain
1444 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1445 present unless the new PKCS7_NO_CRL flag is asserted.
1446 [Steve Henson]
1447
1448 *) Extend ASN1 oid configuration module. It now additionally accepts the
1449 syntax:
1450
1451 shortName = some long name, 1.2.3.4
1452 [Steve Henson]
1453
1454 *) Reimplemented the BN_CTX implementation. There is now no more static
1455 limitation on the number of variables it can handle nor the depth of the
1456 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1457 information can now expand as required, and rather than having a single
1458 static array of bignums, BN_CTX now uses a linked-list of such arrays
1459 allowing it to expand on demand whilst maintaining the usefulness of
1460 BN_CTX's "bundling".
1461 [Geoff Thorpe]
1462
1463 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1464 to allow all RSA operations to function using a single BN_CTX.
1465 [Geoff Thorpe]
1466
1467 *) Preliminary support for certificate policy evaluation and checking. This
1468 is initially intended to pass the tests outlined in "Conformance Testing
1469 of Relying Party Client Certificate Path Processing Logic" v1.07.
1470 [Steve Henson]
1471
1472 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1473 remained unused and not that useful. A variety of other little bignum
1474 tweaks and fixes have also been made continuing on from the audit (see
1475 below).
1476 [Geoff Thorpe]
1477
1478 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1479 associated ASN1, EVP and SSL functions and old ASN1 macros.
1480 [Richard Levitte]
1481
1482 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1483 and this should never fail. So the return value from the use of
1484 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1485 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1486 [Geoff Thorpe]
1487
1488 *) BN_CTX_get() should return zero-valued bignums, providing the same
1489 initialised value as BN_new().
1490 [Geoff Thorpe, suggested by Ulf Möller]
1491
1492 *) Support for inhibitAnyPolicy certificate extension.
1493 [Steve Henson]
1494
1495 *) An audit of the BIGNUM code is underway, for which debugging code is
1496 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1497 is considered valid when processing BIGNUMs, and causes execution to
1498 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1499 further steps are taken to deliberately pollute unused data in BIGNUM
1500 structures to try and expose faulty code further on. For now, openssl will
1501 (in its default mode of operation) continue to tolerate the inconsistent
1502 forms that it has tolerated in the past, but authors and packagers should
1503 consider trying openssl and their own applications when compiled with
1504 these debugging symbols defined. It will help highlight potential bugs in
1505 their own code, and will improve the test coverage for OpenSSL itself. At
1506 some point, these tighter rules will become openssl's default to improve
1507 maintainability, though the assert()s and other overheads will remain only
1508 in debugging configurations. See bn.h for more details.
1509 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1510
1511 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1512 that can only be obtained through BN_CTX_new() (which implicitly
1513 initialises it). The presence of this function only made it possible
1514 to overwrite an existing structure (and cause memory leaks).
1515 [Geoff Thorpe]
1516
1517 *) Because of the callback-based approach for implementing LHASH as a
1518 template type, lh_insert() adds opaque objects to hash-tables and
1519 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1520 to clean up those corresponding objects before destroying the hash table
1521 (and losing the object pointers). So some over-zealous constifications in
1522 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1523 objects as "const" and the lh_doall[_arg] callback wrappers are not
1524 prototyped to have "const" restrictions on the object pointers they are
1525 given (and so aren't required to cast them away any more).
1526 [Geoff Thorpe]
1527
1528 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1529 (speed) prefers to use its own implementation. The two implementations
1530 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1531 its object type properly exposed (MS_TM) instead of casting to/from "char
1532 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1533 aren't necessarily the greatest nomenclatures - but this is what was used
1534 internally to the implementation so I've used that for now.
1535 [Geoff Thorpe]
1536
1537 *) Ensure that deprecated functions do not get compiled when
1538 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1539 the self-tests were still using deprecated key-generation functions so
1540 these have been updated also.
1541 [Geoff Thorpe]
1542
1543 *) Reorganise PKCS#7 code to separate the digest location functionality
1544 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1545 New function PKCS7_set_digest() to set the digest type for PKCS#7
1546 digestedData type. Add additional code to correctly generate the
1547 digestedData type and add support for this type in PKCS7 initialization
1548 functions.
1549 [Steve Henson]
1550
1551 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1552 structure of type "other".
1553 [Steve Henson]
1554
1555 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1556 sure the loop does correctly stop and breaking ("division by zero")
1557 modulus operations are not performed. The (pre-generated) prime
1558 table crypto/bn/bn_prime.h was already correct, but it could not be
1559 re-generated on some platforms because of the "division by zero"
1560 situation in the script.
1561 [Ralf S. Engelschall]
1562
1563 *) Update support for ECC-based TLS ciphersuites according to
1564 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1565 SHA-1 now is only used for "small" curves (where the
1566 representation of a field element takes up to 24 bytes); for
1567 larger curves, the field element resulting from ECDH is directly
1568 used as premaster secret.
1569 [Douglas Stebila (Sun Microsystems Laboratories)]
1570
1571 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1572 curve secp160r1 to the tests.
1573 [Douglas Stebila (Sun Microsystems Laboratories)]
1574
1575 *) Add the possibility to load symbols globally with DSO.
1576 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1577
1578 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1579 control of the error stack.
1580 [Richard Levitte]
1581
1582 *) Add support for STORE in ENGINE.
1583 [Richard Levitte]
1584
1585 *) Add the STORE type. The intention is to provide a common interface
1586 to certificate and key stores, be they simple file-based stores, or
1587 HSM-type store, or LDAP stores, or...
1588 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1589 [Richard Levitte]
1590
1591 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1592 pass a list of arguments to any function as well as provide a way
1593 for a function to pass data back to the caller.
1594 [Richard Levitte]
1595
1596 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1597 works like BUF_strdup() but can be used to duplicate a portion of
1598 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1599 a memory area.
1600 [Richard Levitte]
1601
1602 *) Add the function sk_find_ex() which works like sk_find(), but will
1603 return an index to an element even if an exact match couldn't be
1604 found. The index is guaranteed to point at the element where the
1605 searched-for key would be inserted to preserve sorting order.
1606 [Richard Levitte]
1607
1608 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1609 takes an extra flags argument for optional functionality. Currently,
1610 the following flags are defined:
1611
1612 OBJ_BSEARCH_VALUE_ON_NOMATCH
1613 This one gets OBJ_bsearch_ex() to return a pointer to the first
1614 element where the comparing function returns a negative or zero
1615 number.
1616
1617 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1618 This one gets OBJ_bsearch_ex() to return a pointer to the first
1619 element where the comparing function returns zero. This is useful
1620 if there are more than one element where the comparing function
1621 returns zero.
1622 [Richard Levitte]
1623
1624 *) Make it possible to create self-signed certificates with 'openssl ca'
1625 in such a way that the self-signed certificate becomes part of the
1626 CA database and uses the same mechanisms for serial number generation
1627 as all other certificate signing. The new flag '-selfsign' enables
1628 this functionality. Adapt CA.sh and CA.pl.in.
1629 [Richard Levitte]
1630
1631 *) Add functionality to check the public key of a certificate request
1632 against a given private. This is useful to check that a certificate
1633 request can be signed by that key (self-signing).
1634 [Richard Levitte]
1635
1636 *) Make it possible to have multiple active certificates with the same
1637 subject in the CA index file. This is done only if the keyword
1638 'unique_subject' is set to 'no' in the main CA section (default
1639 if 'CA_default') of the configuration file. The value is saved
1640 with the database itself in a separate index attribute file,
1641 named like the index file with '.attr' appended to the name.
1642 [Richard Levitte]
1643
1644 *) Generate muti valued AVAs using '+' notation in config files for
1645 req and dirName.
1646 [Steve Henson]
1647
1648 *) Support for nameConstraints certificate extension.
1649 [Steve Henson]
1650
1651 *) Support for policyConstraints certificate extension.
1652 [Steve Henson]
1653
1654 *) Support for policyMappings certificate extension.
1655 [Steve Henson]
1656
1657 *) Make sure the default DSA_METHOD implementation only uses its
1658 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1659 and change its own handlers to be NULL so as to remove unnecessary
1660 indirection. This lets alternative implementations fallback to the
1661 default implementation more easily.
1662 [Geoff Thorpe]
1663
1664 *) Support for directoryName in GeneralName related extensions
1665 in config files.
1666 [Steve Henson]
1667
1668 *) Make it possible to link applications using Makefile.shared.
1669 Make that possible even when linking against static libraries!
1670 [Richard Levitte]
1671
1672 *) Support for single pass processing for S/MIME signing. This now
1673 means that S/MIME signing can be done from a pipe, in addition
1674 cleartext signing (multipart/signed type) is effectively streaming
1675 and the signed data does not need to be all held in memory.
1676
1677 This is done with a new flag PKCS7_STREAM. When this flag is set
1678 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1679 is done after the data is output (and digests calculated) in
1680 SMIME_write_PKCS7().
1681 [Steve Henson]
1682
1683 *) Add full support for -rpath/-R, both in shared libraries and
1684 applications, at least on the platforms where it's known how
1685 to do it.
1686 [Richard Levitte]
1687
1688 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1689 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1690 will now compute a table of multiples of the generator that
1691 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1692 faster (notably in the case of a single point multiplication,
1693 scalar * generator).
1694 [Nils Larsch, Bodo Moeller]
1695
1696 *) IPv6 support for certificate extensions. The various extensions
1697 which use the IP:a.b.c.d can now take IPv6 addresses using the
1698 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1699 correctly.
1700 [Steve Henson]
1701
1702 *) Added an ENGINE that implements RSA by performing private key
1703 exponentiations with the GMP library. The conversions to and from
1704 GMP's mpz_t format aren't optimised nor are any montgomery forms
1705 cached, and on x86 it appears OpenSSL's own performance has caught up.
1706 However there are likely to be other architectures where GMP could
1707 provide a boost. This ENGINE is not built in by default, but it can be
1708 specified at Configure time and should be accompanied by the necessary
1709 linker additions, eg;
1710 ./config -DOPENSSL_USE_GMP -lgmp
1711 [Geoff Thorpe]
1712
1713 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1714 testing availability of engines with "-t" - the old behaviour is
1715 produced by increasing the feature's verbosity with "-tt".
1716 [Geoff Thorpe]
1717
1718 *) ECDSA routines: under certain error conditions uninitialized BN objects
1719 could be freed. Solution: make sure initialization is performed early
1720 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1721 via PR#459)
1722 [Lutz Jaenicke]
1723
1724 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1725 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1726 software implementations. For DSA and DH, parameter generation can
1727 also be overriden by providing the appropriate method callbacks.
1728 [Geoff Thorpe]
1729
1730 *) Change the "progress" mechanism used in key-generation and
1731 primality testing to functions that take a new BN_GENCB pointer in
1732 place of callback/argument pairs. The new API functions have "_ex"
1733 postfixes and the older functions are reimplemented as wrappers for
1734 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1735 declarations of the old functions to help (graceful) attempts to
1736 migrate to the new functions. Also, the new key-generation API
1737 functions operate on a caller-supplied key-structure and return
1738 success/failure rather than returning a key or NULL - this is to
1739 help make "keygen" another member function of RSA_METHOD etc.
1740
1741 Example for using the new callback interface:
1742
1743 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1744 void *my_arg = ...;
1745 BN_GENCB my_cb;
1746
1747 BN_GENCB_set(&my_cb, my_callback, my_arg);
1748
1749 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1750 /* For the meaning of a, b in calls to my_callback(), see the
1751 * documentation of the function that calls the callback.
1752 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1753 * my_callback should return 1 if it wants BN_is_prime_ex()
1754 * to continue, or 0 to stop.
1755 */
1756
1757 [Geoff Thorpe]
1758
1759 *) Change the ZLIB compression method to be stateful, and make it
1760 available to TLS with the number defined in
1761 draft-ietf-tls-compression-04.txt.
1762 [Richard Levitte]
1763
1764 *) Add the ASN.1 structures and functions for CertificatePair, which
1765 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1766
1767 CertificatePair ::= SEQUENCE {
1768 forward [0] Certificate OPTIONAL,
1769 reverse [1] Certificate OPTIONAL,
1770 -- at least one of the pair shall be present -- }
1771
1772 Also implement the PEM functions to read and write certificate
1773 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1774
1775 This needed to be defined, mostly for the sake of the LDAP
1776 attribute crossCertificatePair, but may prove useful elsewhere as
1777 well.
1778 [Richard Levitte]
1779
1780 *) Make it possible to inhibit symlinking of shared libraries in
1781 Makefile.shared, for Cygwin's sake.
1782 [Richard Levitte]
1783
1784 *) Extend the BIGNUM API by creating a function
1785 void BN_set_negative(BIGNUM *a, int neg);
1786 and a macro that behave like
1787 int BN_is_negative(const BIGNUM *a);
1788
1789 to avoid the need to access 'a->neg' directly in applications.
1790 [Nils Larsch]
1791
1792 *) Implement fast modular reduction for pseudo-Mersenne primes
1793 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1794 EC_GROUP_new_curve_GFp() will now automatically use this
1795 if applicable.
1796 [Nils Larsch <nla@trustcenter.de>]
1797
1798 *) Add new lock type (CRYPTO_LOCK_BN).
1799 [Bodo Moeller]
1800
1801 *) Change the ENGINE framework to automatically load engines
1802 dynamically from specific directories unless they could be
1803 found to already be built in or loaded. Move all the
1804 current engines except for the cryptodev one to a new
1805 directory engines/.
1806 The engines in engines/ are built as shared libraries if
1807 the "shared" options was given to ./Configure or ./config.
1808 Otherwise, they are inserted in libcrypto.a.
1809 /usr/local/ssl/engines is the default directory for dynamic
1810 engines, but that can be overriden at configure time through
1811 the usual use of --prefix and/or --openssldir, and at run
1812 time with the environment variable OPENSSL_ENGINES.
1813 [Geoff Thorpe and Richard Levitte]
1814
1815 *) Add Makefile.shared, a helper makefile to build shared
1816 libraries. Addapt Makefile.org.
1817 [Richard Levitte]
1818
1819 *) Add version info to Win32 DLLs.
1820 [Peter 'Luna' Runestig" <peter@runestig.com>]
1821
1822 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1823 can be added using this API to created arbitrary PKCS#12
1824 files while avoiding the low level API.
1825
1826 New options to PKCS12_create(), key or cert can be NULL and
1827 will then be omitted from the output file. The encryption
1828 algorithm NIDs can be set to -1 for no encryption, the mac
1829 iteration count can be set to 0 to omit the mac.
1830
1831 Enhance pkcs12 utility by making the -nokeys and -nocerts
1832 options work when creating a PKCS#12 file. New option -nomac
1833 to omit the mac, NONE can be set for an encryption algorithm.
1834 New code is modified to use the enhanced PKCS12_create()
1835 instead of the low level API.
1836 [Steve Henson]
1837
1838 *) Extend ASN1 encoder to support indefinite length constructed
1839 encoding. This can output sequences tags and octet strings in
1840 this form. Modify pk7_asn1.c to support indefinite length
1841 encoding. This is experimental and needs additional code to
1842 be useful, such as an ASN1 bio and some enhanced streaming
1843 PKCS#7 code.
1844
1845 Extend template encode functionality so that tagging is passed
1846 down to the template encoder.
1847 [Steve Henson]
1848
1849 *) Let 'openssl req' fail if an argument to '-newkey' is not
1850 recognized instead of using RSA as a default.
1851 [Bodo Moeller]
1852
1853 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1854 As these are not official, they are not included in "ALL";
1855 the "ECCdraft" ciphersuite group alias can be used to select them.
1856 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1857
1858 *) Add ECDH engine support.
1859 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1860
1861 *) Add ECDH in new directory crypto/ecdh/.
1862 [Douglas Stebila (Sun Microsystems Laboratories)]
1863
1864 *) Let BN_rand_range() abort with an error after 100 iterations
1865 without success (which indicates a broken PRNG).
1866 [Bodo Moeller]
1867
1868 *) Change BN_mod_sqrt() so that it verifies that the input value
1869 is really the square of the return value. (Previously,
1870 BN_mod_sqrt would show GIGO behaviour.)
1871 [Bodo Moeller]
1872
1873 *) Add named elliptic curves over binary fields from X9.62, SECG,
1874 and WAP/WTLS; add OIDs that were still missing.
1875
1876 [Sheueling Chang Shantz and Douglas Stebila
1877 (Sun Microsystems Laboratories)]
1878
1879 *) Extend the EC library for elliptic curves over binary fields
1880 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1881 New EC_METHOD:
1882
1883 EC_GF2m_simple_method
1884
1885 New API functions:
1886
1887 EC_GROUP_new_curve_GF2m
1888 EC_GROUP_set_curve_GF2m
1889 EC_GROUP_get_curve_GF2m
1890 EC_POINT_set_affine_coordinates_GF2m
1891 EC_POINT_get_affine_coordinates_GF2m
1892 EC_POINT_set_compressed_coordinates_GF2m
1893
1894 Point compression for binary fields is disabled by default for
1895 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1896 enable it).
1897
1898 As binary polynomials are represented as BIGNUMs, various members
1899 of the EC_GROUP and EC_POINT data structures can be shared
1900 between the implementations for prime fields and binary fields;
1901 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1902 are essentially identical to their ..._GFp counterparts.
1903 (For simplicity, the '..._GFp' prefix has been dropped from
1904 various internal method names.)
1905
1906 An internal 'field_div' method (similar to 'field_mul' and
1907 'field_sqr') has been added; this is used only for binary fields.
1908
1909 [Sheueling Chang Shantz and Douglas Stebila
1910 (Sun Microsystems Laboratories)]
1911
1912 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1913 through methods ('mul', 'precompute_mult').
1914
1915 The generic implementations (now internally called 'ec_wNAF_mul'
1916 and 'ec_wNAF_precomputed_mult') remain the default if these
1917 methods are undefined.
1918
1919 [Sheueling Chang Shantz and Douglas Stebila
1920 (Sun Microsystems Laboratories)]
1921
1922 *) New function EC_GROUP_get_degree, which is defined through
1923 EC_METHOD. For curves over prime fields, this returns the bit
1924 length of the modulus.
1925
1926 [Sheueling Chang Shantz and Douglas Stebila
1927 (Sun Microsystems Laboratories)]
1928
1929 *) New functions EC_GROUP_dup, EC_POINT_dup.
1930 (These simply call ..._new and ..._copy).
1931
1932 [Sheueling Chang Shantz and Douglas Stebila
1933 (Sun Microsystems Laboratories)]
1934
1935 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1936 Polynomials are represented as BIGNUMs (where the sign bit is not
1937 used) in the following functions [macros]:
1938
1939 BN_GF2m_add
1940 BN_GF2m_sub [= BN_GF2m_add]
1941 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1942 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1943 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1944 BN_GF2m_mod_inv
1945 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1946 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1947 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1948 BN_GF2m_cmp [= BN_ucmp]
1949
1950 (Note that only the 'mod' functions are actually for fields GF(2^m).
1951 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1952
1953 For some functions, an the irreducible polynomial defining a
1954 field can be given as an 'unsigned int[]' with strictly
1955 decreasing elements giving the indices of those bits that are set;
1956 i.e., p[] represents the polynomial
1957 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1958 where
1959 p[0] > p[1] > ... > p[k] = 0.
1960 This applies to the following functions:
1961
1962 BN_GF2m_mod_arr
1963 BN_GF2m_mod_mul_arr
1964 BN_GF2m_mod_sqr_arr
1965 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1966 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1967 BN_GF2m_mod_exp_arr
1968 BN_GF2m_mod_sqrt_arr
1969 BN_GF2m_mod_solve_quad_arr
1970 BN_GF2m_poly2arr
1971 BN_GF2m_arr2poly
1972
1973 Conversion can be performed by the following functions:
1974
1975 BN_GF2m_poly2arr
1976 BN_GF2m_arr2poly
1977
1978 bntest.c has additional tests for binary polynomial arithmetic.
1979
1980 Two implementations for BN_GF2m_mod_div() are available.
1981 The default algorithm simply uses BN_GF2m_mod_inv() and
1982 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1983 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1984 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1985
1986 [Sheueling Chang Shantz and Douglas Stebila
1987 (Sun Microsystems Laboratories)]
1988
1989 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1990 functionality is disabled at compile-time.
1991 [Douglas Stebila <douglas.stebila@sun.com>]
1992
1993 *) Change default behaviour of 'openssl asn1parse' so that more
1994 information is visible when viewing, e.g., a certificate:
1995
1996 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1997 mode the content of non-printable OCTET STRINGs is output in a
1998 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1999 avoid the appearance of a printable string.
2000 [Nils Larsch <nla@trustcenter.de>]
2001
2002 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
2003 functions
2004 EC_GROUP_set_asn1_flag()
2005 EC_GROUP_get_asn1_flag()
2006 EC_GROUP_set_point_conversion_form()
2007 EC_GROUP_get_point_conversion_form()
2008 These control ASN1 encoding details:
2009 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
2010 has been set to OPENSSL_EC_NAMED_CURVE.
2011 - Points are encoded in uncompressed form by default; options for
2012 asn1_for are as for point2oct, namely
2013 POINT_CONVERSION_COMPRESSED
2014 POINT_CONVERSION_UNCOMPRESSED
2015 POINT_CONVERSION_HYBRID
2016
2017 Also add 'seed' and 'seed_len' members to EC_GROUP with access
2018 functions
2019 EC_GROUP_set_seed()
2020 EC_GROUP_get0_seed()
2021 EC_GROUP_get_seed_len()
2022 This is used only for ASN1 purposes (so far).
2023 [Nils Larsch <nla@trustcenter.de>]
2024
2025 *) Add 'field_type' member to EC_METHOD, which holds the NID
2026 of the appropriate field type OID. The new function
2027 EC_METHOD_get_field_type() returns this value.
2028 [Nils Larsch <nla@trustcenter.de>]
2029
2030 *) Add functions
2031 EC_POINT_point2bn()
2032 EC_POINT_bn2point()
2033 EC_POINT_point2hex()
2034 EC_POINT_hex2point()
2035 providing useful interfaces to EC_POINT_point2oct() and
2036 EC_POINT_oct2point().
2037 [Nils Larsch <nla@trustcenter.de>]
2038
2039 *) Change internals of the EC library so that the functions
2040 EC_GROUP_set_generator()
2041 EC_GROUP_get_generator()
2042 EC_GROUP_get_order()
2043 EC_GROUP_get_cofactor()
2044 are implemented directly in crypto/ec/ec_lib.c and not dispatched
2045 to methods, which would lead to unnecessary code duplication when
2046 adding different types of curves.
2047 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
2048
2049 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
2050 arithmetic, and such that modified wNAFs are generated
2051 (which avoid length expansion in many cases).
2052 [Bodo Moeller]
2053
2054 *) Add a function EC_GROUP_check_discriminant() (defined via
2055 EC_METHOD) that verifies that the curve discriminant is non-zero.
2056
2057 Add a function EC_GROUP_check() that makes some sanity tests
2058 on a EC_GROUP, its generator and order. This includes
2059 EC_GROUP_check_discriminant().
2060 [Nils Larsch <nla@trustcenter.de>]
2061
2062 *) Add ECDSA in new directory crypto/ecdsa/.
2063
2064 Add applications 'openssl ecparam' and 'openssl ecdsa'
2065 (these are based on 'openssl dsaparam' and 'openssl dsa').
2066
2067 ECDSA support is also included in various other files across the
2068 library. Most notably,
2069 - 'openssl req' now has a '-newkey ecdsa:file' option;
2070 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
2071 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
2072 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
2073 them suitable for ECDSA where domain parameters must be
2074 extracted before the specific public key;
2075 - ECDSA engine support has been added.
2076 [Nils Larsch <nla@trustcenter.de>]
2077
2078 *) Include some named elliptic curves, and add OIDs from X9.62,
2079 SECG, and WAP/WTLS. Each curve can be obtained from the new
2080 function
2081 EC_GROUP_new_by_curve_name(),
2082 and the list of available named curves can be obtained with
2083 EC_get_builtin_curves().
2084 Also add a 'curve_name' member to EC_GROUP objects, which can be
2085 accessed via
2086 EC_GROUP_set_curve_name()
2087 EC_GROUP_get_curve_name()
2088 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
2089
2090 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2091 was actually never needed) and in BN_mul(). The removal in BN_mul()
2092 required a small change in bn_mul_part_recursive() and the addition
2093 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2094 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2095 bn_sub_words() and bn_add_words() except they take arrays with
2096 differing sizes.
2097 [Richard Levitte]
2098
2099 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
2100
2101 *) Cleanse PEM buffers before freeing them since they may contain
2102 sensitive data.
2103 [Benjamin Bennett <ben@psc.edu>]
2104
2105 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2106 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2107 authentication-only ciphersuites.
2108 [Bodo Moeller]
2109
2110 *) Since AES128 and AES256 share a single mask bit in the logic of
2111 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2112 kludge to work properly if AES128 is available and AES256 isn't.
2113 [Victor Duchovni]
2114
2115 *) Expand security boundary to match 1.1.1 module.
2116 [Steve Henson]
2117
2118 *) Remove redundant features: hash file source, editing of test vectors
2119 modify fipsld to use external fips_premain.c signature.
2120 [Steve Henson]
2121
2122 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
2123 run algorithm test programs.
2124 [Steve Henson]
2125
2126 *) Make algorithm test programs more tolerant of whitespace.
2127 [Steve Henson]
2128
2129 *) Have SSL/TLS server implementation tolerate "mismatched" record
2130 protocol version while receiving ClientHello even if the
2131 ClientHello is fragmented. (The server can't insist on the
2132 particular protocol version it has chosen before the ServerHello
2133 message has informed the client about his choice.)
2134 [Bodo Moeller]
2135
2136 *) Load error codes if they are not already present instead of using a
2137 static variable. This allows them to be cleanly unloaded and reloaded.
2138 [Steve Henson]
2139
2140 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
2141
2142 *) Introduce limits to prevent malicious keys being able to
2143 cause a denial of service. (CVE-2006-2940)
2144 [Steve Henson, Bodo Moeller]
2145
2146 *) Fix ASN.1 parsing of certain invalid structures that can result
2147 in a denial of service. (CVE-2006-2937) [Steve Henson]
2148
2149 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2150 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2151
2152 *) Fix SSL client code which could crash if connecting to a
2153 malicious SSLv2 server. (CVE-2006-4343)
2154 [Tavis Ormandy and Will Drewry, Google Security Team]
2155
2156 *) Change ciphersuite string processing so that an explicit
2157 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
2158 will no longer include "AES128-SHA"), and any other similar
2159 ciphersuite (same bitmap) from *other* protocol versions (so that
2160 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
2161 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
2162 changes from 0.9.8b and 0.9.8d.
2163 [Bodo Moeller]
2164
2165 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
2166
2167 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2168 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2169
2170 *) Change the Unix randomness entropy gathering to use poll() when
2171 possible instead of select(), since the latter has some
2172 undesirable limitations.
2173 [Darryl Miles via Richard Levitte and Bodo Moeller]
2174
2175 *) Disable rogue ciphersuites:
2176
2177 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2178 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2179 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2180
2181 The latter two were purportedly from
2182 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2183 appear there.
2184
2185 Also deactive the remaining ciphersuites from
2186 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2187 unofficial, and the ID has long expired.
2188 [Bodo Moeller]
2189
2190 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2191 dual-core machines) and other potential thread-safety issues.
2192 [Bodo Moeller]
2193
2194 Changes between 0.9.7i and 0.9.7j [04 May 2006]
2195
2196 *) Adapt fipsld and the build system to link against the validated FIPS
2197 module in FIPS mode.
2198 [Steve Henson]
2199
2200 *) Fixes for VC++ 2005 build under Windows.
2201 [Steve Henson]
2202
2203 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
2204 from a Windows bash shell such as MSYS. It is autodetected from the
2205 "config" script when run from a VC++ environment. Modify standard VC++
2206 build to use fipscanister.o from the GNU make build.
2207 [Steve Henson]
2208
2209 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
2210
2211 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2212 The value now differs depending on if you build for FIPS or not.
2213 BEWARE! A program linked with a shared FIPSed libcrypto can't be
2214 safely run with a non-FIPSed libcrypto, as it may crash because of
2215 the difference induced by this change.
2216 [Andy Polyakov]
2217
2218 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
2219
2220 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2221 (part of SSL_OP_ALL). This option used to disable the
2222 countermeasure against man-in-the-middle protocol-version
2223 rollback in the SSL 2.0 server implementation, which is a bad
2224 idea. (CVE-2005-2969)
2225
2226 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2227 for Information Security, National Institute of Advanced Industrial
2228 Science and Technology [AIST], Japan)]
2229
2230 *) Minimal support for X9.31 signatures and PSS padding modes. This is
2231 mainly for FIPS compliance and not fully integrated at this stage.
2232 [Steve Henson]
2233
2234 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2235 the exponentiation using a fixed-length exponent. (Otherwise,
2236 the information leaked through timing could expose the secret key
2237 after many signatures; cf. Bleichenbacher's attack on DSA with
2238 biased k.)
2239 [Bodo Moeller]
2240
2241 *) Make a new fixed-window mod_exp implementation the default for
2242 RSA, DSA, and DH private-key operations so that the sequence of
2243 squares and multiplies and the memory access pattern are
2244 independent of the particular secret key. This will mitigate
2245 cache-timing and potential related attacks.
2246
2247 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2248 and this is automatically used by BN_mod_exp_mont() if the new flag
2249 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2250 will use this BN flag for private exponents unless the flag
2251 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2252 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2253
2254 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2255
2256 *) Change the client implementation for SSLv23_method() and
2257 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2258 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2259 (Previously, the SSL 2.0 backwards compatible Client Hello
2260 message format would be used even with SSL_OP_NO_SSLv2.)
2261 [Bodo Moeller]
2262
2263 *) Add support for smime-type MIME parameter in S/MIME messages which some
2264 clients need.
2265 [Steve Henson]
2266
2267 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2268 a threadsafe manner. Modify rsa code to use new function and add calls
2269 to dsa and dh code (which had race conditions before).
2270 [Steve Henson]
2271
2272 *) Include the fixed error library code in the C error file definitions
2273 instead of fixing them up at runtime. This keeps the error code
2274 structures constant.
2275 [Steve Henson]
2276
2277 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2278
2279 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2280 OpenSSL 0.9.8.]
2281
2282 *) Fixes for newer kerberos headers. NB: the casts are needed because
2283 the 'length' field is signed on one version and unsigned on another
2284 with no (?) obvious way to tell the difference, without these VC++
2285 complains. Also the "definition" of FAR (blank) is no longer included
2286 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2287 some needed definitions.
2288 [Steve Henson]
2289
2290 *) Undo Cygwin change.
2291 [Ulf Möller]
2292
2293 *) Added support for proxy certificates according to RFC 3820.
2294 Because they may be a security thread to unaware applications,
2295 they must be explicitely allowed in run-time. See
2296 docs/HOWTO/proxy_certificates.txt for further information.
2297 [Richard Levitte]
2298
2299 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2300
2301 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2302 server and client random values. Previously
2303 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2304 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2305
2306 This change has negligible security impact because:
2307
2308 1. Server and client random values still have 24 bytes of pseudo random
2309 data.
2310
2311 2. Server and client random values are sent in the clear in the initial
2312 handshake.
2313
2314 3. The master secret is derived using the premaster secret (48 bytes in
2315 size for static RSA ciphersuites) as well as client server and random
2316 values.
2317
2318 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2319 to our attention.
2320
2321 [Stephen Henson, reported by UK NISCC]
2322
2323 *) Use Windows randomness collection on Cygwin.
2324 [Ulf Möller]
2325
2326 *) Fix hang in EGD/PRNGD query when communication socket is closed
2327 prematurely by EGD/PRNGD.
2328 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2329
2330 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2331 [Steve Henson]
2332
2333 *) Back-port of selected performance improvements from development
2334 branch, as well as improved support for PowerPC platforms.
2335 [Andy Polyakov]
2336
2337 *) Add lots of checks for memory allocation failure, error codes to indicate
2338 failure and freeing up memory if a failure occurs.
2339 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2340
2341 *) Add new -passin argument to dgst.
2342 [Steve Henson]
2343
2344 *) Perform some character comparisons of different types in X509_NAME_cmp:
2345 this is needed for some certificates that reencode DNs into UTF8Strings
2346 (in violation of RFC3280) and can't or wont issue name rollover
2347 certificates.
2348 [Steve Henson]
2349
2350 *) Make an explicit check during certificate validation to see that
2351 the CA setting in each certificate on the chain is correct. As a
2352 side effect always do the following basic checks on extensions,
2353 not just when there's an associated purpose to the check:
2354
2355 - if there is an unhandled critical extension (unless the user
2356 has chosen to ignore this fault)
2357 - if the path length has been exceeded (if one is set at all)
2358 - that certain extensions fit the associated purpose (if one has
2359 been given)
2360 [Richard Levitte]
2361
2362 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2363
2364 *) Avoid a race condition when CRLs are checked in a multi threaded
2365 environment. This would happen due to the reordering of the revoked
2366 entries during signature checking and serial number lookup. Now the
2367 encoding is cached and the serial number sort performed under a lock.
2368 Add new STACK function sk_is_sorted().
2369 [Steve Henson]
2370
2371 *) Add Delta CRL to the extension code.
2372 [Steve Henson]
2373
2374 *) Various fixes to s3_pkt.c so alerts are sent properly.
2375 [David Holmes <d.holmes@f5.com>]
2376
2377 *) Reduce the chances of duplicate issuer name and serial numbers (in
2378 violation of RFC3280) using the OpenSSL certificate creation utilities.
2379 This is done by creating a random 64 bit value for the initial serial
2380 number when a serial number file is created or when a self signed
2381 certificate is created using 'openssl req -x509'. The initial serial
2382 number file is created using 'openssl x509 -next_serial' in CA.pl
2383 rather than being initialized to 1.
2384 [Steve Henson]
2385
2386 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2387
2388 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2389 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2390 [Joe Orton, Steve Henson]
2391
2392 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2393 (CVE-2004-0112)
2394 [Joe Orton, Steve Henson]
2395
2396 *) Make it possible to have multiple active certificates with the same
2397 subject in the CA index file. This is done only if the keyword
2398 'unique_subject' is set to 'no' in the main CA section (default
2399 if 'CA_default') of the configuration file. The value is saved
2400 with the database itself in a separate index attribute file,
2401 named like the index file with '.attr' appended to the name.
2402 [Richard Levitte]
2403
2404 *) X509 verify fixes. Disable broken certificate workarounds when
2405 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2406 keyUsage extension present. Don't accept CRLs with unhandled critical
2407 extensions: since verify currently doesn't process CRL extensions this
2408 rejects a CRL with *any* critical extensions. Add new verify error codes
2409 for these cases.
2410 [Steve Henson]
2411
2412 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2413 A clarification of RFC2560 will require the use of OCTET STRINGs and
2414 some implementations cannot handle the current raw format. Since OpenSSL
2415 copies and compares OCSP nonces as opaque blobs without any attempt at
2416 parsing them this should not create any compatibility issues.
2417 [Steve Henson]
2418
2419 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2420 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2421 this HMAC (and other) operations are several times slower than OpenSSL
2422 < 0.9.7.
2423 [Steve Henson]
2424
2425 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2426 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2427
2428 *) Use the correct content when signing type "other".
2429 [Steve Henson]
2430
2431 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2432
2433 *) Fix various bugs revealed by running the NISCC test suite:
2434
2435 Stop out of bounds reads in the ASN1 code when presented with
2436 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2437
2438 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2439
2440 If verify callback ignores invalid public key errors don't try to check
2441 certificate signature with the NULL public key.
2442
2443 [Steve Henson]
2444
2445 *) New -ignore_err option in ocsp application to stop the server
2446 exiting on the first error in a request.
2447 [Steve Henson]
2448
2449 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2450 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2451 specifications.
2452 [Steve Henson]
2453
2454 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2455 extra data after the compression methods not only for TLS 1.0
2456 but also for SSL 3.0 (as required by the specification).
2457 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2458
2459 *) Change X509_certificate_type() to mark the key as exported/exportable
2460 when it's 512 *bits* long, not 512 bytes.
2461 [Richard Levitte]
2462
2463 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2464 blocks during encryption.
2465 [Richard Levitte]
2466
2467 *) Various fixes to base64 BIO and non blocking I/O. On write
2468 flushes were not handled properly if the BIO retried. On read
2469 data was not being buffered properly and had various logic bugs.
2470 This also affects blocking I/O when the data being decoded is a
2471 certain size.
2472 [Steve Henson]
2473
2474 *) Various S/MIME bugfixes and compatibility changes:
2475 output correct application/pkcs7 MIME type if
2476 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2477 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2478 of files as .eml work). Correctly handle very long lines in MIME
2479 parser.
2480 [Steve Henson]
2481
2482 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2483
2484 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2485 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2486 a protocol version number mismatch like a decryption error
2487 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2488 [Bodo Moeller]
2489
2490 *) Turn on RSA blinding by default in the default implementation
2491 to avoid a timing attack. Applications that don't want it can call
2492 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2493 They would be ill-advised to do so in most cases.
2494 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2495
2496 *) Change RSA blinding code so that it works when the PRNG is not
2497 seeded (in this case, the secret RSA exponent is abused as
2498 an unpredictable seed -- if it is not unpredictable, there
2499 is no point in blinding anyway). Make RSA blinding thread-safe
2500 by remembering the creator's thread ID in rsa->blinding and
2501 having all other threads use local one-time blinding factors
2502 (this requires more computation than sharing rsa->blinding, but
2503 avoids excessive locking; and if an RSA object is not shared
2504 between threads, blinding will still be very fast).
2505 [Bodo Moeller]
2506
2507 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2508 ENGINE as defaults for all supported algorithms irrespective of
2509 the 'flags' parameter. 'flags' is now honoured, so applications
2510 should make sure they are passing it correctly.
2511 [Geoff Thorpe]
2512
2513 *) Target "mingw" now allows native Windows code to be generated in
2514 the Cygwin environment as well as with the MinGW compiler.
2515 [Ulf Moeller]
2516
2517 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2518
2519 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2520 via timing by performing a MAC computation even if incorrrect
2521 block cipher padding has been found. This is a countermeasure
2522 against active attacks where the attacker has to distinguish
2523 between bad padding and a MAC verification error. (CVE-2003-0078)
2524
2525 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2526 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2527 Martin Vuagnoux (EPFL, Ilion)]
2528
2529 *) Make the no-err option work as intended. The intention with no-err
2530 is not to have the whole error stack handling routines removed from
2531 libcrypto, it's only intended to remove all the function name and
2532 reason texts, thereby removing some of the footprint that may not
2533 be interesting if those errors aren't displayed anyway.
2534
2535 NOTE: it's still possible for any application or module to have it's
2536 own set of error texts inserted. The routines are there, just not
2537 used by default when no-err is given.
2538 [Richard Levitte]
2539
2540 *) Add support for FreeBSD on IA64.
2541 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2542
2543 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2544 Kerberos function mit_des_cbc_cksum(). Before this change,
2545 the value returned by DES_cbc_cksum() was like the one from
2546 mit_des_cbc_cksum(), except the bytes were swapped.
2547 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2548
2549 *) Allow an application to disable the automatic SSL chain building.
2550 Before this a rather primitive chain build was always performed in
2551 ssl3_output_cert_chain(): an application had no way to send the
2552 correct chain if the automatic operation produced an incorrect result.
2553
2554 Now the chain builder is disabled if either:
2555
2556 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2557
2558 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2559
2560 The reasoning behind this is that an application would not want the
2561 auto chain building to take place if extra chain certificates are
2562 present and it might also want a means of sending no additional
2563 certificates (for example the chain has two certificates and the
2564 root is omitted).
2565 [Steve Henson]
2566
2567 *) Add the possibility to build without the ENGINE framework.
2568 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2569
2570 *) Under Win32 gmtime() can return NULL: check return value in
2571 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2572 [Steve Henson]
2573
2574 *) DSA routines: under certain error conditions uninitialized BN objects
2575 could be freed. Solution: make sure initialization is performed early
2576 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2577 Nils Larsch <nla@trustcenter.de> via PR#459)
2578 [Lutz Jaenicke]
2579
2580 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2581 checked on reconnect on the client side, therefore session resumption
2582 could still fail with a "ssl session id is different" error. This
2583 behaviour is masked when SSL_OP_ALL is used due to
2584 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2585 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2586 followup to PR #377.
2587 [Lutz Jaenicke]
2588
2589 *) IA-32 assembler support enhancements: unified ELF targets, support
2590 for SCO/Caldera platforms, fix for Cygwin shared build.
2591 [Andy Polyakov]
2592
2593 *) Add support for FreeBSD on sparc64. As a consequence, support for
2594 FreeBSD on non-x86 processors is separate from x86 processors on
2595 the config script, much like the NetBSD support.
2596 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2597
2598 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2599
2600 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2601 OpenSSL 0.9.7.]
2602
2603 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2604 code (06) was taken as the first octet of the session ID and the last
2605 octet was ignored consequently. As a result SSLv2 client side session
2606 caching could not have worked due to the session ID mismatch between
2607 client and server.
2608 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2609 PR #377.
2610 [Lutz Jaenicke]
2611
2612 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2613 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2614 removed entirely.
2615 [Richard Levitte]
2616
2617 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2618 seems that in spite of existing for more than a year, many application
2619 author have done nothing to provide the necessary callbacks, which
2620 means that this particular engine will not work properly anywhere.
2621 This is a very unfortunate situation which forces us, in the name
2622 of usability, to give the hw_ncipher.c a static lock, which is part
2623 of libcrypto.
2624 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2625 appear in 0.9.8 or later. We EXPECT application authors to have
2626 dealt properly with this when 0.9.8 is released (unless we actually
2627 make such changes in the libcrypto locking code that changes will
2628 have to be made anyway).
2629 [Richard Levitte]
2630
2631 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2632 octets have been read, EOF or an error occurs. Without this change
2633 some truncated ASN1 structures will not produce an error.
2634 [Steve Henson]
2635
2636 *) Disable Heimdal support, since it hasn't been fully implemented.
2637 Still give the possibility to force the use of Heimdal, but with
2638 warnings and a request that patches get sent to openssl-dev.
2639 [Richard Levitte]
2640
2641 *) Add the VC-CE target, introduce the WINCE sysname, and add
2642 INSTALL.WCE and appropriate conditionals to make it build.
2643 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2644
2645 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2646 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2647 edit numbers of the version.
2648 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2649
2650 *) Introduce safe string copy and catenation functions
2651 (BUF_strlcpy() and BUF_strlcat()).
2652 [Ben Laurie (CHATS) and Richard Levitte]
2653
2654 *) Avoid using fixed-size buffers for one-line DNs.
2655 [Ben Laurie (CHATS)]
2656
2657 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2658 resizing buffers containing secrets, and use where appropriate.
2659 [Ben Laurie (CHATS)]
2660
2661 *) Avoid using fixed size buffers for configuration file location.
2662 [Ben Laurie (CHATS)]
2663
2664 *) Avoid filename truncation for various CA files.
2665 [Ben Laurie (CHATS)]
2666
2667 *) Use sizeof in preference to magic numbers.
2668 [Ben Laurie (CHATS)]
2669
2670 *) Avoid filename truncation in cert requests.
2671 [Ben Laurie (CHATS)]
2672
2673 *) Add assertions to check for (supposedly impossible) buffer
2674 overflows.
2675 [Ben Laurie (CHATS)]
2676
2677 *) Don't cache truncated DNS entries in the local cache (this could
2678 potentially lead to a spoofing attack).
2679 [Ben Laurie (CHATS)]
2680
2681 *) Fix various buffers to be large enough for hex/decimal
2682 representations in a platform independent manner.
2683 [Ben Laurie (CHATS)]
2684
2685 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2686 resizing buffers containing secrets, and use where appropriate.
2687 [Ben Laurie (CHATS)]
2688
2689 *) Add BIO_indent() to avoid much slightly worrying code to do
2690 indents.
2691 [Ben Laurie (CHATS)]
2692
2693 *) Convert sprintf()/BIO_puts() to BIO_printf().
2694 [Ben Laurie (CHATS)]
2695
2696 *) buffer_gets() could terminate with the buffer only half
2697 full. Fixed.
2698 [Ben Laurie (CHATS)]
2699
2700 *) Add assertions to prevent user-supplied crypto functions from
2701 overflowing internal buffers by having large block sizes, etc.
2702 [Ben Laurie (CHATS)]
2703
2704 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2705 unconditionally).
2706 [Ben Laurie (CHATS)]
2707
2708 *) Eliminate unused copy of key in RC4.
2709 [Ben Laurie (CHATS)]
2710
2711 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2712 [Ben Laurie (CHATS)]
2713
2714 *) Fix off-by-one error in EGD path.
2715 [Ben Laurie (CHATS)]
2716
2717 *) If RANDFILE path is too long, ignore instead of truncating.
2718 [Ben Laurie (CHATS)]
2719
2720 *) Eliminate unused and incorrectly sized X.509 structure
2721 CBCParameter.
2722 [Ben Laurie (CHATS)]
2723
2724 *) Eliminate unused and dangerous function knumber().
2725 [Ben Laurie (CHATS)]
2726
2727 *) Eliminate unused and dangerous structure, KSSL_ERR.
2728 [Ben Laurie (CHATS)]
2729
2730 *) Protect against overlong session ID context length in an encoded
2731 session object. Since these are local, this does not appear to be
2732 exploitable.
2733 [Ben Laurie (CHATS)]
2734
2735 *) Change from security patch (see 0.9.6e below) that did not affect
2736 the 0.9.6 release series:
2737
2738 Remote buffer overflow in SSL3 protocol - an attacker could
2739 supply an oversized master key in Kerberos-enabled versions.
2740 (CVE-2002-0657)
2741 [Ben Laurie (CHATS)]
2742
2743 *) Change the SSL kerb5 codes to match RFC 2712.
2744 [Richard Levitte]
2745
2746 *) Make -nameopt work fully for req and add -reqopt switch.
2747 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2748
2749 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2750 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2751
2752 *) Make sure tests can be performed even if the corresponding algorithms
2753 have been removed entirely. This was also the last step to make
2754 OpenSSL compilable with DJGPP under all reasonable conditions.
2755 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2756
2757 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2758 to allow version independent disabling of normally unselected ciphers,
2759 which may be activated as a side-effect of selecting a single cipher.
2760
2761 (E.g., cipher list string "RSA" enables ciphersuites that are left
2762 out of "ALL" because they do not provide symmetric encryption.
2763 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2764 [Lutz Jaenicke, Bodo Moeller]
2765
2766 *) Add appropriate support for separate platform-dependent build
2767 directories. The recommended way to make a platform-dependent
2768 build directory is the following (tested on Linux), maybe with
2769 some local tweaks:
2770
2771 # Place yourself outside of the OpenSSL source tree. In
2772 # this example, the environment variable OPENSSL_SOURCE
2773 # is assumed to contain the absolute OpenSSL source directory.
2774 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2775 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2776 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2777 mkdir -p `dirname $F`
2778 ln -s $OPENSSL_SOURCE/$F $F
2779 done
2780
2781 To be absolutely sure not to disturb the source tree, a "make clean"
2782 is a good thing. If it isn't successfull, don't worry about it,
2783 it probably means the source directory is very clean.
2784 [Richard Levitte]
2785
2786 *) Make sure any ENGINE control commands make local copies of string
2787 pointers passed to them whenever necessary. Otherwise it is possible
2788 the caller may have overwritten (or deallocated) the original string
2789 data when a later ENGINE operation tries to use the stored values.
2790 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2791
2792 *) Improve diagnostics in file reading and command-line digests.
2793 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2794
2795 *) Add AES modes CFB and OFB to the object database. Correct an
2796 error in AES-CFB decryption.
2797 [Richard Levitte]
2798
2799 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2800 allows existing EVP_CIPHER_CTX structures to be reused after
2801 calling EVP_*Final(). This behaviour is used by encryption
2802 BIOs and some applications. This has the side effect that
2803 applications must explicitly clean up cipher contexts with
2804 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2805 [Steve Henson]
2806
2807 *) Check the values of dna and dnb in bn_mul_recursive before calling
2808 bn_mul_comba (a non zero value means the a or b arrays do not contain
2809 n2 elements) and fallback to bn_mul_normal if either is not zero.
2810 [Steve Henson]
2811
2812 *) Fix escaping of non-ASCII characters when using the -subj option
2813 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2814 [Lutz Jaenicke]
2815
2816 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2817 form for "surname", serialNumber has no short form.
2818 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2819 therefore remove "mail" short name for "internet 7".
2820 The OID for unique identifiers in X509 certificates is
2821 x500UniqueIdentifier, not uniqueIdentifier.
2822 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2823 [Lutz Jaenicke]
2824
2825 *) Add an "init" command to the ENGINE config module and auto initialize
2826 ENGINEs. Without any "init" command the ENGINE will be initialized
2827 after all ctrl commands have been executed on it. If init=1 the
2828 ENGINE is initailized at that point (ctrls before that point are run
2829 on the uninitialized ENGINE and after on the initialized one). If
2830 init=0 then the ENGINE will not be iniatialized at all.
2831 [Steve Henson]
2832
2833 *) Fix the 'app_verify_callback' interface so that the user-defined
2834 argument is actually passed to the callback: In the
2835 SSL_CTX_set_cert_verify_callback() prototype, the callback
2836 declaration has been changed from
2837 int (*cb)()
2838 into
2839 int (*cb)(X509_STORE_CTX *,void *);
2840 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2841 i=s->ctx->app_verify_callback(&ctx)
2842 has been changed into
2843 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2844
2845 To update applications using SSL_CTX_set_cert_verify_callback(),
2846 a dummy argument can be added to their callback functions.
2847 [D. K. Smetters <smetters@parc.xerox.com>]
2848
2849 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2850 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2851
2852 *) Add and OPENSSL_LOAD_CONF define which will cause
2853 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2854 This allows older applications to transparently support certain
2855 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2856 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2857 load the config file and OPENSSL_add_all_algorithms_conf() which will
2858 always load it have also been added.
2859 [Steve Henson]
2860
2861 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2862 Adjust NIDs and EVP layer.
2863 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2864
2865 *) Config modules support in openssl utility.
2866
2867 Most commands now load modules from the config file,
2868 though in a few (such as version) this isn't done
2869 because it couldn't be used for anything.
2870
2871 In the case of ca and req the config file used is
2872 the same as the utility itself: that is the -config
2873 command line option can be used to specify an
2874 alternative file.
2875 [Steve Henson]
2876
2877 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2878 use "openssl_conf" if filename is NULL use default openssl config file.
2879 [Steve Henson]
2880
2881 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2882 config section name. Add a new flag to tolerate a missing config file
2883 and move code to CONF_modules_load_file().
2884 [Steve Henson]
2885
2886 *) Support for crypto accelerator cards from Accelerated Encryption
2887 Processing, www.aep.ie. (Use engine 'aep')
2888 The support was copied from 0.9.6c [engine] and adapted/corrected
2889 to work with the new engine framework.
2890 [AEP Inc. and Richard Levitte]
2891
2892 *) Support for SureWare crypto accelerator cards from Baltimore
2893 Technologies. (Use engine 'sureware')
2894 The support was copied from 0.9.6c [engine] and adapted
2895 to work with the new engine framework.
2896 [Richard Levitte]
2897
2898 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2899 make the newer ENGINE framework commands for the CHIL engine work.
2900 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2901
2902 *) Make it possible to produce shared libraries on ReliantUNIX.
2903 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2904
2905 *) Add the configuration target debug-linux-ppro.
2906 Make 'openssl rsa' use the general key loading routines
2907 implemented in apps.c, and make those routines able to
2908 handle the key format FORMAT_NETSCAPE and the variant
2909 FORMAT_IISSGC.
2910 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2911
2912 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2913 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2914
2915 *) Add -keyform to rsautl, and document -engine.
2916 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2917
2918 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2919 BIO_R_NO_SUCH_FILE error code rather than the generic
2920 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2921 [Ben Laurie]
2922
2923 *) Add new functions
2924 ERR_peek_last_error
2925 ERR_peek_last_error_line
2926 ERR_peek_last_error_line_data.
2927 These are similar to
2928 ERR_peek_error
2929 ERR_peek_error_line
2930 ERR_peek_error_line_data,
2931 but report on the latest error recorded rather than the first one
2932 still in the error queue.
2933 [Ben Laurie, Bodo Moeller]
2934
2935 *) default_algorithms option in ENGINE config module. This allows things
2936 like:
2937 default_algorithms = ALL
2938 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2939 [Steve Henson]
2940
2941 *) Prelminary ENGINE config module.
2942 [Steve Henson]
2943
2944 *) New experimental application configuration code.
2945 [Steve Henson]
2946
2947 *) Change the AES code to follow the same name structure as all other
2948 symmetric ciphers, and behave the same way. Move everything to
2949 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2950 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2951
2952 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2953 [Ben Laurie and Theo de Raadt]
2954
2955 *) Add option to output public keys in req command.
2956 [Massimiliano Pala madwolf@openca.org]
2957
2958 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2959 (up to about 10% better than before for P-192 and P-224).
2960 [Bodo Moeller]
2961
2962 *) New functions/macros
2963
2964 SSL_CTX_set_msg_callback(ctx, cb)
2965 SSL_CTX_set_msg_callback_arg(ctx, arg)
2966 SSL_set_msg_callback(ssl, cb)
2967 SSL_set_msg_callback_arg(ssl, arg)
2968
2969 to request calling a callback function
2970
2971 void cb(int write_p, int version, int content_type,
2972 const void *buf, size_t len, SSL *ssl, void *arg)
2973
2974 whenever a protocol message has been completely received
2975 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2976 protocol version according to which the SSL library interprets
2977 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2978 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2979 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2980 specification (change_cipher_spec(20), alert(21), handshake(22)).
2981 'buf' and 'len' point to the actual message, 'ssl' to the
2982 SSL object, and 'arg' is the application-defined value set by
2983 SSL[_CTX]_set_msg_callback_arg().
2984
2985 'openssl s_client' and 'openssl s_server' have new '-msg' options
2986 to enable a callback that displays all protocol messages.
2987 [Bodo Moeller]
2988
2989 *) Change the shared library support so shared libraries are built as
2990 soon as the corresponding static library is finished, and thereby get
2991 openssl and the test programs linked against the shared library.
2992 This still only happens when the keyword "shard" has been given to
2993 the configuration scripts.
2994
2995 NOTE: shared library support is still an experimental thing, and
2996 backward binary compatibility is still not guaranteed.
2997 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2998
2999 *) Add support for Subject Information Access extension.
3000 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3001
3002 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
3003 additional bytes when new memory had to be allocated, not just
3004 when reusing an existing buffer.
3005 [Bodo Moeller]
3006
3007 *) New command line and configuration option 'utf8' for the req command.
3008 This allows field values to be specified as UTF8 strings.
3009 [Steve Henson]
3010
3011 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
3012 runs for the former and machine-readable output for the latter.
3013 [Ben Laurie]
3014
3015 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
3016 of the e-mail address in the DN (i.e., it will go into a certificate
3017 extension only). The new configuration file option 'email_in_dn = no'
3018 has the same effect.
3019 [Massimiliano Pala madwolf@openca.org]
3020
3021 *) Change all functions with names starting with des_ to be starting
3022 with DES_ instead. Add wrappers that are compatible with libdes,
3023 but are named _ossl_old_des_*. Finally, add macros that map the
3024 des_* symbols to the corresponding _ossl_old_des_* if libdes
3025 compatibility is desired. If OpenSSL 0.9.6c compatibility is
3026 desired, the des_* symbols will be mapped to DES_*, with one
3027 exception.
3028
3029 Since we provide two compatibility mappings, the user needs to
3030 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
3031 compatibility is desired. The default (i.e., when that macro
3032 isn't defined) is OpenSSL 0.9.6c compatibility.
3033
3034 There are also macros that enable and disable the support of old
3035 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
3036 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
3037 are defined, the default will apply: to support the old des routines.
3038
3039 In either case, one must include openssl/des.h to get the correct
3040 definitions. Do not try to just include openssl/des_old.h, that
3041 won't work.
3042
3043 NOTE: This is a major break of an old API into a new one. Software
3044 authors are encouraged to switch to the DES_ style functions. Some
3045 time in the future, des_old.h and the libdes compatibility functions
3046 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
3047 default), and then completely removed.
3048 [Richard Levitte]
3049
3050 *) Test for certificates which contain unsupported critical extensions.
3051 If such a certificate is found during a verify operation it is
3052 rejected by default: this behaviour can be overridden by either
3053 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
3054 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
3055 X509_supported_extension() has also been added which returns 1 if a
3056 particular extension is supported.
3057 [Steve Henson]
3058
3059 *) Modify the behaviour of EVP cipher functions in similar way to digests
3060 to retain compatibility with existing code.
3061 [Steve Henson]
3062
3063 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
3064 compatibility with existing code. In particular the 'ctx' parameter does
3065 not have to be to be initialized before the call to EVP_DigestInit() and
3066 it is tidied up after a call to EVP_DigestFinal(). New function
3067 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
3068 EVP_MD_CTX_copy() changed to not require the destination to be
3069 initialized valid and new function EVP_MD_CTX_copy_ex() added which
3070 requires the destination to be valid.
3071
3072 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
3073 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
3074 [Steve Henson]
3075
3076 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
3077 so that complete 'Handshake' protocol structures are kept in memory
3078 instead of overwriting 'msg_type' and 'length' with 'body' data.
3079 [Bodo Moeller]
3080
3081 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
3082 [Massimo Santin via Richard Levitte]
3083
3084 *) Major restructuring to the underlying ENGINE code. This includes
3085 reduction of linker bloat, separation of pure "ENGINE" manipulation
3086 (initialisation, etc) from functionality dealing with implementations
3087 of specific crypto iterfaces. This change also introduces integrated
3088 support for symmetric ciphers and digest implementations - so ENGINEs
3089 can now accelerate these by providing EVP_CIPHER and EVP_MD
3090 implementations of their own. This is detailed in crypto/engine/README
3091 as it couldn't be adequately described here. However, there are a few
3092 API changes worth noting - some RSA, DSA, DH, and RAND functions that
3093 were changed in the original introduction of ENGINE code have now
3094 reverted back - the hooking from this code to ENGINE is now a good
3095 deal more passive and at run-time, operations deal directly with
3096 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
3097 dereferencing through an ENGINE pointer any more. Also, the ENGINE
3098 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
3099 they were not being used by the framework as there is no concept of a
3100 BIGNUM_METHOD and they could not be generalised to the new
3101 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
3102 ENGINE_cpy() has been removed as it cannot be consistently defined in
3103 the new code.
3104 [Geoff Thorpe]
3105
3106 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
3107 [Steve Henson]
3108
3109 *) Change mkdef.pl to sort symbols that get the same entry number,
3110 and make sure the automatically generated functions ERR_load_*
3111 become part of libeay.num as well.
3112 [Richard Levitte]
3113
3114 *) New function SSL_renegotiate_pending(). This returns true once
3115 renegotiation has been requested (either SSL_renegotiate() call
3116 or HelloRequest/ClientHello receveived from the peer) and becomes
3117 false once a handshake has been completed.
3118 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
3119 sends a HelloRequest, but does not ensure that a handshake takes
3120 place. SSL_renegotiate_pending() is useful for checking if the
3121 client has followed the request.)
3122 [Bodo Moeller]
3123
3124 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
3125 By default, clients may request session resumption even during
3126 renegotiation (if session ID contexts permit); with this option,
3127 session resumption is possible only in the first handshake.
3128
3129 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
3130 more bits available for options that should not be part of
3131 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
3132 [Bodo Moeller]
3133
3134 *) Add some demos for certificate and certificate request creation.
3135 [Steve Henson]
3136
3137 *) Make maximum certificate chain size accepted from the peer application
3138 settable (SSL*_get/set_max_cert_list()), as proposed by
3139 "Douglas E. Engert" <deengert@anl.gov>.
3140 [Lutz Jaenicke]
3141
3142 *) Add support for shared libraries for Unixware-7
3143 (Boyd Lynn Gerber <gerberb@zenez.com>).
3144 [Lutz Jaenicke]
3145
3146 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
3147 be done prior to destruction. Use this to unload error strings from
3148 ENGINEs that load their own error strings. NB: This adds two new API
3149 functions to "get" and "set" this destroy handler in an ENGINE.
3150 [Geoff Thorpe]
3151
3152 *) Alter all existing ENGINE implementations (except "openssl" and
3153 "openbsd") to dynamically instantiate their own error strings. This
3154 makes them more flexible to be built both as statically-linked ENGINEs
3155 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
3156 Also, add stub code to each that makes building them as self-contained
3157 shared-libraries easier (see README.ENGINE).
3158 [Geoff Thorpe]
3159
3160 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
3161 implementations into applications that are completely implemented in
3162 self-contained shared-libraries. The "dynamic" ENGINE exposes control
3163 commands that can be used to configure what shared-library to load and
3164 to control aspects of the way it is handled. Also, made an update to
3165 the README.ENGINE file that brings its information up-to-date and
3166 provides some information and instructions on the "dynamic" ENGINE
3167 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
3168 [Geoff Thorpe]
3169
3170 *) Make it possible to unload ranges of ERR strings with a new
3171 "ERR_unload_strings" function.
3172 [Geoff Thorpe]
3173
3174 *) Add a copy() function to EVP_MD.
3175 [Ben Laurie]
3176
3177 *) Make EVP_MD routines take a context pointer instead of just the
3178 md_data void pointer.
3179 [Ben Laurie]
3180
3181 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3182 that the digest can only process a single chunk of data
3183 (typically because it is provided by a piece of
3184 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3185 is only going to provide a single chunk of data, and hence the
3186 framework needn't accumulate the data for oneshot drivers.
3187 [Ben Laurie]
3188
3189 *) As with "ERR", make it possible to replace the underlying "ex_data"
3190 functions. This change also alters the storage and management of global
3191 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3192 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3193 index counters. The API functions that use this state have been changed
3194 to take a "class_index" rather than pointers to the class's local STACK
3195 and counter, and there is now an API function to dynamically create new
3196 classes. This centralisation allows us to (a) plug a lot of the
3197 thread-safety problems that existed, and (b) makes it possible to clean
3198 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3199 such data would previously have always leaked in application code and
3200 workarounds were in place to make the memory debugging turn a blind eye
3201 to it. Application code that doesn't use this new function will still
3202 leak as before, but their memory debugging output will announce it now
3203 rather than letting it slide.
3204
3205 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3206 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3207 has a return value to indicate success or failure.
3208 [Geoff Thorpe]
3209
3210 *) Make it possible to replace the underlying "ERR" functions such that the
3211 global state (2 LHASH tables and 2 locks) is only used by the "default"
3212 implementation. This change also adds two functions to "get" and "set"
3213 the implementation prior to it being automatically set the first time
3214 any other ERR function takes place. Ie. an application can call "get",
3215 pass the return value to a module it has just loaded, and that module
3216 can call its own "set" function using that value. This means the
3217 module's "ERR" operations will use (and modify) the error state in the
3218 application and not in its own statically linked copy of OpenSSL code.
3219 [Geoff Thorpe]
3220
3221 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3222 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3223 the operation, and provides a more encapsulated way for external code
3224 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3225 to use these functions rather than manually incrementing the counts.
3226
3227 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3228 [Geoff Thorpe]
3229
3230 *) Add EVP test program.
3231 [Ben Laurie]
3232
3233 *) Add symmetric cipher support to ENGINE. Expect the API to change!
3234 [Ben Laurie]
3235
3236 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3237 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3238 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3239 These allow a CRL to be built without having to access X509_CRL fields
3240 directly. Modify 'ca' application to use new functions.
3241 [Steve Henson]
3242
3243 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3244 bug workarounds. Rollback attack detection is a security feature.
3245 The problem will only arise on OpenSSL servers when TLSv1 is not
3246 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3247 Software authors not wanting to support TLSv1 will have special reasons
3248 for their choice and can explicitly enable this option.
3249 [Bodo Moeller, Lutz Jaenicke]
3250
3251 *) Rationalise EVP so it can be extended: don't include a union of
3252 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3253 (similar to those existing for EVP_CIPHER_CTX).
3254 Usage example:
3255
3256 EVP_MD_CTX md;
3257
3258 EVP_MD_CTX_init(&md); /* new function call */
3259 EVP_DigestInit(&md, EVP_sha1());
3260 EVP_DigestUpdate(&md, in, len);
3261 EVP_DigestFinal(&md, out, NULL);
3262 EVP_MD_CTX_cleanup(&md); /* new function call */
3263
3264 [Ben Laurie]
3265
3266 *) Make DES key schedule conform to the usual scheme, as well as
3267 correcting its structure. This means that calls to DES functions
3268 now have to pass a pointer to a des_key_schedule instead of a
3269 plain des_key_schedule (which was actually always a pointer
3270 anyway): E.g.,
3271
3272 des_key_schedule ks;
3273
3274 des_set_key_checked(..., &ks);
3275 des_ncbc_encrypt(..., &ks, ...);
3276
3277 (Note that a later change renames 'des_...' into 'DES_...'.)
3278 [Ben Laurie]
3279
3280 *) Initial reduction of linker bloat: the use of some functions, such as
3281 PEM causes large amounts of unused functions to be linked in due to
3282 poor organisation. For example pem_all.c contains every PEM function
3283 which has a knock on effect of linking in large amounts of (unused)
3284 ASN1 code. Grouping together similar functions and splitting unrelated
3285 functions prevents this.
3286 [Steve Henson]
3287
3288 *) Cleanup of EVP macros.
3289 [Ben Laurie]
3290
3291 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3292 correct _ecb suffix.
3293 [Ben Laurie]
3294
3295 *) Add initial OCSP responder support to ocsp application. The
3296 revocation information is handled using the text based index
3297 use by the ca application. The responder can either handle
3298 requests generated internally, supplied in files (for example
3299 via a CGI script) or using an internal minimal server.
3300 [Steve Henson]
3301
3302 *) Add configuration choices to get zlib compression for TLS.
3303 [Richard Levitte]
3304
3305 *) Changes to Kerberos SSL for RFC 2712 compliance:
3306 1. Implemented real KerberosWrapper, instead of just using
3307 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3308 2. Implemented optional authenticator field of KerberosWrapper.
3309
3310 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3311 and authenticator structs; see crypto/krb5/.
3312
3313 Generalized Kerberos calls to support multiple Kerberos libraries.
3314 [Vern Staats <staatsvr@asc.hpc.mil>,
3315 Jeffrey Altman <jaltman@columbia.edu>
3316 via Richard Levitte]
3317
3318 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3319 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3320 values for each of the key sizes rather than having just
3321 parameters (and 'speed' generating keys each time).
3322 [Geoff Thorpe]
3323
3324 *) Speed up EVP routines.
3325 Before:
3326 encrypt
3327 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3328 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3329 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3330 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3331 decrypt
3332 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3333 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3334 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3335 After:
3336 encrypt
3337 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3338 decrypt
3339 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3340 [Ben Laurie]
3341
3342 *) Added the OS2-EMX target.
3343 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3344
3345 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3346 to support NCONF routines in extension code. New function CONF_set_nconf()
3347 to allow functions which take an NCONF to also handle the old LHASH
3348 structure: this means that the old CONF compatible routines can be
3349 retained (in particular wrt extensions) without having to duplicate the
3350 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3351 [Steve Henson]
3352
3353 *) Enhance the general user interface with mechanisms for inner control
3354 and with possibilities to have yes/no kind of prompts.
3355 [Richard Levitte]
3356
3357 *) Change all calls to low level digest routines in the library and
3358 applications to use EVP. Add missing calls to HMAC_cleanup() and
3359 don't assume HMAC_CTX can be copied using memcpy().
3360 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3361
3362 *) Add the possibility to control engines through control names but with
3363 arbitrary arguments instead of just a string.
3364 Change the key loaders to take a UI_METHOD instead of a callback
3365 function pointer. NOTE: this breaks binary compatibility with earlier
3366 versions of OpenSSL [engine].
3367 Adapt the nCipher code for these new conditions and add a card insertion
3368 callback.
3369 [Richard Levitte]
3370
3371 *) Enhance the general user interface with mechanisms to better support
3372 dialog box interfaces, application-defined prompts, the possibility
3373 to use defaults (for example default passwords from somewhere else)
3374 and interrupts/cancellations.
3375 [Richard Levitte]
3376
3377 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3378 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3379 [Steve Henson]
3380
3381 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3382 tidy up some unnecessarily weird code in 'sk_new()').
3383 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3384
3385 *) Change the key loading routines for ENGINEs to use the same kind
3386 callback (pem_password_cb) as all other routines that need this
3387 kind of callback.
3388 [Richard Levitte]
3389
3390 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3391 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3392 than this minimum value is recommended.
3393 [Lutz Jaenicke]
3394
3395 *) New random seeder for OpenVMS, using the system process statistics
3396 that are easily reachable.
3397 [Richard Levitte]
3398
3399 *) Windows apparently can't transparently handle global
3400 variables defined in DLLs. Initialisations such as:
3401
3402 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3403
3404 wont compile. This is used by the any applications that need to
3405 declare their own ASN1 modules. This was fixed by adding the option
3406 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3407 needed for static libraries under Win32.
3408 [Steve Henson]
3409
3410 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3411 setting of purpose and trust fields. New X509_STORE trust and
3412 purpose functions and tidy up setting in other SSL functions.
3413 [Steve Henson]
3414
3415 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3416 structure. These are inherited by X509_STORE_CTX when it is
3417 initialised. This allows various defaults to be set in the
3418 X509_STORE structure (such as flags for CRL checking and custom
3419 purpose or trust settings) for functions which only use X509_STORE_CTX
3420 internally such as S/MIME.
3421
3422 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3423 trust settings if they are not set in X509_STORE. This allows X509_STORE
3424 purposes and trust (in S/MIME for example) to override any set by default.
3425
3426 Add command line options for CRL checking to smime, s_client and s_server
3427 applications.
3428 [Steve Henson]
3429
3430 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3431 are set then the CRL is looked up in the X509_STORE structure and
3432 its validity and signature checked, then if the certificate is found
3433 in the CRL the verify fails with a revoked error.
3434
3435 Various new CRL related callbacks added to X509_STORE_CTX structure.
3436
3437 Command line options added to 'verify' application to support this.
3438
3439 This needs some additional work, such as being able to handle multiple
3440 CRLs with different times, extension based lookup (rather than just
3441 by subject name) and ultimately more complete V2 CRL extension
3442 handling.
3443 [Steve Henson]
3444
3445 *) Add a general user interface API (crypto/ui/). This is designed
3446 to replace things like des_read_password and friends (backward
3447 compatibility functions using this new API are provided).
3448 The purpose is to remove prompting functions from the DES code
3449 section as well as provide for prompting through dialog boxes in
3450 a window system and the like.
3451 [Richard Levitte]
3452
3453 *) Add "ex_data" support to ENGINE so implementations can add state at a
3454 per-structure level rather than having to store it globally.
3455 [Geoff]
3456
3457 *) Make it possible for ENGINE structures to be copied when retrieved by
3458 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3459 This causes the "original" ENGINE structure to act like a template,
3460 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3461 operational state can be localised to each ENGINE structure, despite the
3462 fact they all share the same "methods". New ENGINE structures returned in
3463 this case have no functional references and the return value is the single
3464 structural reference. This matches the single structural reference returned
3465 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3466 ENGINE structure.
3467 [Geoff]
3468
3469 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3470 needs to match any other type at all we need to manually clear the
3471 tag cache.
3472 [Steve Henson]
3473
3474 *) Changes to the "openssl engine" utility to include;
3475 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3476 about an ENGINE's available control commands.
3477 - executing control commands from command line arguments using the
3478 '-pre' and '-post' switches. '-post' is only used if '-t' is
3479 specified and the ENGINE is successfully initialised. The syntax for
3480 the individual commands are colon-separated, for example;
3481 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3482 [Geoff]
3483
3484 *) New dynamic control command support for ENGINEs. ENGINEs can now
3485 declare their own commands (numbers), names (strings), descriptions,
3486 and input types for run-time discovery by calling applications. A
3487 subset of these commands are implicitly classed as "executable"
3488 depending on their input type, and only these can be invoked through
3489 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3490 can be based on user input, config files, etc). The distinction is
3491 that "executable" commands cannot return anything other than a boolean
3492 result and can only support numeric or string input, whereas some
3493 discoverable commands may only be for direct use through
3494 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3495 pointers, or other custom uses. The "executable" commands are to
3496 support parameterisations of ENGINE behaviour that can be
3497 unambiguously defined by ENGINEs and used consistently across any
3498 OpenSSL-based application. Commands have been added to all the
3499 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3500 control over shared-library paths without source code alterations.
3501 [Geoff]
3502
3503 *) Changed all ENGINE implementations to dynamically allocate their
3504 ENGINEs rather than declaring them statically. Apart from this being
3505 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3506 this also allows the implementations to compile without using the
3507 internal engine_int.h header.
3508 [Geoff]
3509
3510 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3511 'const' value. Any code that should be able to modify a RAND_METHOD
3512 should already have non-const pointers to it (ie. they should only
3513 modify their own ones).
3514 [Geoff]
3515
3516 *) Made a variety of little tweaks to the ENGINE code.
3517 - "atalla" and "ubsec" string definitions were moved from header files
3518 to C code. "nuron" string definitions were placed in variables
3519 rather than hard-coded - allowing parameterisation of these values
3520 later on via ctrl() commands.
3521 - Removed unused "#if 0"'d code.
3522 - Fixed engine list iteration code so it uses ENGINE_free() to release
3523 structural references.
3524 - Constified the RAND_METHOD element of ENGINE structures.
3525 - Constified various get/set functions as appropriate and added
3526 missing functions (including a catch-all ENGINE_cpy that duplicates
3527 all ENGINE values onto a new ENGINE except reference counts/state).
3528 - Removed NULL parameter checks in get/set functions. Setting a method
3529 or function to NULL is a way of cancelling out a previously set
3530 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3531 and doesn't justify the extra error symbols and code.
3532 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3533 flags from engine_int.h to engine.h.
3534 - Changed prototypes for ENGINE handler functions (init(), finish(),
3535 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3536 [Geoff]
3537
3538 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3539 to the algorithm using long division. The binary algorithm can be
3540 used only if the modulus is odd. On 32-bit systems, it is faster
3541 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3542 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3543 up to 450 bits. In 64-bit environments, the binary algorithm
3544 appears to be advantageous for much longer moduli; here we use it
3545 for moduli up to 2048 bits.
3546 [Bodo Moeller]
3547
3548 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3549 could not support the combine flag in choice fields.
3550 [Steve Henson]
3551
3552 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3553 extensions from a certificate request to the certificate.
3554 [Steve Henson]
3555
3556 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3557 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3558 file: this allows the display of the certificate about to be
3559 signed to be customised, to allow certain fields to be included
3560 or excluded and extension details. The old system didn't display
3561 multicharacter strings properly, omitted fields not in the policy
3562 and couldn't display additional details such as extensions.
3563 [Steve Henson]
3564
3565 *) Function EC_POINTs_mul for multiple scalar multiplication
3566 of an arbitrary number of elliptic curve points
3567 \sum scalars[i]*points[i],
3568 optionally including the generator defined for the EC_GROUP:
3569 scalar*generator + \sum scalars[i]*points[i].
3570
3571 EC_POINT_mul is a simple wrapper function for the typical case
3572 that the point list has just one item (besides the optional
3573 generator).
3574 [Bodo Moeller]
3575
3576 *) First EC_METHODs for curves over GF(p):
3577
3578 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3579 operations and provides various method functions that can also
3580 operate with faster implementations of modular arithmetic.
3581
3582 EC_GFp_mont_method() reuses most functions that are part of
3583 EC_GFp_simple_method, but uses Montgomery arithmetic.
3584
3585 [Bodo Moeller; point addition and point doubling
3586 implementation directly derived from source code provided by
3587 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3588
3589 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3590 crypto/ec/ec_lib.c):
3591
3592 Curves are EC_GROUP objects (with an optional group generator)
3593 based on EC_METHODs that are built into the library.
3594
3595 Points are EC_POINT objects based on EC_GROUP objects.
3596
3597 Most of the framework would be able to handle curves over arbitrary
3598 finite fields, but as there are no obvious types for fields other
3599 than GF(p), some functions are limited to that for now.
3600 [Bodo Moeller]
3601
3602 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3603 that the file contains a complete HTTP response.
3604 [Richard Levitte]
3605
3606 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3607 change the def and num file printf format specifier from "%-40sXXX"
3608 to "%-39s XXX". The latter will always guarantee a space after the
3609 field while the former will cause them to run together if the field
3610 is 40 of more characters long.
3611 [Steve Henson]
3612
3613 *) Constify the cipher and digest 'method' functions and structures
3614 and modify related functions to take constant EVP_MD and EVP_CIPHER
3615 pointers.
3616 [Steve Henson]
3617
3618 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3619 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3620 [Bodo Moeller]
3621
3622 *) Modify EVP_Digest*() routines so they now return values. Although the
3623 internal software routines can never fail additional hardware versions
3624 might.
3625 [Steve Henson]
3626
3627 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3628
3629 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3630 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3631
3632 ASN1 error codes
3633 ERR_R_NESTED_ASN1_ERROR
3634 ...
3635 ERR_R_MISSING_ASN1_EOS
3636 were 4 .. 9, conflicting with
3637 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3638 ...
3639 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3640 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3641
3642 Add new error code 'ERR_R_INTERNAL_ERROR'.
3643 [Bodo Moeller]
3644
3645 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3646 suffices.
3647 [Bodo Moeller]
3648
3649 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3650 sets the subject name for a new request or supersedes the
3651 subject name in a given request. Formats that can be parsed are
3652 'CN=Some Name, OU=myOU, C=IT'
3653 and
3654 'CN=Some Name/OU=myOU/C=IT'.
3655
3656 Add options '-batch' and '-verbose' to 'openssl req'.
3657 [Massimiliano Pala <madwolf@hackmasters.net>]
3658
3659 *) Introduce the possibility to access global variables through
3660 functions on platform were that's the best way to handle exporting
3661 global variables in shared libraries. To enable this functionality,
3662 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3663 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3664 is normally done by Configure or something similar).
3665
3666 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3667 in the source file (foo.c) like this:
3668
3669 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3670 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3671
3672 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3673 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3674
3675 OPENSSL_DECLARE_GLOBAL(int,foo);
3676 #define foo OPENSSL_GLOBAL_REF(foo)
3677 OPENSSL_DECLARE_GLOBAL(double,bar);
3678 #define bar OPENSSL_GLOBAL_REF(bar)
3679
3680 The #defines are very important, and therefore so is including the
3681 header file everywhere where the defined globals are used.
3682
3683 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3684 of ASN.1 items, but that structure is a bit different.
3685
3686 The largest change is in util/mkdef.pl which has been enhanced with
3687 better and easier to understand logic to choose which symbols should
3688 go into the Windows .def files as well as a number of fixes and code
3689 cleanup (among others, algorithm keywords are now sorted
3690 lexicographically to avoid constant rewrites).
3691 [Richard Levitte]
3692
3693 *) In BN_div() keep a copy of the sign of 'num' before writing the
3694 result to 'rm' because if rm==num the value will be overwritten
3695 and produce the wrong result if 'num' is negative: this caused
3696 problems with BN_mod() and BN_nnmod().
3697 [Steve Henson]
3698
3699 *) Function OCSP_request_verify(). This checks the signature on an
3700 OCSP request and verifies the signer certificate. The signer
3701 certificate is just checked for a generic purpose and OCSP request
3702 trust settings.
3703 [Steve Henson]
3704
3705 *) Add OCSP_check_validity() function to check the validity of OCSP
3706 responses. OCSP responses are prepared in real time and may only
3707 be a few seconds old. Simply checking that the current time lies
3708 between thisUpdate and nextUpdate max reject otherwise valid responses
3709 caused by either OCSP responder or client clock inaccuracy. Instead
3710 we allow thisUpdate and nextUpdate to fall within a certain period of
3711 the current time. The age of the response can also optionally be
3712 checked. Two new options -validity_period and -status_age added to
3713 ocsp utility.
3714 [Steve Henson]
3715
3716 *) If signature or public key algorithm is unrecognized print out its
3717 OID rather that just UNKNOWN.
3718 [Steve Henson]
3719
3720 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3721 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3722 ID to be generated from the issuer certificate alone which can then be
3723 passed to OCSP_id_issuer_cmp().
3724 [Steve Henson]
3725
3726 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3727 ASN1 modules to export functions returning ASN1_ITEM pointers
3728 instead of the ASN1_ITEM structures themselves. This adds several
3729 new macros which allow the underlying ASN1 function/structure to
3730 be accessed transparently. As a result code should not use ASN1_ITEM
3731 references directly (such as &X509_it) but instead use the relevant
3732 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3733 use of the new ASN1 code on platforms where exporting structures
3734 is problematical (for example in shared libraries) but exporting
3735 functions returning pointers to structures is not.
3736 [Steve Henson]
3737
3738 *) Add support for overriding the generation of SSL/TLS session IDs.
3739 These callbacks can be registered either in an SSL_CTX or per SSL.
3740 The purpose of this is to allow applications to control, if they wish,
3741 the arbitrary values chosen for use as session IDs, particularly as it
3742 can be useful for session caching in multiple-server environments. A
3743 command-line switch for testing this (and any client code that wishes
3744 to use such a feature) has been added to "s_server".
3745 [Geoff Thorpe, Lutz Jaenicke]
3746
3747 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3748 of the form '#if defined(...) || defined(...) || ...' and
3749 '#if !defined(...) && !defined(...) && ...'. This also avoids
3750 the growing number of special cases it was previously handling.
3751 [Richard Levitte]
3752
3753 *) Make all configuration macros available for application by making
3754 sure they are available in opensslconf.h, by giving them names starting
3755 with "OPENSSL_" to avoid conflicts with other packages and by making
3756 sure e_os2.h will cover all platform-specific cases together with
3757 opensslconf.h.
3758 Additionally, it is now possible to define configuration/platform-
3759 specific names (called "system identities"). In the C code, these
3760 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3761 macro with the name beginning with "OPENSSL_SYS_", which is determined
3762 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3763 what is available.
3764 [Richard Levitte]
3765
3766 *) New option -set_serial to 'req' and 'x509' this allows the serial
3767 number to use to be specified on the command line. Previously self
3768 signed certificates were hard coded with serial number 0 and the
3769 CA options of 'x509' had to use a serial number in a file which was
3770 auto incremented.
3771 [Steve Henson]
3772
3773 *) New options to 'ca' utility to support V2 CRL entry extensions.
3774 Currently CRL reason, invalidity date and hold instruction are
3775 supported. Add new CRL extensions to V3 code and some new objects.
3776 [Steve Henson]
3777
3778 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3779 disable standard block padding (aka PKCS#5 padding) in the EVP
3780 API, which was previously mandatory. This means that the data is
3781 not padded in any way and so the total length much be a multiple
3782 of the block size, otherwise an error occurs.
3783 [Steve Henson]
3784
3785 *) Initial (incomplete) OCSP SSL support.
3786 [Steve Henson]
3787
3788 *) New function OCSP_parse_url(). This splits up a URL into its host,
3789 port and path components: primarily to parse OCSP URLs. New -url
3790 option to ocsp utility.
3791 [Steve Henson]
3792
3793 *) New nonce behavior. The return value of OCSP_check_nonce() now
3794 reflects the various checks performed. Applications can decide
3795 whether to tolerate certain situations such as an absent nonce
3796 in a response when one was present in a request: the ocsp application
3797 just prints out a warning. New function OCSP_add1_basic_nonce()
3798 this is to allow responders to include a nonce in a response even if
3799 the request is nonce-less.
3800 [Steve Henson]
3801
3802 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3803 skipped when using openssl x509 multiple times on a single input file,
3804 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3805 [Bodo Moeller]
3806
3807 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3808 set string type: to handle setting ASN1_TIME structures. Fix ca
3809 utility to correctly initialize revocation date of CRLs.
3810 [Steve Henson]
3811
3812 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3813 the clients preferred ciphersuites and rather use its own preferences.
3814 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3815 Internet Explorer by ensuring unchanged hash method during stepup.
3816 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3817 [Lutz Jaenicke]
3818
3819 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3820 to aes and add a new 'exist' option to print out symbols that don't
3821 appear to exist.
3822 [Steve Henson]
3823
3824 *) Additional options to ocsp utility to allow flags to be set and
3825 additional certificates supplied.
3826 [Steve Henson]
3827
3828 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3829 OCSP client a number of certificate to only verify the response
3830 signature against.
3831 [Richard Levitte]
3832
3833 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3834 handle the new API. Currently only ECB, CBC modes supported. Add new
3835 AES OIDs.
3836
3837 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3838 Encryption Standard (AES) Ciphersuites for Transport Layer
3839 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3840 not enabled by default and were not part of the "ALL" ciphersuite
3841 alias because they were not yet official; they could be
3842 explicitly requested by specifying the "AESdraft" ciphersuite
3843 group alias. In the final release of OpenSSL 0.9.7, the group
3844 alias is called "AES" and is part of "ALL".)
3845 [Ben Laurie, Steve Henson, Bodo Moeller]
3846
3847 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3848 request to response.
3849 [Steve Henson]
3850
3851 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3852 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3853 extract information from a certificate request. OCSP_response_create()
3854 creates a response and optionally adds a basic response structure.
3855 OCSP_basic_add1_status() adds a complete single response to a basic
3856 response and returns the OCSP_SINGLERESP structure just added (to allow
3857 extensions to be included for example). OCSP_basic_add1_cert() adds a
3858 certificate to a basic response and OCSP_basic_sign() signs a basic
3859 response with various flags. New helper functions ASN1_TIME_check()
3860 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3861 (converts ASN1_TIME to GeneralizedTime).
3862 [Steve Henson]
3863
3864 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3865 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3866 structure from a certificate. X509_pubkey_digest() digests the public_key
3867 contents: this is used in various key identifiers.
3868 [Steve Henson]
3869
3870 *) Make sk_sort() tolerate a NULL argument.
3871 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3872
3873 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3874 passed by the function are trusted implicitly. If any of them signed the
3875 response then it is assumed to be valid and is not verified.
3876 [Steve Henson]
3877
3878 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3879 to data. This was previously part of the PKCS7 ASN1 code. This
3880 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3881 [Steve Henson, reported by Kenneth R. Robinette
3882 <support@securenetterm.com>]
3883
3884 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3885 routines: without these tracing memory leaks is very painful.
3886 Fix leaks in PKCS12 and PKCS7 routines.
3887 [Steve Henson]
3888
3889 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3890 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3891 effectively meant GeneralizedTime would never be used. Now it
3892 is initialised to -1 but X509_time_adj() now has to check the value
3893 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3894 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3895 [Steve Henson, reported by Kenneth R. Robinette
3896 <support@securenetterm.com>]
3897
3898 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3899 result in a zero length in the ASN1_INTEGER structure which was
3900 not consistent with the structure when d2i_ASN1_INTEGER() was used
3901 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3902 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3903 where it did not print out a minus for negative ASN1_INTEGER.
3904 [Steve Henson]
3905
3906 *) Add summary printout to ocsp utility. The various functions which
3907 convert status values to strings have been renamed to:
3908 OCSP_response_status_str(), OCSP_cert_status_str() and
3909 OCSP_crl_reason_str() and are no longer static. New options
3910 to verify nonce values and to disable verification. OCSP response
3911 printout format cleaned up.
3912 [Steve Henson]
3913
3914 *) Add additional OCSP certificate checks. These are those specified
3915 in RFC2560. This consists of two separate checks: the CA of the
3916 certificate being checked must either be the OCSP signer certificate
3917 or the issuer of the OCSP signer certificate. In the latter case the
3918 OCSP signer certificate must contain the OCSP signing extended key
3919 usage. This check is performed by attempting to match the OCSP
3920 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3921 in the OCSP_CERTID structures of the response.
3922 [Steve Henson]
3923
3924 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3925 and related routines. This uses the standard OpenSSL certificate
3926 verify routines to perform initial checks (just CA validity) and
3927 to obtain the certificate chain. Then additional checks will be
3928 performed on the chain. Currently the root CA is checked to see
3929 if it is explicitly trusted for OCSP signing. This is used to set
3930 a root CA as a global signing root: that is any certificate that
3931 chains to that CA is an acceptable OCSP signing certificate.
3932 [Steve Henson]
3933
3934 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3935 extensions from a separate configuration file.
3936 As when reading extensions from the main configuration file,
3937 the '-extensions ...' option may be used for specifying the
3938 section to use.
3939 [Massimiliano Pala <madwolf@comune.modena.it>]
3940
3941 *) New OCSP utility. Allows OCSP requests to be generated or
3942 read. The request can be sent to a responder and the output
3943 parsed, outputed or printed in text form. Not complete yet:
3944 still needs to check the OCSP response validity.
3945 [Steve Henson]
3946
3947 *) New subcommands for 'openssl ca':
3948 'openssl ca -status <serial>' prints the status of the cert with
3949 the given serial number (according to the index file).
3950 'openssl ca -updatedb' updates the expiry status of certificates
3951 in the index file.
3952 [Massimiliano Pala <madwolf@comune.modena.it>]
3953
3954 *) New '-newreq-nodes' command option to CA.pl. This is like
3955 '-newreq', but calls 'openssl req' with the '-nodes' option
3956 so that the resulting key is not encrypted.
3957 [Damien Miller <djm@mindrot.org>]
3958
3959 *) New configuration for the GNU Hurd.
3960 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3961
3962 *) Initial code to implement OCSP basic response verify. This
3963 is currently incomplete. Currently just finds the signer's
3964 certificate and verifies the signature on the response.
3965 [Steve Henson]
3966
3967 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3968 value of OPENSSLDIR. This is available via the new '-d' option
3969 to 'openssl version', and is also included in 'openssl version -a'.
3970 [Bodo Moeller]
3971
3972 *) Allowing defining memory allocation callbacks that will be given
3973 file name and line number information in additional arguments
3974 (a const char* and an int). The basic functionality remains, as
3975 well as the original possibility to just replace malloc(),
3976 realloc() and free() by functions that do not know about these
3977 additional arguments. To register and find out the current
3978 settings for extended allocation functions, the following
3979 functions are provided:
3980
3981 CRYPTO_set_mem_ex_functions
3982 CRYPTO_set_locked_mem_ex_functions
3983 CRYPTO_get_mem_ex_functions
3984 CRYPTO_get_locked_mem_ex_functions
3985
3986 These work the same way as CRYPTO_set_mem_functions and friends.
3987 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3988 extended allocation function is enabled.
3989 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3990 a conventional allocation function is enabled.
3991 [Richard Levitte, Bodo Moeller]
3992
3993 *) Finish off removing the remaining LHASH function pointer casts.
3994 There should no longer be any prototype-casting required when using
3995 the LHASH abstraction, and any casts that remain are "bugs". See
3996 the callback types and macros at the head of lhash.h for details
3997 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3998 [Geoff Thorpe]
3999
4000 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
4001 If /dev/[u]random devices are not available or do not return enough
4002 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
4003 be queried.
4004 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
4005 /etc/entropy will be queried once each in this sequence, quering stops
4006 when enough entropy was collected without querying more sockets.
4007 [Lutz Jaenicke]
4008
4009 *) Change the Unix RAND_poll() variant to be able to poll several
4010 random devices, as specified by DEVRANDOM, until a sufficient amount
4011 of data has been collected. We spend at most 10 ms on each file
4012 (select timeout) and read in non-blocking mode. DEVRANDOM now
4013 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
4014 (previously it was just the string "/dev/urandom"), so on typical
4015 platforms the 10 ms delay will never occur.
4016 Also separate out the Unix variant to its own file, rand_unix.c.
4017 For VMS, there's a currently-empty rand_vms.c.
4018 [Richard Levitte]
4019
4020 *) Move OCSP client related routines to ocsp_cl.c. These
4021 provide utility functions which an application needing
4022 to issue a request to an OCSP responder and analyse the
4023 response will typically need: as opposed to those which an
4024 OCSP responder itself would need which will be added later.
4025
4026 OCSP_request_sign() signs an OCSP request with an API similar
4027 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
4028 response. OCSP_response_get1_basic() extracts basic response
4029 from response. OCSP_resp_find_status(): finds and extracts status
4030 information from an OCSP_CERTID structure (which will be created
4031 when the request structure is built). These are built from lower
4032 level functions which work on OCSP_SINGLERESP structures but
4033 wont normally be used unless the application wishes to examine
4034 extensions in the OCSP response for example.
4035
4036 Replace nonce routines with a pair of functions.
4037 OCSP_request_add1_nonce() adds a nonce value and optionally
4038 generates a random value. OCSP_check_nonce() checks the
4039 validity of the nonce in an OCSP response.
4040 [Steve Henson]
4041
4042 *) Change function OCSP_request_add() to OCSP_request_add0_id().
4043 This doesn't copy the supplied OCSP_CERTID and avoids the
4044 need to free up the newly created id. Change return type
4045 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
4046 This can then be used to add extensions to the request.
4047 Deleted OCSP_request_new(), since most of its functionality
4048 is now in OCSP_REQUEST_new() (and the case insensitive name
4049 clash) apart from the ability to set the request name which
4050 will be added elsewhere.
4051 [Steve Henson]
4052
4053 *) Update OCSP API. Remove obsolete extensions argument from
4054 various functions. Extensions are now handled using the new
4055 OCSP extension code. New simple OCSP HTTP function which
4056 can be used to send requests and parse the response.
4057 [Steve Henson]
4058
4059 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
4060 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
4061 uses the special reorder version of SET OF to sort the attributes
4062 and reorder them to match the encoded order. This resolves a long
4063 standing problem: a verify on a PKCS7 structure just after signing
4064 it used to fail because the attribute order did not match the
4065 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
4066 it uses the received order. This is necessary to tolerate some broken
4067 software that does not order SET OF. This is handled by encoding
4068 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
4069 to produce the required SET OF.
4070 [Steve Henson]
4071
4072 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
4073 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
4074 files to get correct declarations of the ASN.1 item variables.
4075 [Richard Levitte]
4076
4077 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
4078 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
4079 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
4080 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
4081 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
4082 ASN1_ITEM and no wrapper functions.
4083 [Steve Henson]
4084
4085 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4086 replace the old function pointer based I/O routines. Change most of
4087 the *_d2i_bio() and *_d2i_fp() functions to use these.
4088 [Steve Henson]
4089
4090 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4091 lines, recognice more "algorithms" that can be deselected, and make
4092 it complain about algorithm deselection that isn't recognised.
4093 [Richard Levitte]
4094
4095 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
4096 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
4097 to use new functions. Add NO_ASN1_OLD which can be set to remove
4098 some old style ASN1 functions: this can be used to determine if old
4099 code will still work when these eventually go away.
4100 [Steve Henson]
4101
4102 *) New extension functions for OCSP structures, these follow the
4103 same conventions as certificates and CRLs.
4104 [Steve Henson]
4105
4106 *) New function X509V3_add1_i2d(). This automatically encodes and
4107 adds an extension. Its behaviour can be customised with various
4108 flags to append, replace or delete. Various wrappers added for
4109 certifcates and CRLs.
4110 [Steve Henson]
4111
4112 *) Fix to avoid calling the underlying ASN1 print routine when
4113 an extension cannot be parsed. Correct a typo in the
4114 OCSP_SERVICELOC extension. Tidy up print OCSP format.
4115 [Steve Henson]
4116
4117 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
4118 entries for variables.
4119 [Steve Henson]
4120
4121 *) Add functionality to apps/openssl.c for detecting locking
4122 problems: As the program is single-threaded, all we have
4123 to do is register a locking callback using an array for
4124 storing which locks are currently held by the program.
4125 [Bodo Moeller]
4126
4127 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
4128 SSL_get_ex_data_X509_STORE_idx(), which is used in
4129 ssl_verify_cert_chain() and thus can be called at any time
4130 during TLS/SSL handshakes so that thread-safety is essential.
4131 Unfortunately, the ex_data design is not at all suited
4132 for multi-threaded use, so it probably should be abolished.
4133 [Bodo Moeller]
4134
4135 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
4136 [Broadcom, tweaked and integrated by Geoff Thorpe]
4137
4138 *) Move common extension printing code to new function
4139 X509V3_print_extensions(). Reorganise OCSP print routines and
4140 implement some needed OCSP ASN1 functions. Add OCSP extensions.
4141 [Steve Henson]
4142
4143 *) New function X509_signature_print() to remove duplication in some
4144 print routines.
4145 [Steve Henson]
4146
4147 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
4148 set (this was treated exactly the same as SET OF previously). This
4149 is used to reorder the STACK representing the structure to match the
4150 encoding. This will be used to get round a problem where a PKCS7
4151 structure which was signed could not be verified because the STACK
4152 order did not reflect the encoded order.
4153 [Steve Henson]
4154
4155 *) Reimplement the OCSP ASN1 module using the new code.
4156 [Steve Henson]
4157
4158 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
4159 for its ASN1 operations. The old style function pointers still exist
4160 for now but they will eventually go away.
4161 [Steve Henson]
4162
4163 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
4164 completely replaces the old ASN1 functionality with a table driven
4165 encoder and decoder which interprets an ASN1_ITEM structure describing
4166 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
4167 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
4168 has also been converted to the new form.
4169 [Steve Henson]
4170
4171 *) Change BN_mod_exp_recp so that negative moduli are tolerated
4172 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
4173 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
4174 for negative moduli.
4175 [Bodo Moeller]
4176
4177 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
4178 of not touching the result's sign bit.
4179 [Bodo Moeller]
4180
4181 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
4182 set.
4183 [Bodo Moeller]
4184
4185 *) Changed the LHASH code to use prototypes for callbacks, and created
4186 macros to declare and implement thin (optionally static) functions
4187 that provide type-safety and avoid function pointer casting for the
4188 type-specific callbacks.
4189 [Geoff Thorpe]
4190
4191 *) Added Kerberos Cipher Suites to be used with TLS, as written in
4192 RFC 2712.
4193 [Veers Staats <staatsvr@asc.hpc.mil>,
4194 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
4195
4196 *) Reformat the FAQ so the different questions and answers can be divided
4197 in sections depending on the subject.
4198 [Richard Levitte]
4199
4200 *) Have the zlib compression code load ZLIB.DLL dynamically under
4201 Windows.
4202 [Richard Levitte]
4203
4204 *) New function BN_mod_sqrt for computing square roots modulo a prime
4205 (using the probabilistic Tonelli-Shanks algorithm unless
4206 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
4207 be handled deterministically).
4208 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4209
4210 *) Make BN_mod_inverse faster by explicitly handling small quotients
4211 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
4212 512 bits], about 30% for larger ones [1024 or 2048 bits].)
4213 [Bodo Moeller]
4214
4215 *) New function BN_kronecker.
4216 [Bodo Moeller]
4217
4218 *) Fix BN_gcd so that it works on negative inputs; the result is
4219 positive unless both parameters are zero.
4220 Previously something reasonably close to an infinite loop was
4221 possible because numbers could be growing instead of shrinking
4222 in the implementation of Euclid's algorithm.
4223 [Bodo Moeller]
4224
4225 *) Fix BN_is_word() and BN_is_one() macros to take into account the
4226 sign of the number in question.
4227
4228 Fix BN_is_word(a,w) to work correctly for w == 0.
4229
4230 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
4231 because its test if the absolute value of 'a' equals 'w'.
4232 Note that BN_abs_is_word does *not* handle w == 0 reliably;
4233 it exists mostly for use in the implementations of BN_is_zero(),
4234 BN_is_one(), and BN_is_word().
4235 [Bodo Moeller]
4236
4237 *) New function BN_swap.
4238 [Bodo Moeller]
4239
4240 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4241 the exponentiation functions are more likely to produce reasonable
4242 results on negative inputs.
4243 [Bodo Moeller]
4244
4245 *) Change BN_mod_mul so that the result is always non-negative.
4246 Previously, it could be negative if one of the factors was negative;
4247 I don't think anyone really wanted that behaviour.
4248 [Bodo Moeller]
4249
4250 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4251 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4252 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4253 and add new functions:
4254
4255 BN_nnmod
4256 BN_mod_sqr
4257 BN_mod_add
4258 BN_mod_add_quick
4259 BN_mod_sub
4260 BN_mod_sub_quick
4261 BN_mod_lshift1
4262 BN_mod_lshift1_quick
4263 BN_mod_lshift
4264 BN_mod_lshift_quick
4265
4266 These functions always generate non-negative results.
4267
4268 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
4269 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
4270
4271 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4272 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
4273 be reduced modulo m.
4274 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4275
4276 #if 0
4277 The following entry accidentily appeared in the CHANGES file
4278 distributed with OpenSSL 0.9.7. The modifications described in
4279 it do *not* apply to OpenSSL 0.9.7.
4280
4281 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4282 was actually never needed) and in BN_mul(). The removal in BN_mul()
4283 required a small change in bn_mul_part_recursive() and the addition
4284 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4285 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4286 bn_sub_words() and bn_add_words() except they take arrays with
4287 differing sizes.
4288 [Richard Levitte]
4289 #endif
4290
4291 *) In 'openssl passwd', verify passwords read from the terminal
4292 unless the '-salt' option is used (which usually means that
4293 verification would just waste user's time since the resulting
4294 hash is going to be compared with some given password hash)
4295 or the new '-noverify' option is used.
4296
4297 This is an incompatible change, but it does not affect
4298 non-interactive use of 'openssl passwd' (passwords on the command
4299 line, '-stdin' option, '-in ...' option) and thus should not
4300 cause any problems.
4301 [Bodo Moeller]
4302
4303 *) Remove all references to RSAref, since there's no more need for it.
4304 [Richard Levitte]
4305
4306 *) Make DSO load along a path given through an environment variable
4307 (SHLIB_PATH) with shl_load().
4308 [Richard Levitte]
4309
4310 *) Constify the ENGINE code as a result of BIGNUM constification.
4311 Also constify the RSA code and most things related to it. In a
4312 few places, most notable in the depth of the ASN.1 code, ugly
4313 casts back to non-const were required (to be solved at a later
4314 time)
4315 [Richard Levitte]
4316
4317 *) Make it so the openssl application has all engines loaded by default.
4318 [Richard Levitte]
4319
4320 *) Constify the BIGNUM routines a little more.
4321 [Richard Levitte]
4322
4323 *) Add the following functions:
4324
4325 ENGINE_load_cswift()
4326 ENGINE_load_chil()
4327 ENGINE_load_atalla()
4328 ENGINE_load_nuron()
4329 ENGINE_load_builtin_engines()
4330
4331 That way, an application can itself choose if external engines that
4332 are built-in in OpenSSL shall ever be used or not. The benefit is
4333 that applications won't have to be linked with libdl or other dso
4334 libraries unless it's really needed.
4335
4336 Changed 'openssl engine' to load all engines on demand.
4337 Changed the engine header files to avoid the duplication of some
4338 declarations (they differed!).
4339 [Richard Levitte]
4340
4341 *) 'openssl engine' can now list capabilities.
4342 [Richard Levitte]
4343
4344 *) Better error reporting in 'openssl engine'.
4345 [Richard Levitte]
4346
4347 *) Never call load_dh_param(NULL) in s_server.
4348 [Bodo Moeller]
4349
4350 *) Add engine application. It can currently list engines by name and
4351 identity, and test if they are actually available.
4352 [Richard Levitte]
4353
4354 *) Improve RPM specification file by forcing symbolic linking and making
4355 sure the installed documentation is also owned by root.root.
4356 [Damien Miller <djm@mindrot.org>]
4357
4358 *) Give the OpenSSL applications more possibilities to make use of
4359 keys (public as well as private) handled by engines.
4360 [Richard Levitte]
4361
4362 *) Add OCSP code that comes from CertCo.
4363 [Richard Levitte]
4364
4365 *) Add VMS support for the Rijndael code.
4366 [Richard Levitte]
4367
4368 *) Added untested support for Nuron crypto accelerator.
4369 [Ben Laurie]
4370
4371 *) Add support for external cryptographic devices. This code was
4372 previously distributed separately as the "engine" branch.
4373 [Geoff Thorpe, Richard Levitte]
4374
4375 *) Rework the filename-translation in the DSO code. It is now possible to
4376 have far greater control over how a "name" is turned into a filename
4377 depending on the operating environment and any oddities about the
4378 different shared library filenames on each system.
4379 [Geoff Thorpe]
4380
4381 *) Support threads on FreeBSD-elf in Configure.
4382 [Richard Levitte]
4383
4384 *) Fix for SHA1 assembly problem with MASM: it produces
4385 warnings about corrupt line number information when assembling
4386 with debugging information. This is caused by the overlapping
4387 of two sections.
4388 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4389
4390 *) NCONF changes.
4391 NCONF_get_number() has no error checking at all. As a replacement,
4392 NCONF_get_number_e() is defined (_e for "error checking") and is
4393 promoted strongly. The old NCONF_get_number is kept around for
4394 binary backward compatibility.
4395 Make it possible for methods to load from something other than a BIO,
4396 by providing a function pointer that is given a name instead of a BIO.
4397 For example, this could be used to load configuration data from an
4398 LDAP server.
4399 [Richard Levitte]
4400
4401 *) Fix for non blocking accept BIOs. Added new I/O special reason
4402 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4403 with non blocking I/O was not possible because no retry code was
4404 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4405 this case.
4406 [Steve Henson]
4407
4408 *) Added the beginnings of Rijndael support.
4409 [Ben Laurie]
4410
4411 *) Fix for bug in DirectoryString mask setting. Add support for
4412 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4413 to allow certificate printing to more controllable, additional
4414 'certopt' option to 'x509' to allow new printing options to be
4415 set.
4416 [Steve Henson]
4417
4418 *) Clean old EAY MD5 hack from e_os.h.
4419 [Richard Levitte]
4420
4421 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4422
4423 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4424 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4425 [Joe Orton, Steve Henson]
4426
4427 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4428
4429 *) Fix additional bug revealed by the NISCC test suite:
4430
4431 Stop bug triggering large recursion when presented with
4432 certain ASN.1 tags (CVE-2003-0851)
4433 [Steve Henson]
4434
4435 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4436
4437 *) Fix various bugs revealed by running the NISCC test suite:
4438
4439 Stop out of bounds reads in the ASN1 code when presented with
4440 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4441
4442 If verify callback ignores invalid public key errors don't try to check
4443 certificate signature with the NULL public key.
4444
4445 [Steve Henson]
4446
4447 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4448 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4449 specifications.
4450 [Steve Henson]
4451
4452 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4453 extra data after the compression methods not only for TLS 1.0
4454 but also for SSL 3.0 (as required by the specification).
4455 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4456
4457 *) Change X509_certificate_type() to mark the key as exported/exportable
4458 when it's 512 *bits* long, not 512 bytes.
4459 [Richard Levitte]
4460
4461 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4462
4463 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4464 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4465 a protocol version number mismatch like a decryption error
4466 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4467 [Bodo Moeller]
4468
4469 *) Turn on RSA blinding by default in the default implementation
4470 to avoid a timing attack. Applications that don't want it can call
4471 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4472 They would be ill-advised to do so in most cases.
4473 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4474
4475 *) Change RSA blinding code so that it works when the PRNG is not
4476 seeded (in this case, the secret RSA exponent is abused as
4477 an unpredictable seed -- if it is not unpredictable, there
4478 is no point in blinding anyway). Make RSA blinding thread-safe
4479 by remembering the creator's thread ID in rsa->blinding and
4480 having all other threads use local one-time blinding factors
4481 (this requires more computation than sharing rsa->blinding, but
4482 avoids excessive locking; and if an RSA object is not shared
4483 between threads, blinding will still be very fast).
4484 [Bodo Moeller]
4485
4486 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4487
4488 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4489 via timing by performing a MAC computation even if incorrrect
4490 block cipher padding has been found. This is a countermeasure
4491 against active attacks where the attacker has to distinguish
4492 between bad padding and a MAC verification error. (CVE-2003-0078)
4493
4494 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4495 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4496 Martin Vuagnoux (EPFL, Ilion)]
4497
4498 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4499
4500 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4501 memory from it's contents. This is done with a counter that will
4502 place alternating values in each byte. This can be used to solve
4503 two issues: 1) the removal of calls to memset() by highly optimizing
4504 compilers, and 2) cleansing with other values than 0, since those can
4505 be read through on certain media, for example a swap space on disk.
4506 [Geoff Thorpe]
4507
4508 *) Bugfix: client side session caching did not work with external caching,
4509 because the session->cipher setting was not restored when reloading
4510 from the external cache. This problem was masked, when
4511 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4512 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4513 [Lutz Jaenicke]
4514
4515 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4516 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4517 [Zeev Lieber <zeev-l@yahoo.com>]
4518
4519 *) Undo an undocumented change introduced in 0.9.6e which caused
4520 repeated calls to OpenSSL_add_all_ciphers() and
4521 OpenSSL_add_all_digests() to be ignored, even after calling
4522 EVP_cleanup().
4523 [Richard Levitte]
4524
4525 *) Change the default configuration reader to deal with last line not
4526 being properly terminated.
4527 [Richard Levitte]
4528
4529 *) Change X509_NAME_cmp() so it applies the special rules on handling
4530 DN values that are of type PrintableString, as well as RDNs of type
4531 emailAddress where the value has the type ia5String.
4532 [stefank@valicert.com via Richard Levitte]
4533
4534 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4535 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4536 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4537 the bitwise-OR of the two for use by the majority of applications
4538 wanting this behaviour, and update the docs. The documented
4539 behaviour and actual behaviour were inconsistent and had been
4540 changing anyway, so this is more a bug-fix than a behavioural
4541 change.
4542 [Geoff Thorpe, diagnosed by Nadav Har'El]
4543
4544 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4545 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4546 [Bodo Moeller]
4547
4548 *) Fix initialization code race conditions in
4549 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4550 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4551 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4552 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4553 ssl2_get_cipher_by_char(),
4554 ssl3_get_cipher_by_char().
4555 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4556
4557 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4558 the cached sessions are flushed, as the remove_cb() might use ex_data
4559 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4560 (see [openssl.org #212]).
4561 [Geoff Thorpe, Lutz Jaenicke]
4562
4563 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4564 length, instead of the encoding length to d2i_ASN1_OBJECT.
4565 [Steve Henson]
4566
4567 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4568
4569 *) [In 0.9.6g-engine release:]
4570 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4571 [Lynn Gazis <lgazis@rainbow.com>]
4572
4573 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4574
4575 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4576 and get fix the header length calculation.
4577 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4578 Alon Kantor <alonk@checkpoint.com> (and others),
4579 Steve Henson]
4580
4581 *) Use proper error handling instead of 'assertions' in buffer
4582 overflow checks added in 0.9.6e. This prevents DoS (the
4583 assertions could call abort()).
4584 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4585
4586 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4587
4588 *) Add various sanity checks to asn1_get_length() to reject
4589 the ASN1 length bytes if they exceed sizeof(long), will appear
4590 negative or the content length exceeds the length of the
4591 supplied buffer.
4592 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4593
4594 *) Fix cipher selection routines: ciphers without encryption had no flags
4595 for the cipher strength set and where therefore not handled correctly
4596 by the selection routines (PR #130).
4597 [Lutz Jaenicke]
4598
4599 *) Fix EVP_dsa_sha macro.
4600 [Nils Larsch]
4601
4602 *) New option
4603 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4604 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4605 that was added in OpenSSL 0.9.6d.
4606
4607 As the countermeasure turned out to be incompatible with some
4608 broken SSL implementations, the new option is part of SSL_OP_ALL.
4609 SSL_OP_ALL is usually employed when compatibility with weird SSL
4610 implementations is desired (e.g. '-bugs' option to 's_client' and
4611 's_server'), so the new option is automatically set in many
4612 applications.
4613 [Bodo Moeller]
4614
4615 *) Changes in security patch:
4616
4617 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4618 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4619 Air Force Materiel Command, USAF, under agreement number
4620 F30602-01-2-0537.
4621
4622 *) Add various sanity checks to asn1_get_length() to reject
4623 the ASN1 length bytes if they exceed sizeof(long), will appear
4624 negative or the content length exceeds the length of the
4625 supplied buffer. (CVE-2002-0659)
4626 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4627
4628 *) Assertions for various potential buffer overflows, not known to
4629 happen in practice.
4630 [Ben Laurie (CHATS)]
4631
4632 *) Various temporary buffers to hold ASCII versions of integers were
4633 too small for 64 bit platforms. (CVE-2002-0655)
4634 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4635
4636 *) Remote buffer overflow in SSL3 protocol - an attacker could
4637 supply an oversized session ID to a client. (CVE-2002-0656)
4638 [Ben Laurie (CHATS)]
4639
4640 *) Remote buffer overflow in SSL2 protocol - an attacker could
4641 supply an oversized client master key. (CVE-2002-0656)
4642 [Ben Laurie (CHATS)]
4643
4644 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4645
4646 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4647 encoded as NULL) with id-dsa-with-sha1.
4648 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4649
4650 *) Check various X509_...() return values in apps/req.c.
4651 [Nils Larsch <nla@trustcenter.de>]
4652
4653 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4654 an end-of-file condition would erronously be flagged, when the CRLF
4655 was just at the end of a processed block. The bug was discovered when
4656 processing data through a buffering memory BIO handing the data to a
4657 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4658 <ptsekov@syntrex.com> and Nedelcho Stanev.
4659 [Lutz Jaenicke]
4660
4661 *) Implement a countermeasure against a vulnerability recently found
4662 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4663 before application data chunks to avoid the use of known IVs
4664 with data potentially chosen by the attacker.
4665 [Bodo Moeller]
4666
4667 *) Fix length checks in ssl3_get_client_hello().
4668 [Bodo Moeller]
4669
4670 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4671 to prevent ssl3_read_internal() from incorrectly assuming that
4672 ssl3_read_bytes() found application data while handshake
4673 processing was enabled when in fact s->s3->in_read_app_data was
4674 merely automatically cleared during the initial handshake.
4675 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4676
4677 *) Fix object definitions for Private and Enterprise: they were not
4678 recognized in their shortname (=lowercase) representation. Extend
4679 obj_dat.pl to issue an error when using undefined keywords instead
4680 of silently ignoring the problem (Svenning Sorensen
4681 <sss@sss.dnsalias.net>).
4682 [Lutz Jaenicke]
4683
4684 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4685 generators, i.e. generators other than 2 and 5. (Previously, the
4686 code did not properly initialise the 'add' and 'rem' values to
4687 BN_generate_prime().)
4688
4689 In the new general case, we do not insist that 'generator' is
4690 actually a primitive root: This requirement is rather pointless;
4691 a generator of the order-q subgroup is just as good, if not
4692 better.
4693 [Bodo Moeller]
4694
4695 *) Map new X509 verification errors to alerts. Discovered and submitted by
4696 Tom Wu <tom@arcot.com>.
4697 [Lutz Jaenicke]
4698
4699 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4700 returning non-zero before the data has been completely received
4701 when using non-blocking I/O.
4702 [Bodo Moeller; problem pointed out by John Hughes]
4703
4704 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4705 [Ben Laurie, Lutz Jaenicke]
4706
4707 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4708 Yoram Zahavi <YoramZ@gilian.com>).
4709 [Lutz Jaenicke]
4710
4711 *) Add information about CygWin 1.3 and on, and preserve proper
4712 configuration for the versions before that.
4713 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4714
4715 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4716 check whether we deal with a copy of a session and do not delete from
4717 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4718 <izhar@checkpoint.com>.
4719 [Lutz Jaenicke]
4720
4721 *) Do not store session data into the internal session cache, if it
4722 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4723 flag is set). Proposed by Aslam <aslam@funk.com>.
4724 [Lutz Jaenicke]
4725
4726 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4727 value is 0.
4728 [Richard Levitte]
4729
4730 *) [In 0.9.6d-engine release:]
4731 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4732 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4733
4734 *) Add the configuration target linux-s390x.
4735 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4736
4737 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4738 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4739 variable as an indication that a ClientHello message has been
4740 received. As the flag value will be lost between multiple
4741 invocations of ssl3_accept when using non-blocking I/O, the
4742 function may not be aware that a handshake has actually taken
4743 place, thus preventing a new session from being added to the
4744 session cache.
4745
4746 To avoid this problem, we now set s->new_session to 2 instead of
4747 using a local variable.
4748 [Lutz Jaenicke, Bodo Moeller]
4749
4750 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4751 if the SSL_R_LENGTH_MISMATCH error is detected.
4752 [Geoff Thorpe, Bodo Moeller]
4753
4754 *) New 'shared_ldflag' column in Configure platform table.
4755 [Richard Levitte]
4756
4757 *) Fix EVP_CIPHER_mode macro.
4758 ["Dan S. Camper" <dan@bti.net>]
4759
4760 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4761 type, we must throw them away by setting rr->length to 0.
4762 [D P Chang <dpc@qualys.com>]
4763
4764 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4765
4766 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4767 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4768 worked incorrectly for those cases where range = 10..._2 and
4769 3*range is two bits longer than range.)
4770 [Bodo Moeller]
4771
4772 *) Only add signing time to PKCS7 structures if it is not already
4773 present.
4774 [Steve Henson]
4775
4776 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4777 OBJ_ld_ce should be OBJ_id_ce.
4778 Also some ip-pda OIDs in crypto/objects/objects.txt were
4779 incorrect (cf. RFC 3039).
4780 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4781
4782 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4783 returns early because it has nothing to do.
4784 [Andy Schneider <andy.schneider@bjss.co.uk>]
4785
4786 *) [In 0.9.6c-engine release:]
4787 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4788 [Andy Schneider <andy.schneider@bjss.co.uk>]
4789
4790 *) [In 0.9.6c-engine release:]
4791 Add support for Cryptographic Appliance's keyserver technology.
4792 (Use engine 'keyclient')
4793 [Cryptographic Appliances and Geoff Thorpe]
4794
4795 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4796 is called via tools/c89.sh because arguments have to be
4797 rearranged (all '-L' options must appear before the first object
4798 modules).
4799 [Richard Shapiro <rshapiro@abinitio.com>]
4800
4801 *) [In 0.9.6c-engine release:]
4802 Add support for Broadcom crypto accelerator cards, backported
4803 from 0.9.7.
4804 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4805
4806 *) [In 0.9.6c-engine release:]
4807 Add support for SureWare crypto accelerator cards from
4808 Baltimore Technologies. (Use engine 'sureware')
4809 [Baltimore Technologies and Mark Cox]
4810
4811 *) [In 0.9.6c-engine release:]
4812 Add support for crypto accelerator cards from Accelerated
4813 Encryption Processing, www.aep.ie. (Use engine 'aep')
4814 [AEP Inc. and Mark Cox]
4815
4816 *) Add a configuration entry for gcc on UnixWare.
4817 [Gary Benson <gbenson@redhat.com>]
4818
4819 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4820 messages are stored in a single piece (fixed-length part and
4821 variable-length part combined) and fix various bugs found on the way.
4822 [Bodo Moeller]
4823
4824 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4825 instead. BIO_gethostbyname() does not know what timeouts are
4826 appropriate, so entries would stay in cache even when they have
4827 become invalid.
4828 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4829
4830 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4831 faced with a pathologically small ClientHello fragment that does
4832 not contain client_version: Instead of aborting with an error,
4833 simply choose the highest available protocol version (i.e.,
4834 TLS 1.0 unless it is disabled). In practice, ClientHello
4835 messages are never sent like this, but this change gives us
4836 strictly correct behaviour at least for TLS.
4837 [Bodo Moeller]
4838
4839 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4840 never resets s->method to s->ctx->method when called from within
4841 one of the SSL handshake functions.
4842 [Bodo Moeller; problem pointed out by Niko Baric]
4843
4844 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4845 (sent using the client's version number) if client_version is
4846 smaller than the protocol version in use. Also change
4847 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4848 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4849 the client will at least see that alert.
4850 [Bodo Moeller]
4851
4852 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4853 correctly.
4854 [Bodo Moeller]
4855
4856 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4857 client receives HelloRequest while in a handshake.
4858 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4859
4860 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4861 should end in 'break', not 'goto end' which circuments various
4862 cleanups done in state SSL_ST_OK. But session related stuff
4863 must be disabled for SSL_ST_OK in the case that we just sent a
4864 HelloRequest.
4865
4866 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4867 before just sending a HelloRequest.
4868 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4869
4870 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4871 reveal whether illegal block cipher padding was found or a MAC
4872 verification error occured. (Neither SSLerr() codes nor alerts
4873 are directly visible to potential attackers, but the information
4874 may leak via logfiles.)
4875
4876 Similar changes are not required for the SSL 2.0 implementation
4877 because the number of padding bytes is sent in clear for SSL 2.0,
4878 and the extra bytes are just ignored. However ssl/s2_pkt.c
4879 failed to verify that the purported number of padding bytes is in
4880 the legal range.
4881 [Bodo Moeller]
4882
4883 *) Add OpenUNIX-8 support including shared libraries
4884 (Boyd Lynn Gerber <gerberb@zenez.com>).
4885 [Lutz Jaenicke]
4886
4887 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4888 'wristwatch attack' using huge encoding parameters (cf.
4889 James H. Manger's CRYPTO 2001 paper). Note that the
4890 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4891 encoding parameters and hence was not vulnerable.
4892 [Bodo Moeller]
4893
4894 *) BN_sqr() bug fix.
4895 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4896
4897 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4898 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4899 followed by modular reduction.
4900 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4901
4902 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4903 equivalent based on BN_pseudo_rand() instead of BN_rand().
4904 [Bodo Moeller]
4905
4906 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4907 This function was broken, as the check for a new client hello message
4908 to handle SGC did not allow these large messages.
4909 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4910 [Lutz Jaenicke]
4911
4912 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4913 [Lutz Jaenicke]
4914
4915 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4916 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4917 [Lutz Jaenicke]
4918
4919 *) Rework the configuration and shared library support for Tru64 Unix.
4920 The configuration part makes use of modern compiler features and
4921 still retains old compiler behavior for those that run older versions
4922 of the OS. The shared library support part includes a variant that
4923 uses the RPATH feature, and is available through the special
4924 configuration target "alpha-cc-rpath", which will never be selected
4925 automatically.
4926 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4927
4928 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4929 with the same message size as in ssl3_get_certificate_request().
4930 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4931 messages might inadvertently be reject as too long.
4932 [Petr Lampa <lampa@fee.vutbr.cz>]
4933
4934 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4935 [Andy Polyakov]
4936
4937 *) Modified SSL library such that the verify_callback that has been set
4938 specificly for an SSL object with SSL_set_verify() is actually being
4939 used. Before the change, a verify_callback set with this function was
4940 ignored and the verify_callback() set in the SSL_CTX at the time of
4941 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4942 to allow the necessary settings.
4943 [Lutz Jaenicke]
4944
4945 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4946 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4947 done automatically (in contradiction to the requirements of the C
4948 standard). This made problems when used from OpenSSH.
4949 [Lutz Jaenicke]
4950
4951 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4952 dh->length and always used
4953
4954 BN_rand_range(priv_key, dh->p).
4955
4956 BN_rand_range() is not necessary for Diffie-Hellman, and this
4957 specific range makes Diffie-Hellman unnecessarily inefficient if
4958 dh->length (recommended exponent length) is much smaller than the
4959 length of dh->p. We could use BN_rand_range() if the order of
4960 the subgroup was stored in the DH structure, but we only have
4961 dh->length.
4962
4963 So switch back to
4964
4965 BN_rand(priv_key, l, ...)
4966
4967 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4968 otherwise.
4969 [Bodo Moeller]
4970
4971 *) In
4972
4973 RSA_eay_public_encrypt
4974 RSA_eay_private_decrypt
4975 RSA_eay_private_encrypt (signing)
4976 RSA_eay_public_decrypt (signature verification)
4977
4978 (default implementations for RSA_public_encrypt,
4979 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4980 always reject numbers >= n.
4981 [Bodo Moeller]
4982
4983 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4984 to synchronize access to 'locking_thread'. This is necessary on
4985 systems where access to 'locking_thread' (an 'unsigned long'
4986 variable) is not atomic.
4987 [Bodo Moeller]
4988
4989 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4990 *before* setting the 'crypto_lock_rand' flag. The previous code had
4991 a race condition if 0 is a valid thread ID.
4992 [Travis Vitek <vitek@roguewave.com>]
4993
4994 *) Add support for shared libraries under Irix.
4995 [Albert Chin-A-Young <china@thewrittenword.com>]
4996
4997 *) Add configuration option to build on Linux on both big-endian and
4998 little-endian MIPS.
4999 [Ralf Baechle <ralf@uni-koblenz.de>]
5000
5001 *) Add the possibility to create shared libraries on HP-UX.
5002 [Richard Levitte]
5003
5004 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5005
5006 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
5007 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
5008 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
5009 PRNG state recovery was possible based on the output of
5010 one PRNG request appropriately sized to gain knowledge on
5011 'md' followed by enough consecutive 1-byte PRNG requests
5012 to traverse all of 'state'.
5013
5014 1. When updating 'md_local' (the current thread's copy of 'md')
5015 during PRNG output generation, hash all of the previous
5016 'md_local' value, not just the half used for PRNG output.
5017
5018 2. Make the number of bytes from 'state' included into the hash
5019 independent from the number of PRNG bytes requested.
5020
5021 The first measure alone would be sufficient to avoid
5022 Markku-Juhani's attack. (Actually it had never occurred
5023 to me that the half of 'md_local' used for chaining was the
5024 half from which PRNG output bytes were taken -- I had always
5025 assumed that the secret half would be used.) The second
5026 measure makes sure that additional data from 'state' is never
5027 mixed into 'md_local' in small portions; this heuristically
5028 further strengthens the PRNG.
5029 [Bodo Moeller]
5030
5031 *) Fix crypto/bn/asm/mips3.s.
5032 [Andy Polyakov]
5033
5034 *) When only the key is given to "enc", the IV is undefined. Print out
5035 an error message in this case.
5036 [Lutz Jaenicke]
5037
5038 *) Handle special case when X509_NAME is empty in X509 printing routines.
5039 [Steve Henson]
5040
5041 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
5042 positive and less than q.
5043 [Bodo Moeller]
5044
5045 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
5046 used: it isn't thread safe and the add_lock_callback should handle
5047 that itself.
5048 [Paul Rose <Paul.Rose@bridge.com>]
5049
5050 *) Verify that incoming data obeys the block size in
5051 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
5052 [Bodo Moeller]
5053
5054 *) Fix OAEP check.
5055 [Ulf Möller, Bodo Möller]
5056
5057 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
5058 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
5059 when fixing the server behaviour for backwards-compatible 'client
5060 hello' messages. (Note that the attack is impractical against
5061 SSL 3.0 and TLS 1.0 anyway because length and version checking
5062 means that the probability of guessing a valid ciphertext is
5063 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
5064 paper.)
5065
5066 Before 0.9.5, the countermeasure (hide the error by generating a
5067 random 'decryption result') did not work properly because
5068 ERR_clear_error() was missing, meaning that SSL_get_error() would
5069 detect the supposedly ignored error.
5070
5071 Both problems are now fixed.
5072 [Bodo Moeller]
5073
5074 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
5075 (previously it was 1024).
5076 [Bodo Moeller]
5077
5078 *) Fix for compatibility mode trust settings: ignore trust settings
5079 unless some valid trust or reject settings are present.
5080 [Steve Henson]
5081
5082 *) Fix for blowfish EVP: its a variable length cipher.
5083 [Steve Henson]
5084
5085 *) Fix various bugs related to DSA S/MIME verification. Handle missing
5086 parameters in DSA public key structures and return an error in the
5087 DSA routines if parameters are absent.
5088 [Steve Henson]
5089
5090 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
5091 in the current directory if neither $RANDFILE nor $HOME was set.
5092 RAND_file_name() in 0.9.6a returned NULL in this case. This has
5093 caused some confusion to Windows users who haven't defined $HOME.
5094 Thus RAND_file_name() is changed again: e_os.h can define a
5095 DEFAULT_HOME, which will be used if $HOME is not set.
5096 For Windows, we use "C:"; on other platforms, we still require
5097 environment variables.
5098
5099 *) Move 'if (!initialized) RAND_poll()' into regions protected by
5100 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
5101 having multiple threads call RAND_poll() concurrently.
5102 [Bodo Moeller]
5103
5104 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
5105 combination of a flag and a thread ID variable.
5106 Otherwise while one thread is in ssleay_rand_bytes (which sets the
5107 flag), *other* threads can enter ssleay_add_bytes without obeying
5108 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
5109 that they do not hold after the first thread unsets add_do_not_lock).
5110 [Bodo Moeller]
5111
5112 *) Change bctest again: '-x' expressions are not available in all
5113 versions of 'test'.
5114 [Bodo Moeller]
5115
5116 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5117
5118 *) Fix a couple of memory leaks in PKCS7_dataDecode()
5119 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
5120
5121 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
5122 the default extension for executables, if any. Also, make the perl
5123 scripts that use symlink() to test if it really exists and use "cp"
5124 if it doesn't. All this made OpenSSL compilable and installable in
5125 CygWin.
5126 [Richard Levitte]
5127
5128 *) Fix for asn1_GetSequence() for indefinite length constructed data.
5129 If SEQUENCE is length is indefinite just set c->slen to the total
5130 amount of data available.
5131 [Steve Henson, reported by shige@FreeBSD.org]
5132 [This change does not apply to 0.9.7.]
5133
5134 *) Change bctest to avoid here-documents inside command substitution
5135 (workaround for FreeBSD /bin/sh bug).
5136 For compatibility with Ultrix, avoid shell functions (introduced
5137 in the bctest version that searches along $PATH).
5138 [Bodo Moeller]
5139
5140 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
5141 with des_encrypt() defined on some operating systems, like Solaris
5142 and UnixWare.
5143 [Richard Levitte]
5144
5145 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
5146 On the Importance of Eliminating Errors in Cryptographic
5147 Computations, J. Cryptology 14 (2001) 2, 101-119,
5148 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
5149 [Ulf Moeller]
5150
5151 *) MIPS assembler BIGNUM division bug fix.
5152 [Andy Polyakov]
5153
5154 *) Disabled incorrect Alpha assembler code.
5155 [Richard Levitte]
5156
5157 *) Fix PKCS#7 decode routines so they correctly update the length
5158 after reading an EOC for the EXPLICIT tag.
5159 [Steve Henson]
5160 [This change does not apply to 0.9.7.]
5161
5162 *) Fix bug in PKCS#12 key generation routines. This was triggered
5163 if a 3DES key was generated with a 0 initial byte. Include
5164 PKCS12_BROKEN_KEYGEN compilation option to retain the old
5165 (but broken) behaviour.
5166 [Steve Henson]
5167
5168 *) Enhance bctest to search for a working bc along $PATH and print
5169 it when found.
5170 [Tim Rice <tim@multitalents.net> via Richard Levitte]
5171
5172 *) Fix memory leaks in err.c: free err_data string if necessary;
5173 don't write to the wrong index in ERR_set_error_data.
5174 [Bodo Moeller]
5175
5176 *) Implement ssl23_peek (analogous to ssl23_read), which previously
5177 did not exist.
5178 [Bodo Moeller]
5179
5180 *) Replace rdtsc with _emit statements for VC++ version 5.
5181 [Jeremy Cooper <jeremy@baymoo.org>]
5182
5183 *) Make it possible to reuse SSLv2 sessions.
5184 [Richard Levitte]
5185
5186 *) In copy_email() check for >= 0 as a return value for
5187 X509_NAME_get_index_by_NID() since 0 is a valid index.
5188 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
5189
5190 *) Avoid coredump with unsupported or invalid public keys by checking if
5191 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
5192 PKCS7_verify() fails with non detached data.
5193 [Steve Henson]
5194
5195 *) Don't use getenv in library functions when run as setuid/setgid.
5196 New function OPENSSL_issetugid().
5197 [Ulf Moeller]
5198
5199 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
5200 due to incorrect handling of multi-threading:
5201
5202 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
5203
5204 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
5205
5206 3. Count how many times MemCheck_off() has been called so that
5207 nested use can be treated correctly. This also avoids
5208 inband-signalling in the previous code (which relied on the
5209 assumption that thread ID 0 is impossible).
5210 [Bodo Moeller]
5211
5212 *) Add "-rand" option also to s_client and s_server.
5213 [Lutz Jaenicke]
5214
5215 *) Fix CPU detection on Irix 6.x.
5216 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
5217 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5218
5219 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
5220 was empty.
5221 [Steve Henson]
5222 [This change does not apply to 0.9.7.]
5223
5224 *) Use the cached encoding of an X509_NAME structure rather than
5225 copying it. This is apparently the reason for the libsafe "errors"
5226 but the code is actually correct.
5227 [Steve Henson]
5228
5229 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
5230 Bleichenbacher's DSA attack.
5231 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
5232 to be set and top=0 forces the highest bit to be set; top=-1 is new
5233 and leaves the highest bit random.
5234 [Ulf Moeller, Bodo Moeller]
5235
5236 *) In the NCONF_...-based implementations for CONF_... queries
5237 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
5238 a temporary CONF structure with the data component set to NULL
5239 (which gives segmentation faults in lh_retrieve).
5240 Instead, use NULL for the CONF pointer in CONF_get_string and
5241 CONF_get_number (which may use environment variables) and directly
5242 return NULL from CONF_get_section.
5243 [Bodo Moeller]
5244
5245 *) Fix potential buffer overrun for EBCDIC.
5246 [Ulf Moeller]
5247
5248 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5249 keyUsage if basicConstraints absent for a CA.
5250 [Steve Henson]
5251
5252 *) Make SMIME_write_PKCS7() write mail header values with a format that
5253 is more generally accepted (no spaces before the semicolon), since
5254 some programs can't parse those values properly otherwise. Also make
5255 sure BIO's that break lines after each write do not create invalid
5256 headers.
5257 [Richard Levitte]
5258
5259 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5260 macros previously used would not encode an empty SEQUENCE OF
5261 and break the signature.
5262 [Steve Henson]
5263 [This change does not apply to 0.9.7.]
5264
5265 *) Zero the premaster secret after deriving the master secret in
5266 DH ciphersuites.
5267 [Steve Henson]
5268
5269 *) Add some EVP_add_digest_alias registrations (as found in
5270 OpenSSL_add_all_digests()) to SSL_library_init()
5271 aka OpenSSL_add_ssl_algorithms(). This provides improved
5272 compatibility with peers using X.509 certificates
5273 with unconventional AlgorithmIdentifier OIDs.
5274 [Bodo Moeller]
5275
5276 *) Fix for Irix with NO_ASM.
5277 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5278
5279 *) ./config script fixes.
5280 [Ulf Moeller, Richard Levitte]
5281
5282 *) Fix 'openssl passwd -1'.
5283 [Bodo Moeller]
5284
5285 *) Change PKCS12_key_gen_asc() so it can cope with non null
5286 terminated strings whose length is passed in the passlen
5287 parameter, for example from PEM callbacks. This was done
5288 by adding an extra length parameter to asc2uni().
5289 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5290
5291 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5292 call failed, free the DSA structure.
5293 [Bodo Moeller]
5294
5295 *) Fix to uni2asc() to cope with zero length Unicode strings.
5296 These are present in some PKCS#12 files.
5297 [Steve Henson]
5298
5299 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5300 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5301 when writing a 32767 byte record.
5302 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5303
5304 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5305 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5306
5307 (RSA objects have a reference count access to which is protected
5308 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5309 so they are meant to be shared between threads.)
5310 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5311 "Reddie, Steven" <Steven.Reddie@ca.com>]
5312
5313 *) Fix a deadlock in CRYPTO_mem_leaks().
5314 [Bodo Moeller]
5315
5316 *) Use better test patterns in bntest.
5317 [Ulf Möller]
5318
5319 *) rand_win.c fix for Borland C.
5320 [Ulf Möller]
5321
5322 *) BN_rshift bugfix for n == 0.
5323 [Bodo Moeller]
5324
5325 *) Add a 'bctest' script that checks for some known 'bc' bugs
5326 so that 'make test' does not abort just because 'bc' is broken.
5327 [Bodo Moeller]
5328
5329 *) Store verify_result within SSL_SESSION also for client side to
5330 avoid potential security hole. (Re-used sessions on the client side
5331 always resulted in verify_result==X509_V_OK, not using the original
5332 result of the server certificate verification.)
5333 [Lutz Jaenicke]
5334
5335 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5336 SSL3_RT_APPLICATION_DATA, return 0.
5337 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5338 [Bodo Moeller]
5339
5340 *) Fix SSL_peek:
5341 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5342 releases, have been re-implemented by renaming the previous
5343 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5344 and ssl3_read_internal, respectively, and adding 'peek' parameters
5345 to them. The new ssl[23]_{read,peek} functions are calls to
5346 ssl[23]_read_internal with the 'peek' flag set appropriately.
5347 A 'peek' parameter has also been added to ssl3_read_bytes, which
5348 does the actual work for ssl3_read_internal.
5349 [Bodo Moeller]
5350
5351 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5352 the method-specific "init()" handler. Also clean up ex_data after
5353 calling the method-specific "finish()" handler. Previously, this was
5354 happening the other way round.
5355 [Geoff Thorpe]
5356
5357 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5358 The previous value, 12, was not always sufficient for BN_mod_exp().
5359 [Bodo Moeller]
5360
5361 *) Make sure that shared libraries get the internal name engine with
5362 the full version number and not just 0. This should mark the
5363 shared libraries as not backward compatible. Of course, this should
5364 be changed again when we can guarantee backward binary compatibility.
5365 [Richard Levitte]
5366
5367 *) Fix typo in get_cert_by_subject() in by_dir.c
5368 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5369
5370 *) Rework the system to generate shared libraries:
5371
5372 - Make note of the expected extension for the shared libraries and
5373 if there is a need for symbolic links from for example libcrypto.so.0
5374 to libcrypto.so.0.9.7. There is extended info in Configure for
5375 that.
5376
5377 - Make as few rebuilds of the shared libraries as possible.
5378
5379 - Still avoid linking the OpenSSL programs with the shared libraries.
5380
5381 - When installing, install the shared libraries separately from the
5382 static ones.
5383 [Richard Levitte]
5384
5385 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5386
5387 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5388 and not in SSL_clear because the latter is also used by the
5389 accept/connect functions; previously, the settings made by
5390 SSL_set_read_ahead would be lost during the handshake.
5391 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5392
5393 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5394 Previously, it would create entries for disableed algorithms no
5395 matter what.
5396 [Richard Levitte]
5397
5398 *) Added several new manual pages for SSL_* function.
5399 [Lutz Jaenicke]
5400
5401 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5402
5403 *) In ssl23_get_client_hello, generate an error message when faced
5404 with an initial SSL 3.0/TLS record that is too small to contain the
5405 first two bytes of the ClientHello message, i.e. client_version.
5406 (Note that this is a pathologic case that probably has never happened
5407 in real life.) The previous approach was to use the version number
5408 from the record header as a substitute; but our protocol choice
5409 should not depend on that one because it is not authenticated
5410 by the Finished messages.
5411 [Bodo Moeller]
5412
5413 *) More robust randomness gathering functions for Windows.
5414 [Jeffrey Altman <jaltman@columbia.edu>]
5415
5416 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5417 not set then we don't setup the error code for issuer check errors
5418 to avoid possibly overwriting other errors which the callback does
5419 handle. If an application does set the flag then we assume it knows
5420 what it is doing and can handle the new informational codes
5421 appropriately.
5422 [Steve Henson]
5423
5424 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5425 a general "ANY" type, as such it should be able to decode anything
5426 including tagged types. However it didn't check the class so it would
5427 wrongly interpret tagged types in the same way as their universal
5428 counterpart and unknown types were just rejected. Changed so that the
5429 tagged and unknown types are handled in the same way as a SEQUENCE:
5430 that is the encoding is stored intact. There is also a new type
5431 "V_ASN1_OTHER" which is used when the class is not universal, in this
5432 case we have no idea what the actual type is so we just lump them all
5433 together.
5434 [Steve Henson]
5435
5436 *) On VMS, stdout may very well lead to a file that is written to
5437 in a record-oriented fashion. That means that every write() will
5438 write a separate record, which will be read separately by the
5439 programs trying to read from it. This can be very confusing.
5440
5441 The solution is to put a BIO filter in the way that will buffer
5442 text until a linefeed is reached, and then write everything a
5443 line at a time, so every record written will be an actual line,
5444 not chunks of lines and not (usually doesn't happen, but I've
5445 seen it once) several lines in one record. BIO_f_linebuffer() is
5446 the answer.
5447
5448 Currently, it's a VMS-only method, because that's where it has
5449 been tested well enough.
5450 [Richard Levitte]
5451
5452 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5453 it can return incorrect results.
5454 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5455 but it was in 0.9.6-beta[12].)
5456 [Bodo Moeller]
5457
5458 *) Disable the check for content being present when verifying detached
5459 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5460 include zero length content when signing messages.
5461 [Steve Henson]
5462
5463 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5464 BIO_ctrl (for BIO pairs).
5465 [Bodo Möller]
5466
5467 *) Add DSO method for VMS.
5468 [Richard Levitte]
5469
5470 *) Bug fix: Montgomery multiplication could produce results with the
5471 wrong sign.
5472 [Ulf Möller]
5473
5474 *) Add RPM specification openssl.spec and modify it to build three
5475 packages. The default package contains applications, application
5476 documentation and run-time libraries. The devel package contains
5477 include files, static libraries and function documentation. The
5478 doc package contains the contents of the doc directory. The original
5479 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5480 [Richard Levitte]
5481
5482 *) Add a large number of documentation files for many SSL routines.
5483 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5484
5485 *) Add a configuration entry for Sony News 4.
5486 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5487
5488 *) Don't set the two most significant bits to one when generating a
5489 random number < q in the DSA library.
5490 [Ulf Möller]
5491
5492 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5493 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5494 the underlying transport is blocking) if a handshake took place.
5495 (The default behaviour is needed by applications such as s_client
5496 and s_server that use select() to determine when to use SSL_read;
5497 but for applications that know in advance when to expect data, it
5498 just makes things more complicated.)
5499 [Bodo Moeller]
5500
5501 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5502 from EGD.
5503 [Ben Laurie]
5504
5505 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5506 work better on such systems.
5507 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5508
5509 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5510 Update PKCS12_parse() so it copies the friendlyName and the
5511 keyid to the certificates aux info.
5512 [Steve Henson]
5513
5514 *) Fix bug in PKCS7_verify() which caused an infinite loop
5515 if there was more than one signature.
5516 [Sven Uszpelkat <su@celocom.de>]
5517
5518 *) Major change in util/mkdef.pl to include extra information
5519 about each symbol, as well as presentig variables as well
5520 as functions. This change means that there's n more need
5521 to rebuild the .num files when some algorithms are excluded.
5522 [Richard Levitte]
5523
5524 *) Allow the verify time to be set by an application,
5525 rather than always using the current time.
5526 [Steve Henson]
5527
5528 *) Phase 2 verify code reorganisation. The certificate
5529 verify code now looks up an issuer certificate by a
5530 number of criteria: subject name, authority key id
5531 and key usage. It also verifies self signed certificates
5532 by the same criteria. The main comparison function is
5533 X509_check_issued() which performs these checks.
5534
5535 Lot of changes were necessary in order to support this
5536 without completely rewriting the lookup code.
5537
5538 Authority and subject key identifier are now cached.
5539
5540 The LHASH 'certs' is X509_STORE has now been replaced
5541 by a STACK_OF(X509_OBJECT). This is mainly because an
5542 LHASH can't store or retrieve multiple objects with
5543 the same hash value.
5544
5545 As a result various functions (which were all internal
5546 use only) have changed to handle the new X509_STORE
5547 structure. This will break anything that messed round
5548 with X509_STORE internally.
5549
5550 The functions X509_STORE_add_cert() now checks for an
5551 exact match, rather than just subject name.
5552
5553 The X509_STORE API doesn't directly support the retrieval
5554 of multiple certificates matching a given criteria, however
5555 this can be worked round by performing a lookup first
5556 (which will fill the cache with candidate certificates)
5557 and then examining the cache for matches. This is probably
5558 the best we can do without throwing out X509_LOOKUP
5559 entirely (maybe later...).
5560
5561 The X509_VERIFY_CTX structure has been enhanced considerably.
5562
5563 All certificate lookup operations now go via a get_issuer()
5564 callback. Although this currently uses an X509_STORE it
5565 can be replaced by custom lookups. This is a simple way
5566 to bypass the X509_STORE hackery necessary to make this
5567 work and makes it possible to use more efficient techniques
5568 in future. A very simple version which uses a simple
5569 STACK for its trusted certificate store is also provided
5570 using X509_STORE_CTX_trusted_stack().
5571
5572 The verify_cb() and verify() callbacks now have equivalents
5573 in the X509_STORE_CTX structure.
5574
5575 X509_STORE_CTX also has a 'flags' field which can be used
5576 to customise the verify behaviour.
5577 [Steve Henson]
5578
5579 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5580 excludes S/MIME capabilities.
5581 [Steve Henson]
5582
5583 *) When a certificate request is read in keep a copy of the
5584 original encoding of the signed data and use it when outputing
5585 again. Signatures then use the original encoding rather than
5586 a decoded, encoded version which may cause problems if the
5587 request is improperly encoded.
5588 [Steve Henson]
5589
5590 *) For consistency with other BIO_puts implementations, call
5591 buffer_write(b, ...) directly in buffer_puts instead of calling
5592 BIO_write(b, ...).
5593
5594 In BIO_puts, increment b->num_write as in BIO_write.
5595 [Peter.Sylvester@EdelWeb.fr]
5596
5597 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5598 BN_zero, we may not return a BIGNUM with an array consisting of
5599 words set to zero.)
5600 [Bodo Moeller]
5601
5602 *) Avoid calling abort() from within the library when problems are
5603 detected, except if preprocessor symbols have been defined
5604 (such as REF_CHECK, BN_DEBUG etc.).
5605 [Bodo Moeller]
5606
5607 *) New openssl application 'rsautl'. This utility can be
5608 used for low level RSA operations. DER public key
5609 BIO/fp routines also added.
5610 [Steve Henson]
5611
5612 *) New Configure entry and patches for compiling on QNX 4.
5613 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5614
5615 *) A demo state-machine implementation was sponsored by
5616 Nuron (http://www.nuron.com/) and is now available in
5617 demos/state_machine.
5618 [Ben Laurie]
5619
5620 *) New options added to the 'dgst' utility for signature
5621 generation and verification.
5622 [Steve Henson]
5623
5624 *) Unrecognized PKCS#7 content types are now handled via a
5625 catch all ASN1_TYPE structure. This allows unsupported
5626 types to be stored as a "blob" and an application can
5627 encode and decode it manually.
5628 [Steve Henson]
5629
5630 *) Fix various signed/unsigned issues to make a_strex.c
5631 compile under VC++.
5632 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5633
5634 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5635 length if passed a buffer. ASN1_INTEGER_to_BN failed
5636 if passed a NULL BN and its argument was negative.
5637 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5638
5639 *) Modification to PKCS#7 encoding routines to output definite
5640 length encoding. Since currently the whole structures are in
5641 memory there's not real point in using indefinite length
5642 constructed encoding. However if OpenSSL is compiled with
5643 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5644 [Steve Henson]
5645
5646 *) Added BIO_vprintf() and BIO_vsnprintf().
5647 [Richard Levitte]
5648
5649 *) Added more prefixes to parse for in the the strings written
5650 through a logging bio, to cover all the levels that are available
5651 through syslog. The prefixes are now:
5652
5653 PANIC, EMERG, EMR => LOG_EMERG
5654 ALERT, ALR => LOG_ALERT
5655 CRIT, CRI => LOG_CRIT
5656 ERROR, ERR => LOG_ERR
5657 WARNING, WARN, WAR => LOG_WARNING
5658 NOTICE, NOTE, NOT => LOG_NOTICE
5659 INFO, INF => LOG_INFO
5660 DEBUG, DBG => LOG_DEBUG
5661
5662 and as before, if none of those prefixes are present at the
5663 beginning of the string, LOG_ERR is chosen.
5664
5665 On Win32, the LOG_* levels are mapped according to this:
5666
5667 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5668 LOG_WARNING => EVENTLOG_WARNING_TYPE
5669 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5670
5671 [Richard Levitte]
5672
5673 *) Made it possible to reconfigure with just the configuration
5674 argument "reconf" or "reconfigure". The command line arguments
5675 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5676 and are retrieved from there when reconfiguring.
5677 [Richard Levitte]
5678
5679 *) MD4 implemented.
5680 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5681
5682 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5683 [Richard Levitte]
5684
5685 *) The obj_dat.pl script was messing up the sorting of object
5686 names. The reason was that it compared the quoted version
5687 of strings as a result "OCSP" > "OCSP Signing" because
5688 " > SPACE. Changed script to store unquoted versions of
5689 names and add quotes on output. It was also omitting some
5690 names from the lookup table if they were given a default
5691 value (that is if SN is missing it is given the same
5692 value as LN and vice versa), these are now added on the
5693 grounds that if an object has a name we should be able to
5694 look it up. Finally added warning output when duplicate
5695 short or long names are found.
5696 [Steve Henson]
5697
5698 *) Changes needed for Tandem NSK.
5699 [Scott Uroff <scott@xypro.com>]
5700
5701 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5702 RSA_padding_check_SSLv23(), special padding was never detected
5703 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5704 version rollback attacks was not effective.
5705
5706 In s23_clnt.c, don't use special rollback-attack detection padding
5707 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5708 client; similarly, in s23_srvr.c, don't do the rollback check if
5709 SSL 2.0 is the only protocol enabled in the server.
5710 [Bodo Moeller]
5711
5712 *) Make it possible to get hexdumps of unprintable data with 'openssl
5713 asn1parse'. By implication, the functions ASN1_parse_dump() and
5714 BIO_dump_indent() are added.
5715 [Richard Levitte]
5716
5717 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5718 these print out strings and name structures based on various
5719 flags including RFC2253 support and proper handling of
5720 multibyte characters. Added options to the 'x509' utility
5721 to allow the various flags to be set.
5722 [Steve Henson]
5723
5724 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5725 Also change the functions X509_cmp_current_time() and
5726 X509_gmtime_adj() work with an ASN1_TIME structure,
5727 this will enable certificates using GeneralizedTime in validity
5728 dates to be checked.
5729 [Steve Henson]
5730
5731 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5732 negative public key encodings) on by default,
5733 NO_NEG_PUBKEY_BUG can be set to disable it.
5734 [Steve Henson]
5735
5736 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5737 content octets. An i2c_ASN1_OBJECT is unnecessary because
5738 the encoding can be trivially obtained from the structure.
5739 [Steve Henson]
5740
5741 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5742 not read locks (CRYPTO_r_[un]lock).
5743 [Bodo Moeller]
5744
5745 *) A first attempt at creating official support for shared
5746 libraries through configuration. I've kept it so the
5747 default is static libraries only, and the OpenSSL programs
5748 are always statically linked for now, but there are
5749 preparations for dynamic linking in place.
5750 This has been tested on Linux and Tru64.
5751 [Richard Levitte]
5752
5753 *) Randomness polling function for Win9x, as described in:
5754 Peter Gutmann, Software Generation of Practically Strong
5755 Random Numbers.
5756 [Ulf Möller]
5757
5758 *) Fix so PRNG is seeded in req if using an already existing
5759 DSA key.
5760 [Steve Henson]
5761
5762 *) New options to smime application. -inform and -outform
5763 allow alternative formats for the S/MIME message including
5764 PEM and DER. The -content option allows the content to be
5765 specified separately. This should allow things like Netscape
5766 form signing output easier to verify.
5767 [Steve Henson]
5768
5769 *) Fix the ASN1 encoding of tags using the 'long form'.
5770 [Steve Henson]
5771
5772 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5773 STRING types. These convert content octets to and from the
5774 underlying type. The actual tag and length octets are
5775 already assumed to have been read in and checked. These
5776 are needed because all other string types have virtually
5777 identical handling apart from the tag. By having versions
5778 of the ASN1 functions that just operate on content octets
5779 IMPLICIT tagging can be handled properly. It also allows
5780 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5781 and ASN1_INTEGER are identical apart from the tag.
5782 [Steve Henson]
5783
5784 *) Change the handling of OID objects as follows:
5785
5786 - New object identifiers are inserted in objects.txt, following
5787 the syntax given in objects.README.
5788 - objects.pl is used to process obj_mac.num and create a new
5789 obj_mac.h.
5790 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5791 obj_mac.h.
5792
5793 This is currently kind of a hack, and the perl code in objects.pl
5794 isn't very elegant, but it works as I intended. The simplest way
5795 to check that it worked correctly is to look in obj_dat.h and
5796 check the array nid_objs and make sure the objects haven't moved
5797 around (this is important!). Additions are OK, as well as
5798 consistent name changes.
5799 [Richard Levitte]
5800
5801 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5802 [Bodo Moeller]
5803
5804 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5805 The given file adds to whatever has already been seeded into the
5806 random pool through the RANDFILE configuration file option or
5807 environment variable, or the default random state file.
5808 [Richard Levitte]
5809
5810 *) mkstack.pl now sorts each macro group into lexical order.
5811 Previously the output order depended on the order the files
5812 appeared in the directory, resulting in needless rewriting
5813 of safestack.h .
5814 [Steve Henson]
5815
5816 *) Patches to make OpenSSL compile under Win32 again. Mostly
5817 work arounds for the VC++ problem that it treats func() as
5818 func(void). Also stripped out the parts of mkdef.pl that
5819 added extra typesafe functions: these no longer exist.
5820 [Steve Henson]
5821
5822 *) Reorganisation of the stack code. The macros are now all
5823 collected in safestack.h . Each macro is defined in terms of
5824 a "stack macro" of the form SKM_<name>(type, a, b). The
5825 DEBUG_SAFESTACK is now handled in terms of function casts,
5826 this has the advantage of retaining type safety without the
5827 use of additional functions. If DEBUG_SAFESTACK is not defined
5828 then the non typesafe macros are used instead. Also modified the
5829 mkstack.pl script to handle the new form. Needs testing to see
5830 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5831 the default if no major problems. Similar behaviour for ASN1_SET_OF
5832 and PKCS12_STACK_OF.
5833 [Steve Henson]
5834
5835 *) When some versions of IIS use the 'NET' form of private key the
5836 key derivation algorithm is different. Normally MD5(password) is
5837 used as a 128 bit RC4 key. In the modified case
5838 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5839 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5840 as the old Netscape_RSA functions except they have an additional
5841 'sgckey' parameter which uses the modified algorithm. Also added
5842 an -sgckey command line option to the rsa utility. Thanks to
5843 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5844 algorithm to openssl-dev.
5845 [Steve Henson]
5846
5847 *) The evp_local.h macros were using 'c.##kname' which resulted in
5848 invalid expansion on some systems (SCO 5.0.5 for example).
5849 Corrected to 'c.kname'.
5850 [Phillip Porch <root@theporch.com>]
5851
5852 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5853 a STACK of email addresses from a certificate or request, these look
5854 in the subject name and the subject alternative name extensions and
5855 omit any duplicate addresses.
5856 [Steve Henson]
5857
5858 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5859 This makes DSA verification about 2 % faster.
5860 [Bodo Moeller]
5861
5862 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5863 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5864 plus overhead for 1024 bit moduli).
5865 This makes exponentiations about 0.5 % faster for 1024 bit
5866 exponents (as measured by "openssl speed rsa2048").
5867 [Bodo Moeller]
5868
5869 *) Rename memory handling macros to avoid conflicts with other
5870 software:
5871 Malloc => OPENSSL_malloc
5872 Malloc_locked => OPENSSL_malloc_locked
5873 Realloc => OPENSSL_realloc
5874 Free => OPENSSL_free
5875 [Richard Levitte]
5876
5877 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5878 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5879 [Bodo Moeller]
5880
5881 *) CygWin32 support.
5882 [John Jarvie <jjarvie@newsguy.com>]
5883
5884 *) The type-safe stack code has been rejigged. It is now only compiled
5885 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5886 by default all type-specific stack functions are "#define"d back to
5887 standard stack functions. This results in more streamlined output
5888 but retains the type-safety checking possibilities of the original
5889 approach.
5890 [Geoff Thorpe]
5891
5892 *) The STACK code has been cleaned up, and certain type declarations
5893 that didn't make a lot of sense have been brought in line. This has
5894 also involved a cleanup of sorts in safestack.h to more correctly
5895 map type-safe stack functions onto their plain stack counterparts.
5896 This work has also resulted in a variety of "const"ifications of
5897 lots of the code, especially "_cmp" operations which should normally
5898 be prototyped with "const" parameters anyway.
5899 [Geoff Thorpe]
5900
5901 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5902 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5903 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5904 where all of 'md' is used each time the PRNG is used, but 'state'
5905 is used only indexed by a cyclic counter. As entropy may not be
5906 well distributed from the beginning, 'md' is important as a
5907 chaining variable. However, the output function chains only half
5908 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5909 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5910 in all of 'state' being rewritten, with the new values depending
5911 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5912 [Bodo Moeller]
5913
5914 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5915 the handshake is continued after ssl_verify_cert_chain();
5916 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5917 can lead to 'unexplainable' connection aborts later.
5918 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5919
5920 *) Major EVP API cipher revision.
5921 Add hooks for extra EVP features. This allows various cipher
5922 parameters to be set in the EVP interface. Support added for variable
5923 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5924 setting of RC2 and RC5 parameters.
5925
5926 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5927 ciphers.
5928
5929 Remove lots of duplicated code from the EVP library. For example *every*
5930 cipher init() function handles the 'iv' in the same way according to the
5931 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5932 for CFB and OFB modes they zero ctx->num.
5933
5934 New functionality allows removal of S/MIME code RC2 hack.
5935
5936 Most of the routines have the same form and so can be declared in terms
5937 of macros.
5938
5939 By shifting this to the top level EVP_CipherInit() it can be removed from
5940 all individual ciphers. If the cipher wants to handle IVs or keys
5941 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5942 flags.
5943
5944 Change lots of functions like EVP_EncryptUpdate() to now return a
5945 value: although software versions of the algorithms cannot fail
5946 any installed hardware versions can.
5947 [Steve Henson]
5948
5949 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5950 this option is set, tolerate broken clients that send the negotiated
5951 protocol version number instead of the requested protocol version
5952 number.
5953 [Bodo Moeller]
5954
5955 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5956 i.e. non-zero for export ciphersuites, zero otherwise.
5957 Previous versions had this flag inverted, inconsistent with
5958 rsa_tmp_cb (..._TMP_RSA_CB).
5959 [Bodo Moeller; problem reported by Amit Chopra]
5960
5961 *) Add missing DSA library text string. Work around for some IIS
5962 key files with invalid SEQUENCE encoding.
5963 [Steve Henson]
5964
5965 *) Add a document (doc/standards.txt) that list all kinds of standards
5966 and so on that are implemented in OpenSSL.
5967 [Richard Levitte]
5968
5969 *) Enhance c_rehash script. Old version would mishandle certificates
5970 with the same subject name hash and wouldn't handle CRLs at all.
5971 Added -fingerprint option to crl utility, to support new c_rehash
5972 features.
5973 [Steve Henson]
5974
5975 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5976 [Ulf Möller]
5977
5978 *) Fix for SSL server purpose checking. Server checking was
5979 rejecting certificates which had extended key usage present
5980 but no ssl client purpose.
5981 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5982
5983 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5984 is a little unclear about how a blank password is handled.
5985 Since the password in encoded as a BMPString with terminating
5986 double NULL a zero length password would end up as just the
5987 double NULL. However no password at all is different and is
5988 handled differently in the PKCS#12 key generation code. NS
5989 treats a blank password as zero length. MSIE treats it as no
5990 password on export: but it will try both on import. We now do
5991 the same: PKCS12_parse() tries zero length and no password if
5992 the password is set to "" or NULL (NULL is now a valid password:
5993 it wasn't before) as does the pkcs12 application.
5994 [Steve Henson]
5995
5996 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5997 perror when PEM_read_bio_X509_REQ fails, the error message must
5998 be obtained from the error queue.
5999 [Bodo Moeller]
6000
6001 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
6002 it in ERR_remove_state if appropriate, and change ERR_get_state
6003 accordingly to avoid race conditions (this is necessary because
6004 thread_hash is no longer constant once set).
6005 [Bodo Moeller]
6006
6007 *) Bugfix for linux-elf makefile.one.
6008 [Ulf Möller]
6009
6010 *) RSA_get_default_method() will now cause a default
6011 RSA_METHOD to be chosen if one doesn't exist already.
6012 Previously this was only set during a call to RSA_new()
6013 or RSA_new_method(NULL) meaning it was possible for
6014 RSA_get_default_method() to return NULL.
6015 [Geoff Thorpe]
6016
6017 *) Added native name translation to the existing DSO code
6018 that will convert (if the flag to do so is set) filenames
6019 that are sufficiently small and have no path information
6020 into a canonical native form. Eg. "blah" converted to
6021 "libblah.so" or "blah.dll" etc.
6022 [Geoff Thorpe]
6023
6024 *) New function ERR_error_string_n(e, buf, len) which is like
6025 ERR_error_string(e, buf), but writes at most 'len' bytes
6026 including the 0 terminator. For ERR_error_string_n, 'buf'
6027 may not be NULL.
6028 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
6029
6030 *) CONF library reworked to become more general. A new CONF
6031 configuration file reader "class" is implemented as well as a
6032 new functions (NCONF_*, for "New CONF") to handle it. The now
6033 old CONF_* functions are still there, but are reimplemented to
6034 work in terms of the new functions. Also, a set of functions
6035 to handle the internal storage of the configuration data is
6036 provided to make it easier to write new configuration file
6037 reader "classes" (I can definitely see something reading a
6038 configuration file in XML format, for example), called _CONF_*,
6039 or "the configuration storage API"...
6040
6041 The new configuration file reading functions are:
6042
6043 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
6044 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
6045
6046 NCONF_default, NCONF_WIN32
6047
6048 NCONF_dump_fp, NCONF_dump_bio
6049
6050 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
6051 NCONF_new creates a new CONF object. This works in the same way
6052 as other interfaces in OpenSSL, like the BIO interface.
6053 NCONF_dump_* dump the internal storage of the configuration file,
6054 which is useful for debugging. All other functions take the same
6055 arguments as the old CONF_* functions wth the exception of the
6056 first that must be a `CONF *' instead of a `LHASH *'.
6057
6058 To make it easer to use the new classes with the old CONF_* functions,
6059 the function CONF_set_default_method is provided.
6060 [Richard Levitte]
6061
6062 *) Add '-tls1' option to 'openssl ciphers', which was already
6063 mentioned in the documentation but had not been implemented.
6064 (This option is not yet really useful because even the additional
6065 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
6066 [Bodo Moeller]
6067
6068 *) Initial DSO code added into libcrypto for letting OpenSSL (and
6069 OpenSSL-based applications) load shared libraries and bind to
6070 them in a portable way.
6071 [Geoff Thorpe, with contributions from Richard Levitte]
6072
6073 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
6074
6075 *) Make sure _lrotl and _lrotr are only used with MSVC.
6076
6077 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
6078 (the default implementation of RAND_status).
6079
6080 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
6081 to '-clrext' (= clear extensions), as intended and documented.
6082 [Bodo Moeller; inconsistency pointed out by Michael Attili
6083 <attili@amaxo.com>]
6084
6085 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
6086 was larger than the MD block size.
6087 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
6088
6089 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
6090 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
6091 using the passed key: if the passed key was a private key the result
6092 of X509_print(), for example, would be to print out all the private key
6093 components.
6094 [Steve Henson]
6095
6096 *) des_quad_cksum() byte order bug fix.
6097 [Ulf Möller, using the problem description in krb4-0.9.7, where
6098 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
6099
6100 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
6101 discouraged.
6102 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
6103
6104 *) For easily testing in shell scripts whether some command
6105 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
6106 returns with exit code 0 iff no command of the given name is available.
6107 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
6108 the output goes to stdout and nothing is printed to stderr.
6109 Additional arguments are always ignored.
6110
6111 Since for each cipher there is a command of the same name,
6112 the 'no-cipher' compilation switches can be tested this way.
6113
6114 ('openssl no-XXX' is not able to detect pseudo-commands such
6115 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
6116 [Bodo Moeller]
6117
6118 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
6119 [Bodo Moeller]
6120
6121 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
6122 is set; it will be thrown away anyway because each handshake creates
6123 its own key.
6124 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
6125 to parameters -- in previous versions (since OpenSSL 0.9.3) the
6126 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
6127 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
6128 [Bodo Moeller]
6129
6130 *) New s_client option -ign_eof: EOF at stdin is ignored, and
6131 'Q' and 'R' lose their special meanings (quit/renegotiate).
6132 This is part of what -quiet does; unlike -quiet, -ign_eof
6133 does not suppress any output.
6134 [Richard Levitte]
6135
6136 *) Add compatibility options to the purpose and trust code. The
6137 purpose X509_PURPOSE_ANY is "any purpose" which automatically
6138 accepts a certificate or CA, this was the previous behaviour,
6139 with all the associated security issues.
6140
6141 X509_TRUST_COMPAT is the old trust behaviour: only and
6142 automatically trust self signed roots in certificate store. A
6143 new trust setting X509_TRUST_DEFAULT is used to specify that
6144 a purpose has no associated trust setting and it should instead
6145 use the value in the default purpose.
6146 [Steve Henson]
6147
6148 *) Fix the PKCS#8 DSA private key code so it decodes keys again
6149 and fix a memory leak.
6150 [Steve Henson]
6151
6152 *) In util/mkerr.pl (which implements 'make errors'), preserve
6153 reason strings from the previous version of the .c file, as
6154 the default to have only downcase letters (and digits) in
6155 automatically generated reasons codes is not always appropriate.
6156 [Bodo Moeller]
6157
6158 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
6159 using strerror. Previously, ERR_reason_error_string() returned
6160 library names as reason strings for SYSerr; but SYSerr is a special
6161 case where small numbers are errno values, not library numbers.
6162 [Bodo Moeller]
6163
6164 *) Add '-dsaparam' option to 'openssl dhparam' application. This
6165 converts DSA parameters into DH parameters. (When creating parameters,
6166 DSA_generate_parameters is used.)
6167 [Bodo Moeller]
6168
6169 *) Include 'length' (recommended exponent length) in C code generated
6170 by 'openssl dhparam -C'.
6171 [Bodo Moeller]
6172
6173 *) The second argument to set_label in perlasm was already being used
6174 so couldn't be used as a "file scope" flag. Moved to third argument
6175 which was free.
6176 [Steve Henson]
6177
6178 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
6179 instead of RAND_bytes for encryption IVs and salts.
6180 [Bodo Moeller]
6181
6182 *) Include RAND_status() into RAND_METHOD instead of implementing
6183 it only for md_rand.c Otherwise replacing the PRNG by calling
6184 RAND_set_rand_method would be impossible.
6185 [Bodo Moeller]
6186
6187 *) Don't let DSA_generate_key() enter an infinite loop if the random
6188 number generation fails.
6189 [Bodo Moeller]
6190
6191 *) New 'rand' application for creating pseudo-random output.
6192 [Bodo Moeller]
6193
6194 *) Added configuration support for Linux/IA64
6195 [Rolf Haberrecker <rolf@suse.de>]
6196
6197 *) Assembler module support for Mingw32.
6198 [Ulf Möller]
6199
6200 *) Shared library support for HPUX (in shlib/).
6201 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
6202
6203 *) Shared library support for Solaris gcc.
6204 [Lutz Behnke <behnke@trustcenter.de>]
6205
6206 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
6207
6208 *) PKCS7_encrypt() was adding text MIME headers twice because they
6209 were added manually and by SMIME_crlf_copy().
6210 [Steve Henson]
6211
6212 *) In bntest.c don't call BN_rand with zero bits argument.
6213 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
6214
6215 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
6216 case was implemented. This caused BN_div_recp() to fail occasionally.
6217 [Ulf Möller]
6218
6219 *) Add an optional second argument to the set_label() in the perl
6220 assembly language builder. If this argument exists and is set
6221 to 1 it signals that the assembler should use a symbol whose
6222 scope is the entire file, not just the current function. This
6223 is needed with MASM which uses the format label:: for this scope.
6224 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
6225
6226 *) Change the ASN1 types so they are typedefs by default. Before
6227 almost all types were #define'd to ASN1_STRING which was causing
6228 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
6229 for example.
6230 [Steve Henson]
6231
6232 *) Change names of new functions to the new get1/get0 naming
6233 convention: After 'get1', the caller owns a reference count
6234 and has to call ..._free; 'get0' returns a pointer to some
6235 data structure without incrementing reference counters.
6236 (Some of the existing 'get' functions increment a reference
6237 counter, some don't.)
6238 Similarly, 'set1' and 'add1' functions increase reference
6239 counters or duplicate objects.
6240 [Steve Henson]
6241
6242 *) Allow for the possibility of temp RSA key generation failure:
6243 the code used to assume it always worked and crashed on failure.
6244 [Steve Henson]
6245
6246 *) Fix potential buffer overrun problem in BIO_printf().
6247 [Ulf Möller, using public domain code by Patrick Powell; problem
6248 pointed out by David Sacerdote <das33@cornell.edu>]
6249
6250 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
6251 RAND_egd() and RAND_status(). In the command line application,
6252 the EGD socket can be specified like a seed file using RANDFILE
6253 or -rand.
6254 [Ulf Möller]
6255
6256 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6257 Some CAs (e.g. Verisign) distribute certificates in this form.
6258 [Steve Henson]
6259
6260 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6261 list to exclude them. This means that no special compilation option
6262 is needed to use anonymous DH: it just needs to be included in the
6263 cipher list.
6264 [Steve Henson]
6265
6266 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6267 EVP_MD_type. The old functionality is available in a new macro called
6268 EVP_MD_md(). Change code that uses it and update docs.
6269 [Steve Henson]
6270
6271 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6272 where the 'void *' argument is replaced by a function pointer argument.
6273 Previously 'void *' was abused to point to functions, which works on
6274 many platforms, but is not correct. As these functions are usually
6275 called by macros defined in OpenSSL header files, most source code
6276 should work without changes.
6277 [Richard Levitte]
6278
6279 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6280 sections with information on -D... compiler switches used for
6281 compiling the library so that applications can see them. To enable
6282 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6283 must be defined. E.g.,
6284 #define OPENSSL_ALGORITHM_DEFINES
6285 #include <openssl/opensslconf.h>
6286 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6287 [Richard Levitte, Ulf and Bodo Möller]
6288
6289 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6290 record layer.
6291 [Bodo Moeller]
6292
6293 *) Change the 'other' type in certificate aux info to a STACK_OF
6294 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6295 the required ASN1 format: arbitrary types determined by an OID.
6296 [Steve Henson]
6297
6298 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6299 argument to 'req'. This is not because the function is newer or
6300 better than others it just uses the work 'NEW' in the certificate
6301 request header lines. Some software needs this.
6302 [Steve Henson]
6303
6304 *) Reorganise password command line arguments: now passwords can be
6305 obtained from various sources. Delete the PEM_cb function and make
6306 it the default behaviour: i.e. if the callback is NULL and the
6307 usrdata argument is not NULL interpret it as a null terminated pass
6308 phrase. If usrdata and the callback are NULL then the pass phrase
6309 is prompted for as usual.
6310 [Steve Henson]
6311
6312 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6313 the support is automatically enabled. The resulting binaries will
6314 autodetect the card and use it if present.
6315 [Ben Laurie and Compaq Inc.]
6316
6317 *) Work around for Netscape hang bug. This sends certificate request
6318 and server done in one record. Since this is perfectly legal in the
6319 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6320 the bugs/SSLv3 entry for more info.
6321 [Steve Henson]
6322
6323 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6324 [Andy Polyakov]
6325
6326 *) Add -rand argument to smime and pkcs12 applications and read/write
6327 of seed file.
6328 [Steve Henson]
6329
6330 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6331 [Bodo Moeller]
6332
6333 *) Add command line password options to the remaining applications.
6334 [Steve Henson]
6335
6336 *) Bug fix for BN_div_recp() for numerators with an even number of
6337 bits.
6338 [Ulf Möller]
6339
6340 *) More tests in bntest.c, and changed test_bn output.
6341 [Ulf Möller]
6342
6343 *) ./config recognizes MacOS X now.
6344 [Andy Polyakov]
6345
6346 *) Bug fix for BN_div() when the first words of num and divsor are
6347 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6348 [Ulf Möller]
6349
6350 *) Add support for various broken PKCS#8 formats, and command line
6351 options to produce them.
6352 [Steve Henson]
6353
6354 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6355 get temporary BIGNUMs from a BN_CTX.
6356 [Ulf Möller]
6357
6358 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6359 for p == 0.
6360 [Ulf Möller]
6361
6362 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6363 include a #define from the old name to the new. The original intent
6364 was that statically linked binaries could for example just call
6365 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6366 link with digests. This never worked becayse SSLeay_add_all_digests()
6367 and SSLeay_add_all_ciphers() were in the same source file so calling
6368 one would link with the other. They are now in separate source files.
6369 [Steve Henson]
6370
6371 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6372 [Steve Henson]
6373
6374 *) Use a less unusual form of the Miller-Rabin primality test (it used
6375 a binary algorithm for exponentiation integrated into the Miller-Rabin
6376 loop, our standard modexp algorithms are faster).
6377 [Bodo Moeller]
6378
6379 *) Support for the EBCDIC character set completed.
6380 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6381
6382 *) Source code cleanups: use const where appropriate, eliminate casts,
6383 use void * instead of char * in lhash.
6384 [Ulf Möller]
6385
6386 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6387 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6388 this the server could overwrite ephemeral keys that the client
6389 has already seen).
6390 [Bodo Moeller]
6391
6392 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6393 using 50 iterations of the Rabin-Miller test.
6394
6395 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6396 iterations of the Rabin-Miller test as required by the appendix
6397 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6398 As BN_is_prime_fasttest includes trial division, DSA parameter
6399 generation becomes much faster.
6400
6401 This implies a change for the callback functions in DSA_is_prime
6402 and DSA_generate_parameters: The callback function is called once
6403 for each positive witness in the Rabin-Miller test, not just
6404 occasionally in the inner loop; and the parameters to the
6405 callback function now provide an iteration count for the outer
6406 loop rather than for the current invocation of the inner loop.
6407 DSA_generate_parameters additionally can call the callback
6408 function with an 'iteration count' of -1, meaning that a
6409 candidate has passed the trial division test (when q is generated
6410 from an application-provided seed, trial division is skipped).
6411 [Bodo Moeller]
6412
6413 *) New function BN_is_prime_fasttest that optionally does trial
6414 division before starting the Rabin-Miller test and has
6415 an additional BN_CTX * argument (whereas BN_is_prime always
6416 has to allocate at least one BN_CTX).
6417 'callback(1, -1, cb_arg)' is called when a number has passed the
6418 trial division stage.
6419 [Bodo Moeller]
6420
6421 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6422 as ASN1_TIME.
6423 [Steve Henson]
6424
6425 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6426 [Steve Henson]
6427
6428 *) New function BN_pseudo_rand().
6429 [Ulf Möller]
6430
6431 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6432 bignum version of BN_from_montgomery() with the working code from
6433 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6434 the comments.
6435 [Ulf Möller]
6436
6437 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6438 made it impossible to use the same SSL_SESSION data structure in
6439 SSL2 clients in multiple threads.
6440 [Bodo Moeller]
6441
6442 *) The return value of RAND_load_file() no longer counts bytes obtained
6443 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6444 to seed the PRNG (previously an explicit byte count was required).
6445 [Ulf Möller, Bodo Möller]
6446
6447 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6448 used (char *) instead of (void *) and had casts all over the place.
6449 [Steve Henson]
6450
6451 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6452 [Ulf Möller]
6453
6454 *) Retain source code compatibility for BN_prime_checks macro:
6455 BN_is_prime(..., BN_prime_checks, ...) now uses
6456 BN_prime_checks_for_size to determine the appropriate number of
6457 Rabin-Miller iterations.
6458 [Ulf Möller]
6459
6460 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6461 DH_CHECK_P_NOT_SAFE_PRIME.
6462 (Check if this is true? OpenPGP calls them "strong".)
6463 [Ulf Möller]
6464
6465 *) Merge the functionality of "dh" and "gendh" programs into a new program
6466 "dhparam". The old programs are retained for now but will handle DH keys
6467 (instead of parameters) in future.
6468 [Steve Henson]
6469
6470 *) Make the ciphers, s_server and s_client programs check the return values
6471 when a new cipher list is set.
6472 [Steve Henson]
6473
6474 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6475 ciphers. Before when the 56bit ciphers were enabled the sorting was
6476 wrong.
6477
6478 The syntax for the cipher sorting has been extended to support sorting by
6479 cipher-strength (using the strength_bits hard coded in the tables).
6480 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6481
6482 Fix a bug in the cipher-command parser: when supplying a cipher command
6483 string with an "undefined" symbol (neither command nor alphanumeric
6484 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6485 an error is flagged.
6486
6487 Due to the strength-sorting extension, the code of the
6488 ssl_create_cipher_list() function was completely rearranged. I hope that
6489 the readability was also increased :-)
6490 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6491
6492 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6493 for the first serial number and places 2 in the serial number file. This
6494 avoids problems when the root CA is created with serial number zero and
6495 the first user certificate has the same issuer name and serial number
6496 as the root CA.
6497 [Steve Henson]
6498
6499 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6500 the new code. Add documentation for this stuff.
6501 [Steve Henson]
6502
6503 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6504 X509_*() to X509at_*() on the grounds that they don't handle X509
6505 structures and behave in an analagous way to the X509v3 functions:
6506 they shouldn't be called directly but wrapper functions should be used
6507 instead.
6508
6509 So we also now have some wrapper functions that call the X509at functions
6510 when passed certificate requests. (TO DO: similar things can be done with
6511 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6512 things. Some of these need some d2i or i2d and print functionality
6513 because they handle more complex structures.)
6514 [Steve Henson]
6515
6516 *) Add missing #ifndefs that caused missing symbols when building libssl
6517 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6518 NO_RSA in ssl/s2*.c.
6519 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6520
6521 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6522 has a return value which indicates the quality of the random data
6523 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6524 error queue. New function RAND_pseudo_bytes() generates output that is
6525 guaranteed to be unique but not unpredictable. RAND_add is like
6526 RAND_seed, but takes an extra argument for an entropy estimate
6527 (RAND_seed always assumes full entropy).
6528 [Ulf Möller]
6529
6530 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6531 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6532 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6533 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6534 false-positive rate of at most 2^-80 for random input.
6535 [Bodo Moeller]
6536
6537 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6538 [Bodo Moeller]
6539
6540 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6541 in the 0.9.5 release), this returns the chain
6542 from an X509_CTX structure with a dup of the stack and all
6543 the X509 reference counts upped: so the stack will exist
6544 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6545 to use this.
6546
6547 Also make SSL_SESSION_print() print out the verify return
6548 code.
6549 [Steve Henson]
6550
6551 *) Add manpage for the pkcs12 command. Also change the default
6552 behaviour so MAC iteration counts are used unless the new
6553 -nomaciter option is used. This improves file security and
6554 only older versions of MSIE (4.0 for example) need it.
6555 [Steve Henson]
6556
6557 *) Honor the no-xxx Configure options when creating .DEF files.
6558 [Ulf Möller]
6559
6560 *) Add PKCS#10 attributes to field table: challengePassword,
6561 unstructuredName and unstructuredAddress. These are taken from
6562 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6563 international characters are used.
6564
6565 More changes to X509_ATTRIBUTE code: allow the setting of types
6566 based on strings. Remove the 'loc' parameter when adding
6567 attributes because these will be a SET OF encoding which is sorted
6568 in ASN1 order.
6569 [Steve Henson]
6570
6571 *) Initial changes to the 'req' utility to allow request generation
6572 automation. This will allow an application to just generate a template
6573 file containing all the field values and have req construct the
6574 request.
6575
6576 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6577 used all over the place including certificate requests and PKCS#7
6578 structures. They are currently handled manually where necessary with
6579 some primitive wrappers for PKCS#7. The new functions behave in a
6580 manner analogous to the X509 extension functions: they allow
6581 attributes to be looked up by NID and added.
6582
6583 Later something similar to the X509V3 code would be desirable to
6584 automatically handle the encoding, decoding and printing of the
6585 more complex types. The string types like challengePassword can
6586 be handled by the string table functions.
6587
6588 Also modified the multi byte string table handling. Now there is
6589 a 'global mask' which masks out certain types. The table itself
6590 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6591 is useful when for example there is only one permissible type
6592 (as in countryName) and using the mask might result in no valid
6593 types at all.
6594 [Steve Henson]
6595
6596 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6597 SSL_get_peer_finished to allow applications to obtain the latest
6598 Finished messages sent to the peer or expected from the peer,
6599 respectively. (SSL_get_peer_finished is usually the Finished message
6600 actually received from the peer, otherwise the protocol will be aborted.)
6601
6602 As the Finished message are message digests of the complete handshake
6603 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6604 be used for external authentication procedures when the authentication
6605 provided by SSL/TLS is not desired or is not enough.
6606 [Bodo Moeller]
6607
6608 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6609 the host supports BWX extension and if Compaq C is present on the
6610 $PATH. Just exploiting of the BWX extension results in 20-30%
6611 performance kick for some algorithms, e.g. DES and RC4 to mention
6612 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6613 SHA1.
6614 [Andy Polyakov]
6615
6616 *) Add support for MS "fast SGC". This is arguably a violation of the
6617 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6618 weak crypto and after checking the certificate is SGC a second one
6619 with strong crypto. MS SGC stops the first handshake after receiving
6620 the server certificate message and sends a second client hello. Since
6621 a server will typically do all the time consuming operations before
6622 expecting any further messages from the client (server key exchange
6623 is the most expensive) there is little difference between the two.
6624
6625 To get OpenSSL to support MS SGC we have to permit a second client
6626 hello message after we have sent server done. In addition we have to
6627 reset the MAC if we do get this second client hello.
6628 [Steve Henson]
6629
6630 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6631 if a DER encoded private key is RSA or DSA traditional format. Changed
6632 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6633 format DER encoded private key. Newer code should use PKCS#8 format which
6634 has the key type encoded in the ASN1 structure. Added DER private key
6635 support to pkcs8 application.
6636 [Steve Henson]
6637
6638 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6639 ciphersuites has been selected (as required by the SSL 3/TLS 1
6640 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6641 is set, we interpret this as a request to violate the specification
6642 (the worst that can happen is a handshake failure, and 'correct'
6643 behaviour would result in a handshake failure anyway).
6644 [Bodo Moeller]
6645
6646 *) In SSL_CTX_add_session, take into account that there might be multiple
6647 SSL_SESSION structures with the same session ID (e.g. when two threads
6648 concurrently obtain them from an external cache).
6649 The internal cache can handle only one SSL_SESSION with a given ID,
6650 so if there's a conflict, we now throw out the old one to achieve
6651 consistency.
6652 [Bodo Moeller]
6653
6654 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6655 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6656 some routines that use cipher OIDs: some ciphers do not have OIDs
6657 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6658 example.
6659 [Steve Henson]
6660
6661 *) Simplify the trust setting structure and code. Now we just have
6662 two sequences of OIDs for trusted and rejected settings. These will
6663 typically have values the same as the extended key usage extension
6664 and any application specific purposes.
6665
6666 The trust checking code now has a default behaviour: it will just
6667 check for an object with the same NID as the passed id. Functions can
6668 be provided to override either the default behaviour or the behaviour
6669 for a given id. SSL client, server and email already have functions
6670 in place for compatibility: they check the NID and also return "trusted"
6671 if the certificate is self signed.
6672 [Steve Henson]
6673
6674 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6675 traditional format into an EVP_PKEY structure.
6676 [Steve Henson]
6677
6678 *) Add a password callback function PEM_cb() which either prompts for
6679 a password if usr_data is NULL or otherwise assumes it is a null
6680 terminated password. Allow passwords to be passed on command line
6681 environment or config files in a few more utilities.
6682 [Steve Henson]
6683
6684 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6685 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6686 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6687 Update documentation.
6688 [Steve Henson]
6689
6690 *) Support for ASN1 "NULL" type. This could be handled before by using
6691 ASN1_TYPE but there wasn't any function that would try to read a NULL
6692 and produce an error if it couldn't. For compatibility we also have
6693 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6694 don't allocate anything because they don't need to.
6695 [Steve Henson]
6696
6697 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6698 for details.
6699 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6700
6701 *) Rebuild of the memory allocation routines used by OpenSSL code and
6702 possibly others as well. The purpose is to make an interface that
6703 provide hooks so anyone can build a separate set of allocation and
6704 deallocation routines to be used by OpenSSL, for example memory
6705 pool implementations, or something else, which was previously hard
6706 since Malloc(), Realloc() and Free() were defined as macros having
6707 the values malloc, realloc and free, respectively (except for Win32
6708 compilations). The same is provided for memory debugging code.
6709 OpenSSL already comes with functionality to find memory leaks, but
6710 this gives people a chance to debug other memory problems.
6711
6712 With these changes, a new set of functions and macros have appeared:
6713
6714 CRYPTO_set_mem_debug_functions() [F]
6715 CRYPTO_get_mem_debug_functions() [F]
6716 CRYPTO_dbg_set_options() [F]
6717 CRYPTO_dbg_get_options() [F]
6718 CRYPTO_malloc_debug_init() [M]
6719
6720 The memory debug functions are NULL by default, unless the library
6721 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6722 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6723 gives the standard debugging functions that come with OpenSSL) or
6724 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6725 provided by the library user) must be used. When the standard
6726 debugging functions are used, CRYPTO_dbg_set_options can be used to
6727 request additional information:
6728 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6729 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6730
6731 Also, things like CRYPTO_set_mem_functions will always give the
6732 expected result (the new set of functions is used for allocation
6733 and deallocation) at all times, regardless of platform and compiler
6734 options.
6735
6736 To finish it up, some functions that were never use in any other
6737 way than through macros have a new API and new semantic:
6738
6739 CRYPTO_dbg_malloc()
6740 CRYPTO_dbg_realloc()
6741 CRYPTO_dbg_free()
6742
6743 All macros of value have retained their old syntax.
6744 [Richard Levitte and Bodo Moeller]
6745
6746 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6747 ordering of SMIMECapabilities wasn't in "strength order" and there
6748 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6749 algorithm.
6750 [Steve Henson]
6751
6752 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6753 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6754 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6755
6756 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6757 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6758 functionality to handle multipart/signed properly) and a utility
6759 called 'smime' to call all this stuff. This is based on code I
6760 originally wrote for Celo who have kindly allowed it to be
6761 included in OpenSSL.
6762 [Steve Henson]
6763
6764 *) Add variants des_set_key_checked and des_set_key_unchecked of
6765 des_set_key (aka des_key_sched). Global variable des_check_key
6766 decides which of these is called by des_set_key; this way
6767 des_check_key behaves as it always did, but applications and
6768 the library itself, which was buggy for des_check_key == 1,
6769 have a cleaner way to pick the version they need.
6770 [Bodo Moeller]
6771
6772 *) New function PKCS12_newpass() which changes the password of a
6773 PKCS12 structure.
6774 [Steve Henson]
6775
6776 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6777 dynamic mix. In both cases the ids can be used as an index into the
6778 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6779 functions so they accept a list of the field values and the
6780 application doesn't need to directly manipulate the X509_TRUST
6781 structure.
6782 [Steve Henson]
6783
6784 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6785 need initialising.
6786 [Steve Henson]
6787
6788 *) Modify the way the V3 extension code looks up extensions. This now
6789 works in a similar way to the object code: we have some "standard"
6790 extensions in a static table which is searched with OBJ_bsearch()
6791 and the application can add dynamic ones if needed. The file
6792 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6793 updated whenever a new extension is added to the core code and kept
6794 in ext_nid order. There is a simple program 'tabtest.c' which checks
6795 this. New extensions are not added too often so this file can readily
6796 be maintained manually.
6797
6798 There are two big advantages in doing things this way. The extensions
6799 can be looked up immediately and no longer need to be "added" using
6800 X509V3_add_standard_extensions(): this function now does nothing.
6801 [Side note: I get *lots* of email saying the extension code doesn't
6802 work because people forget to call this function]
6803 Also no dynamic allocation is done unless new extensions are added:
6804 so if we don't add custom extensions there is no need to call
6805 X509V3_EXT_cleanup().
6806 [Steve Henson]
6807
6808 *) Modify enc utility's salting as follows: make salting the default. Add a
6809 magic header, so unsalted files fail gracefully instead of just decrypting
6810 to garbage. This is because not salting is a big security hole, so people
6811 should be discouraged from doing it.
6812 [Ben Laurie]
6813
6814 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6815 digest to be passed on the command line but it only used this
6816 parameter when signing a certificate. Modified so all relevant
6817 operations are affected by the digest parameter including the
6818 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6819 DSA key was used because it didn't fix the digest.
6820 [Steve Henson]
6821
6822 *) Initial certificate chain verify code. Currently tests the untrusted
6823 certificates for consistency with the verify purpose (which is set
6824 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6825
6826 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6827 this is because it will reject chains with invalid extensions whereas
6828 every previous version of OpenSSL and SSLeay made no checks at all.
6829
6830 Trust code: checks the root CA for the relevant trust settings. Trust
6831 settings have an initial value consistent with the verify purpose: e.g.
6832 if the verify purpose is for SSL client use it expects the CA to be
6833 trusted for SSL client use. However the default value can be changed to
6834 permit custom trust settings: one example of this would be to only trust
6835 certificates from a specific "secure" set of CAs.
6836
6837 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6838 which should be used for version portability: especially since the
6839 verify structure is likely to change more often now.
6840
6841 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6842 to set them. If not set then assume SSL clients will verify SSL servers
6843 and vice versa.
6844
6845 Two new options to the verify program: -untrusted allows a set of
6846 untrusted certificates to be passed in and -purpose which sets the
6847 intended purpose of the certificate. If a purpose is set then the
6848 new chain verify code is used to check extension consistency.
6849 [Steve Henson]
6850
6851 *) Support for the authority information access extension.
6852 [Steve Henson]
6853
6854 *) Modify RSA and DSA PEM read routines to transparently handle
6855 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6856 public keys in a format compatible with certificate
6857 SubjectPublicKeyInfo structures. Unfortunately there were already
6858 functions called *_PublicKey_* which used various odd formats so
6859 these are retained for compatibility: however the DSA variants were
6860 never in a public release so they have been deleted. Changed dsa/rsa
6861 utilities to handle the new format: note no releases ever handled public
6862 keys so we should be OK.
6863
6864 The primary motivation for this change is to avoid the same fiasco
6865 that dogs private keys: there are several incompatible private key
6866 formats some of which are standard and some OpenSSL specific and
6867 require various evil hacks to allow partial transparent handling and
6868 even then it doesn't work with DER formats. Given the option anything
6869 other than PKCS#8 should be dumped: but the other formats have to
6870 stay in the name of compatibility.
6871
6872 With public keys and the benefit of hindsight one standard format
6873 is used which works with EVP_PKEY, RSA or DSA structures: though
6874 it clearly returns an error if you try to read the wrong kind of key.
6875
6876 Added a -pubkey option to the 'x509' utility to output the public key.
6877 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6878 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6879 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6880 that do the same as the EVP_PKEY_assign_*() except they up the
6881 reference count of the added key (they don't "swallow" the
6882 supplied key).
6883 [Steve Henson]
6884
6885 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6886 CRLs would fail if the file contained no certificates or no CRLs:
6887 added a new function to read in both types and return the number
6888 read: this means that if none are read it will be an error. The
6889 DER versions of the certificate and CRL reader would always fail
6890 because it isn't possible to mix certificates and CRLs in DER format
6891 without choking one or the other routine. Changed this to just read
6892 a certificate: this is the best we can do. Also modified the code
6893 in apps/verify.c to take notice of return codes: it was previously
6894 attempting to read in certificates from NULL pointers and ignoring
6895 any errors: this is one reason why the cert and CRL reader seemed
6896 to work. It doesn't check return codes from the default certificate
6897 routines: these may well fail if the certificates aren't installed.
6898 [Steve Henson]
6899
6900 *) Code to support otherName option in GeneralName.
6901 [Steve Henson]
6902
6903 *) First update to verify code. Change the verify utility
6904 so it warns if it is passed a self signed certificate:
6905 for consistency with the normal behaviour. X509_verify
6906 has been modified to it will now verify a self signed
6907 certificate if *exactly* the same certificate appears
6908 in the store: it was previously impossible to trust a
6909 single self signed certificate. This means that:
6910 openssl verify ss.pem
6911 now gives a warning about a self signed certificate but
6912 openssl verify -CAfile ss.pem ss.pem
6913 is OK.
6914 [Steve Henson]
6915
6916 *) For servers, store verify_result in SSL_SESSION data structure
6917 (and add it to external session representation).
6918 This is needed when client certificate verifications fails,
6919 but an application-provided verification callback (set by
6920 SSL_CTX_set_cert_verify_callback) allows accepting the session
6921 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6922 but returns 1): When the session is reused, we have to set
6923 ssl->verify_result to the appropriate error code to avoid
6924 security holes.
6925 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6926
6927 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6928 case in PKCS7_dataInit() where the signed PKCS7 structure
6929 didn't contain any existing data because it was being created.
6930 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6931
6932 *) Add a salt to the key derivation routines in enc.c. This
6933 forms the first 8 bytes of the encrypted file. Also add a
6934 -S option to allow a salt to be input on the command line.
6935 [Steve Henson]
6936
6937 *) New function X509_cmp(). Oddly enough there wasn't a function
6938 to compare two certificates. We do this by working out the SHA1
6939 hash and comparing that. X509_cmp() will be needed by the trust
6940 code.
6941 [Steve Henson]
6942
6943 *) SSL_get1_session() is like SSL_get_session(), but increments
6944 the reference count in the SSL_SESSION returned.
6945 [Geoff Thorpe <geoff@eu.c2.net>]
6946
6947 *) Fix for 'req': it was adding a null to request attributes.
6948 Also change the X509_LOOKUP and X509_INFO code to handle
6949 certificate auxiliary information.
6950 [Steve Henson]
6951
6952 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6953 the 'enc' command.
6954 [Steve Henson]
6955
6956 *) Add the possibility to add extra information to the memory leak
6957 detecting output, to form tracebacks, showing from where each
6958 allocation was originated: CRYPTO_push_info("constant string") adds
6959 the string plus current file name and line number to a per-thread
6960 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6961 is like calling CYRPTO_pop_info() until the stack is empty.
6962 Also updated memory leak detection code to be multi-thread-safe.
6963 [Richard Levitte]
6964
6965 *) Add options -text and -noout to pkcs7 utility and delete the
6966 encryption options which never did anything. Update docs.
6967 [Steve Henson]
6968
6969 *) Add options to some of the utilities to allow the pass phrase
6970 to be included on either the command line (not recommended on
6971 OSes like Unix) or read from the environment. Update the
6972 manpages and fix a few bugs.
6973 [Steve Henson]
6974
6975 *) Add a few manpages for some of the openssl commands.
6976 [Steve Henson]
6977
6978 *) Fix the -revoke option in ca. It was freeing up memory twice,
6979 leaking and not finding already revoked certificates.
6980 [Steve Henson]
6981
6982 *) Extensive changes to support certificate auxiliary information.
6983 This involves the use of X509_CERT_AUX structure and X509_AUX
6984 functions. An X509_AUX function such as PEM_read_X509_AUX()
6985 can still read in a certificate file in the usual way but it
6986 will also read in any additional "auxiliary information". By
6987 doing things this way a fair degree of compatibility can be
6988 retained: existing certificates can have this information added
6989 using the new 'x509' options.
6990
6991 Current auxiliary information includes an "alias" and some trust
6992 settings. The trust settings will ultimately be used in enhanced
6993 certificate chain verification routines: currently a certificate
6994 can only be trusted if it is self signed and then it is trusted
6995 for all purposes.
6996 [Steve Henson]
6997
6998 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6999 The problem was that one of the replacement routines had not been working
7000 since SSLeay releases. For now the offending routine has been replaced
7001 with non-optimised assembler. Even so, this now gives around 95%
7002 performance improvement for 1024 bit RSA signs.
7003 [Mark Cox]
7004
7005 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
7006 handling. Most clients have the effective key size in bits equal to
7007 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
7008 A few however don't do this and instead use the size of the decrypted key
7009 to determine the RC2 key length and the AlgorithmIdentifier to determine
7010 the effective key length. In this case the effective key length can still
7011 be 40 bits but the key length can be 168 bits for example. This is fixed
7012 by manually forcing an RC2 key into the EVP_PKEY structure because the
7013 EVP code can't currently handle unusual RC2 key sizes: it always assumes
7014 the key length and effective key length are equal.
7015 [Steve Henson]
7016
7017 *) Add a bunch of functions that should simplify the creation of
7018 X509_NAME structures. Now you should be able to do:
7019 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
7020 and have it automatically work out the correct field type and fill in
7021 the structures. The more adventurous can try:
7022 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
7023 and it will (hopefully) work out the correct multibyte encoding.
7024 [Steve Henson]
7025
7026 *) Change the 'req' utility to use the new field handling and multibyte
7027 copy routines. Before the DN field creation was handled in an ad hoc
7028 way in req, ca, and x509 which was rather broken and didn't support
7029 BMPStrings or UTF8Strings. Since some software doesn't implement
7030 BMPStrings or UTF8Strings yet, they can be enabled using the config file
7031 using the dirstring_type option. See the new comment in the default
7032 openssl.cnf for more info.
7033 [Steve Henson]
7034
7035 *) Make crypto/rand/md_rand.c more robust:
7036 - Assure unique random numbers after fork().
7037 - Make sure that concurrent threads access the global counter and
7038 md serializably so that we never lose entropy in them
7039 or use exactly the same state in multiple threads.
7040 Access to the large state is not always serializable because
7041 the additional locking could be a performance killer, and
7042 md should be large enough anyway.
7043 [Bodo Moeller]
7044
7045 *) New file apps/app_rand.c with commonly needed functionality
7046 for handling the random seed file.
7047
7048 Use the random seed file in some applications that previously did not:
7049 ca,
7050 dsaparam -genkey (which also ignored its '-rand' option),
7051 s_client,
7052 s_server,
7053 x509 (when signing).
7054 Except on systems with /dev/urandom, it is crucial to have a random
7055 seed file at least for key creation, DSA signing, and for DH exchanges;
7056 for RSA signatures we could do without one.
7057
7058 gendh and gendsa (unlike genrsa) used to read only the first byte
7059 of each file listed in the '-rand' option. The function as previously
7060 found in genrsa is now in app_rand.c and is used by all programs
7061 that support '-rand'.
7062 [Bodo Moeller]
7063
7064 *) In RAND_write_file, use mode 0600 for creating files;
7065 don't just chmod when it may be too late.
7066 [Bodo Moeller]
7067
7068 *) Report an error from X509_STORE_load_locations
7069 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
7070 [Bill Perry]
7071
7072 *) New function ASN1_mbstring_copy() this copies a string in either
7073 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
7074 into an ASN1_STRING type. A mask of permissible types is passed
7075 and it chooses the "minimal" type to use or an error if not type
7076 is suitable.
7077 [Steve Henson]
7078
7079 *) Add function equivalents to the various macros in asn1.h. The old
7080 macros are retained with an M_ prefix. Code inside the library can
7081 use the M_ macros. External code (including the openssl utility)
7082 should *NOT* in order to be "shared library friendly".
7083 [Steve Henson]
7084
7085 *) Add various functions that can check a certificate's extensions
7086 to see if it usable for various purposes such as SSL client,
7087 server or S/MIME and CAs of these types. This is currently
7088 VERY EXPERIMENTAL but will ultimately be used for certificate chain
7089 verification. Also added a -purpose flag to x509 utility to
7090 print out all the purposes.
7091 [Steve Henson]
7092
7093 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
7094 functions.
7095 [Steve Henson]
7096
7097 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
7098 for, obtain and decode and extension and obtain its critical flag.
7099 This allows all the necessary extension code to be handled in a
7100 single function call.
7101 [Steve Henson]
7102
7103 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
7104 platforms. See crypto/rc4/rc4_enc.c for further details.
7105 [Andy Polyakov]
7106
7107 *) New -noout option to asn1parse. This causes no output to be produced
7108 its main use is when combined with -strparse and -out to extract data
7109 from a file (which may not be in ASN.1 format).
7110 [Steve Henson]
7111
7112 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
7113 when producing the local key id.
7114 [Richard Levitte <levitte@stacken.kth.se>]
7115
7116 *) New option -dhparam in s_server. This allows a DH parameter file to be
7117 stated explicitly. If it is not stated then it tries the first server
7118 certificate file. The previous behaviour hard coded the filename
7119 "server.pem".
7120 [Steve Henson]
7121
7122 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
7123 a public key to be input or output. For example:
7124 openssl rsa -in key.pem -pubout -out pubkey.pem
7125 Also added necessary DSA public key functions to handle this.
7126 [Steve Henson]
7127
7128 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
7129 in the message. This was handled by allowing
7130 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
7131 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
7132
7133 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
7134 to the end of the strings whereas this didn't. This would cause problems
7135 if strings read with d2i_ASN1_bytes() were later modified.
7136 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
7137
7138 *) Fix for base64 decode bug. When a base64 bio reads only one line of
7139 data and it contains EOF it will end up returning an error. This is
7140 caused by input 46 bytes long. The cause is due to the way base64
7141 BIOs find the start of base64 encoded data. They do this by trying a
7142 trial decode on each line until they find one that works. When they
7143 do a flag is set and it starts again knowing it can pass all the
7144 data directly through the decoder. Unfortunately it doesn't reset
7145 the context it uses. This means that if EOF is reached an attempt
7146 is made to pass two EOFs through the context and this causes the
7147 resulting error. This can also cause other problems as well. As is
7148 usual with these problems it takes *ages* to find and the fix is
7149 trivial: move one line.
7150 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
7151
7152 *) Ugly workaround to get s_client and s_server working under Windows. The
7153 old code wouldn't work because it needed to select() on sockets and the
7154 tty (for keypresses and to see if data could be written). Win32 only
7155 supports select() on sockets so we select() with a 1s timeout on the
7156 sockets and then see if any characters are waiting to be read, if none
7157 are present then we retry, we also assume we can always write data to
7158 the tty. This isn't nice because the code then blocks until we've
7159 received a complete line of data and it is effectively polling the
7160 keyboard at 1s intervals: however it's quite a bit better than not
7161 working at all :-) A dedicated Windows application might handle this
7162 with an event loop for example.
7163 [Steve Henson]
7164
7165 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
7166 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
7167 will be called when RSA_sign() and RSA_verify() are used. This is useful
7168 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
7169 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
7170 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
7171 This necessitated the support of an extra signature type NID_md5_sha1
7172 for SSL signatures and modifications to the SSL library to use it instead
7173 of calling RSA_public_decrypt() and RSA_private_encrypt().
7174 [Steve Henson]
7175
7176 *) Add new -verify -CAfile and -CApath options to the crl program, these
7177 will lookup a CRL issuers certificate and verify the signature in a
7178 similar way to the verify program. Tidy up the crl program so it
7179 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
7180 less strict. It will now permit CRL extensions even if it is not
7181 a V2 CRL: this will allow it to tolerate some broken CRLs.
7182 [Steve Henson]
7183
7184 *) Initialize all non-automatic variables each time one of the openssl
7185 sub-programs is started (this is necessary as they may be started
7186 multiple times from the "OpenSSL>" prompt).
7187 [Lennart Bang, Bodo Moeller]
7188
7189 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
7190 removing all other RSA functionality (this is what NO_RSA does). This
7191 is so (for example) those in the US can disable those operations covered
7192 by the RSA patent while allowing storage and parsing of RSA keys and RSA
7193 key generation.
7194 [Steve Henson]
7195
7196 *) Non-copying interface to BIO pairs.
7197 (still largely untested)
7198 [Bodo Moeller]
7199
7200 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
7201 ASCII string. This was handled independently in various places before.
7202 [Steve Henson]
7203
7204 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
7205 UTF8 strings a character at a time.
7206 [Steve Henson]
7207
7208 *) Use client_version from client hello to select the protocol
7209 (s23_srvr.c) and for RSA client key exchange verification
7210 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
7211 [Bodo Moeller]
7212
7213 *) Add various utility functions to handle SPKACs, these were previously
7214 handled by poking round in the structure internals. Added new function
7215 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
7216 print, verify and generate SPKACs. Based on an original idea from
7217 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
7218 [Steve Henson]
7219
7220 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
7221 [Andy Polyakov]
7222
7223 *) Allow the config file extension section to be overwritten on the
7224 command line. Based on an original idea from Massimiliano Pala
7225 <madwolf@comune.modena.it>. The new option is called -extensions
7226 and can be applied to ca, req and x509. Also -reqexts to override
7227 the request extensions in req and -crlexts to override the crl extensions
7228 in ca.
7229 [Steve Henson]
7230
7231 *) Add new feature to the SPKAC handling in ca. Now you can include
7232 the same field multiple times by preceding it by "XXXX." for example:
7233 1.OU="Unit name 1"
7234 2.OU="Unit name 2"
7235 this is the same syntax as used in the req config file.
7236 [Steve Henson]
7237
7238 *) Allow certificate extensions to be added to certificate requests. These
7239 are specified in a 'req_extensions' option of the req section of the
7240 config file. They can be printed out with the -text option to req but
7241 are otherwise ignored at present.
7242 [Steve Henson]
7243
7244 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7245 data read consists of only the final block it would not decrypted because
7246 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7247 A misplaced 'break' also meant the decrypted final block might not be
7248 copied until the next read.
7249 [Steve Henson]
7250
7251 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7252 a few extra parameters to the DH structure: these will be useful if
7253 for example we want the value of 'q' or implement X9.42 DH.
7254 [Steve Henson]
7255
7256 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7257 provides hooks that allow the default DSA functions or functions on a
7258 "per key" basis to be replaced. This allows hardware acceleration and
7259 hardware key storage to be handled without major modification to the
7260 library. Also added low level modexp hooks and CRYPTO_EX structure and
7261 associated functions.
7262 [Steve Henson]
7263
7264 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7265 as "read only": it can't be written to and the buffer it points to will
7266 not be freed. Reading from a read only BIO is much more efficient than
7267 a normal memory BIO. This was added because there are several times when
7268 an area of memory needs to be read from a BIO. The previous method was
7269 to create a memory BIO and write the data to it, this results in two
7270 copies of the data and an O(n^2) reading algorithm. There is a new
7271 function BIO_new_mem_buf() which creates a read only memory BIO from
7272 an area of memory. Also modified the PKCS#7 routines to use read only
7273 memory BIOs.
7274 [Steve Henson]
7275
7276 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7277 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7278 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7279 but a retry condition occured while trying to read the rest.
7280 [Bodo Moeller]
7281
7282 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7283 NID_pkcs7_encrypted by default: this was wrong since this should almost
7284 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7285 the encrypted data type: this is a more sensible place to put it and it
7286 allows the PKCS#12 code to be tidied up that duplicated this
7287 functionality.
7288 [Steve Henson]
7289
7290 *) Changed obj_dat.pl script so it takes its input and output files on
7291 the command line. This should avoid shell escape redirection problems
7292 under Win32.
7293 [Steve Henson]
7294
7295 *) Initial support for certificate extension requests, these are included
7296 in things like Xenroll certificate requests. Included functions to allow
7297 extensions to be obtained and added.
7298 [Steve Henson]
7299
7300 *) -crlf option to s_client and s_server for sending newlines as
7301 CRLF (as required by many protocols).
7302 [Bodo Moeller]
7303
7304 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7305
7306 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7307 [Ralf S. Engelschall]
7308
7309 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7310 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7311
7312 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7313 program.
7314 [Steve Henson]
7315
7316 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7317 DH parameters/keys (q is lost during that conversion, but the resulting
7318 DH parameters contain its length).
7319
7320 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7321 much faster than DH_generate_parameters (which creates parameters
7322 where p = 2*q + 1), and also the smaller q makes DH computations
7323 much more efficient (160-bit exponentiation instead of 1024-bit
7324 exponentiation); so this provides a convenient way to support DHE
7325 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7326 utter importance to use
7327 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7328 or
7329 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7330 when such DH parameters are used, because otherwise small subgroup
7331 attacks may become possible!
7332 [Bodo Moeller]
7333
7334 *) Avoid memory leak in i2d_DHparams.
7335 [Bodo Moeller]
7336
7337 *) Allow the -k option to be used more than once in the enc program:
7338 this allows the same encrypted message to be read by multiple recipients.
7339 [Steve Henson]
7340
7341 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7342 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7343 it will always use the numerical form of the OID, even if it has a short
7344 or long name.
7345 [Steve Henson]
7346
7347 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7348 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7349 otherwise bn_mod_exp was called. In the case of hardware keys for example
7350 no private key components need be present and it might store extra data
7351 in the RSA structure, which cannot be accessed from bn_mod_exp.
7352 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7353 private key operations.
7354 [Steve Henson]
7355
7356 *) Added support for SPARC Linux.
7357 [Andy Polyakov]
7358
7359 *) pem_password_cb function type incompatibly changed from
7360 typedef int pem_password_cb(char *buf, int size, int rwflag);
7361 to
7362 ....(char *buf, int size, int rwflag, void *userdata);
7363 so that applications can pass data to their callbacks:
7364 The PEM[_ASN1]_{read,write}... functions and macros now take an
7365 additional void * argument, which is just handed through whenever
7366 the password callback is called.
7367 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7368
7369 New function SSL_CTX_set_default_passwd_cb_userdata.
7370
7371 Compatibility note: As many C implementations push function arguments
7372 onto the stack in reverse order, the new library version is likely to
7373 interoperate with programs that have been compiled with the old
7374 pem_password_cb definition (PEM_whatever takes some data that
7375 happens to be on the stack as its last argument, and the callback
7376 just ignores this garbage); but there is no guarantee whatsoever that
7377 this will work.
7378
7379 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7380 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7381 problems not only on Windows, but also on some Unix platforms.
7382 To avoid problematic command lines, these definitions are now in an
7383 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7384 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7385 [Bodo Moeller]
7386
7387 *) MIPS III/IV assembler module is reimplemented.
7388 [Andy Polyakov]
7389
7390 *) More DES library cleanups: remove references to srand/rand and
7391 delete an unused file.
7392 [Ulf Möller]
7393
7394 *) Add support for the the free Netwide assembler (NASM) under Win32,
7395 since not many people have MASM (ml) and it can be hard to obtain.
7396 This is currently experimental but it seems to work OK and pass all
7397 the tests. Check out INSTALL.W32 for info.
7398 [Steve Henson]
7399
7400 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7401 without temporary keys kept an extra copy of the server key,
7402 and connections with temporary keys did not free everything in case
7403 of an error.
7404 [Bodo Moeller]
7405
7406 *) New function RSA_check_key and new openssl rsa option -check
7407 for verifying the consistency of RSA keys.
7408 [Ulf Moeller, Bodo Moeller]
7409
7410 *) Various changes to make Win32 compile work:
7411 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7412 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7413 comparison" warnings.
7414 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7415 [Steve Henson]
7416
7417 *) Add a debugging option to PKCS#5 v2 key generation function: when
7418 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7419 derived keys are printed to stderr.
7420 [Steve Henson]
7421
7422 *) Copy the flags in ASN1_STRING_dup().
7423 [Roman E. Pavlov <pre@mo.msk.ru>]
7424
7425 *) The x509 application mishandled signing requests containing DSA
7426 keys when the signing key was also DSA and the parameters didn't match.
7427
7428 It was supposed to omit the parameters when they matched the signing key:
7429 the verifying software was then supposed to automatically use the CA's
7430 parameters if they were absent from the end user certificate.
7431
7432 Omitting parameters is no longer recommended. The test was also
7433 the wrong way round! This was probably due to unusual behaviour in
7434 EVP_cmp_parameters() which returns 1 if the parameters match.
7435 This meant that parameters were omitted when they *didn't* match and
7436 the certificate was useless. Certificates signed with 'ca' didn't have
7437 this bug.
7438 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7439
7440 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7441 The interface is as follows:
7442 Applications can use
7443 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7444 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7445 "off" is now the default.
7446 The library internally uses
7447 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7448 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7449 to disable memory-checking temporarily.
7450
7451 Some inconsistent states that previously were possible (and were
7452 even the default) are now avoided.
7453
7454 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7455 with each memory chunk allocated; this is occasionally more helpful
7456 than just having a counter.
7457
7458 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7459
7460 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7461 extensions.
7462 [Bodo Moeller]
7463
7464 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7465 which largely parallels "options", but is for changing API behaviour,
7466 whereas "options" are about protocol behaviour.
7467 Initial "mode" flags are:
7468
7469 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7470 a single record has been written.
7471 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7472 retries use the same buffer location.
7473 (But all of the contents must be
7474 copied!)
7475 [Bodo Moeller]
7476
7477 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7478 worked.
7479
7480 *) Fix problems with no-hmac etc.
7481 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7482
7483 *) New functions RSA_get_default_method(), RSA_set_method() and
7484 RSA_get_method(). These allows replacement of RSA_METHODs without having
7485 to mess around with the internals of an RSA structure.
7486 [Steve Henson]
7487
7488 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7489 Also really enable memory leak checks in openssl.c and in some
7490 test programs.
7491 [Chad C. Mulligan, Bodo Moeller]
7492
7493 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7494 up the length of negative integers. This has now been simplified to just
7495 store the length when it is first determined and use it later, rather
7496 than trying to keep track of where data is copied and updating it to
7497 point to the end.
7498 [Steve Henson, reported by Brien Wheeler
7499 <bwheeler@authentica-security.com>]
7500
7501 *) Add a new function PKCS7_signatureVerify. This allows the verification
7502 of a PKCS#7 signature but with the signing certificate passed to the
7503 function itself. This contrasts with PKCS7_dataVerify which assumes the
7504 certificate is present in the PKCS#7 structure. This isn't always the
7505 case: certificates can be omitted from a PKCS#7 structure and be
7506 distributed by "out of band" means (such as a certificate database).
7507 [Steve Henson]
7508
7509 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7510 function prototypes in pem.h, also change util/mkdef.pl to add the
7511 necessary function names.
7512 [Steve Henson]
7513
7514 *) mk1mf.pl (used by Windows builds) did not properly read the
7515 options set by Configure in the top level Makefile, and Configure
7516 was not even able to write more than one option correctly.
7517 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7518 [Bodo Moeller]
7519
7520 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7521 file to be loaded from a BIO or FILE pointer. The BIO version will
7522 for example allow memory BIOs to contain config info.
7523 [Steve Henson]
7524
7525 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7526 Whoever hopes to achieve shared-library compatibility across versions
7527 must use this, not the compile-time macro.
7528 (Exercise 0.9.4: Which is the minimum library version required by
7529 such programs?)
7530 Note: All this applies only to multi-threaded programs, others don't
7531 need locks.
7532 [Bodo Moeller]
7533
7534 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7535 through a BIO pair triggered the default case, i.e.
7536 SSLerr(...,SSL_R_UNKNOWN_STATE).
7537 [Bodo Moeller]
7538
7539 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7540 can use the SSL library even if none of the specific BIOs is
7541 appropriate.
7542 [Bodo Moeller]
7543
7544 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7545 for the encoded length.
7546 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7547
7548 *) Add initial documentation of the X509V3 functions.
7549 [Steve Henson]
7550
7551 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7552 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7553 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7554 secure PKCS#8 private key format with a high iteration count.
7555 [Steve Henson]
7556
7557 *) Fix determination of Perl interpreter: A perl or perl5
7558 _directory_ in $PATH was also accepted as the interpreter.
7559 [Ralf S. Engelschall]
7560
7561 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7562 wrong with it but it was very old and did things like calling
7563 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7564 unusual formatting.
7565 [Steve Henson]
7566
7567 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7568 to use the new extension code.
7569 [Steve Henson]
7570
7571 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7572 with macros. This should make it easier to change their form, add extra
7573 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7574 constant.
7575 [Steve Henson]
7576
7577 *) Add to configuration table a new entry that can specify an alternative
7578 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7579 according to Mark Crispin <MRC@Panda.COM>.
7580 [Bodo Moeller]
7581
7582 #if 0
7583 *) DES CBC did not update the IV. Weird.
7584 [Ben Laurie]
7585 #else
7586 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7587 Changing the behaviour of the former might break existing programs --
7588 where IV updating is needed, des_ncbc_encrypt can be used.
7589 #endif
7590
7591 *) When bntest is run from "make test" it drives bc to check its
7592 calculations, as well as internally checking them. If an internal check
7593 fails, it needs to cause bc to give a non-zero result or make test carries
7594 on without noticing the failure. Fixed.
7595 [Ben Laurie]
7596
7597 *) DES library cleanups.
7598 [Ulf Möller]
7599
7600 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7601 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7602 ciphers. NOTE: although the key derivation function has been verified
7603 against some published test vectors it has not been extensively tested
7604 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7605 of v2.0.
7606 [Steve Henson]
7607
7608 *) Instead of "mkdir -p", which is not fully portable, use new
7609 Perl script "util/mkdir-p.pl".
7610 [Bodo Moeller]
7611
7612 *) Rewrite the way password based encryption (PBE) is handled. It used to
7613 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7614 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7615 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7616 the 'parameter' field of the AlgorithmIdentifier is passed to the
7617 underlying key generation function so it must do its own ASN1 parsing.
7618 This has also changed the EVP_PBE_CipherInit() function which now has a
7619 'parameter' argument instead of literal salt and iteration count values
7620 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7621 [Steve Henson]
7622
7623 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7624 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7625 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7626 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7627 value was just used as a "magic string" and not used directly its
7628 value doesn't matter.
7629 [Steve Henson]
7630
7631 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7632 support mutable.
7633 [Ben Laurie]
7634
7635 *) "linux-sparc64" configuration (ultrapenguin).
7636 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7637 "linux-sparc" configuration.
7638 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7639
7640 *) config now generates no-xxx options for missing ciphers.
7641 [Ulf Möller]
7642
7643 *) Support the EBCDIC character set (work in progress).
7644 File ebcdic.c not yet included because it has a different license.
7645 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7646
7647 *) Support BS2000/OSD-POSIX.
7648 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7649
7650 *) Make callbacks for key generation use void * instead of char *.
7651 [Ben Laurie]
7652
7653 *) Make S/MIME samples compile (not yet tested).
7654 [Ben Laurie]
7655
7656 *) Additional typesafe stacks.
7657 [Ben Laurie]
7658
7659 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7660 [Bodo Moeller]
7661
7662
7663 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7664
7665 *) New configuration variant "sco5-gcc".
7666
7667 *) Updated some demos.
7668 [Sean O Riordain, Wade Scholine]
7669
7670 *) Add missing BIO_free at exit of pkcs12 application.
7671 [Wu Zhigang]
7672
7673 *) Fix memory leak in conf.c.
7674 [Steve Henson]
7675
7676 *) Updates for Win32 to assembler version of MD5.
7677 [Steve Henson]
7678
7679 *) Set #! path to perl in apps/der_chop to where we found it
7680 instead of using a fixed path.
7681 [Bodo Moeller]
7682
7683 *) SHA library changes for irix64-mips4-cc.
7684 [Andy Polyakov]
7685
7686 *) Improvements for VMS support.
7687 [Richard Levitte]
7688
7689
7690 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7691
7692 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7693 This also avoids the problems with SC4.2 and unpatched SC5.
7694 [Andy Polyakov <appro@fy.chalmers.se>]
7695
7696 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7697 These are required because of the typesafe stack would otherwise break
7698 existing code. If old code used a structure member which used to be STACK
7699 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7700 sk_num or sk_value it would produce an error because the num, data members
7701 are not present in STACK_OF. Now it just produces a warning. sk_set
7702 replaces the old method of assigning a value to sk_value
7703 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7704 that does this will no longer work (and should use sk_set instead) but
7705 this could be regarded as a "questionable" behaviour anyway.
7706 [Steve Henson]
7707
7708 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7709 correctly handle encrypted S/MIME data.
7710 [Steve Henson]
7711
7712 *) Change type of various DES function arguments from des_cblock
7713 (which means, in function argument declarations, pointer to char)
7714 to des_cblock * (meaning pointer to array with 8 char elements),
7715 which allows the compiler to do more typechecking; it was like
7716 that back in SSLeay, but with lots of ugly casts.
7717
7718 Introduce new type const_des_cblock.
7719 [Bodo Moeller]
7720
7721 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7722 problems: find RecipientInfo structure that matches recipient certificate
7723 and initialise the ASN1 structures properly based on passed cipher.
7724 [Steve Henson]
7725
7726 *) Belatedly make the BN tests actually check the results.
7727 [Ben Laurie]
7728
7729 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7730 to and from BNs: it was completely broken. New compilation option
7731 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7732 key elements as negative integers.
7733 [Steve Henson]
7734
7735 *) Reorganize and speed up MD5.
7736 [Andy Polyakov <appro@fy.chalmers.se>]
7737
7738 *) VMS support.
7739 [Richard Levitte <richard@levitte.org>]
7740
7741 *) New option -out to asn1parse to allow the parsed structure to be
7742 output to a file. This is most useful when combined with the -strparse
7743 option to examine the output of things like OCTET STRINGS.
7744 [Steve Henson]
7745
7746 *) Make SSL library a little more fool-proof by not requiring any longer
7747 that SSL_set_{accept,connect}_state be called before
7748 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7749 in many applications because usually everything *appeared* to work as
7750 intended anyway -- now it really works as intended).
7751 [Bodo Moeller]
7752
7753 *) Move openssl.cnf out of lib/.
7754 [Ulf Möller]
7755
7756 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7757 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7758 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7759 [Ralf S. Engelschall]
7760
7761 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7762 handle PKCS#7 enveloped data properly.
7763 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7764
7765 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7766 copying pointers. The cert_st handling is changed by this in
7767 various ways (and thus what used to be known as ctx->default_cert
7768 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7769 any longer when s->cert does not give us what we need).
7770 ssl_cert_instantiate becomes obsolete by this change.
7771 As soon as we've got the new code right (possibly it already is?),
7772 we have solved a couple of bugs of the earlier code where s->cert
7773 was used as if it could not have been shared with other SSL structures.
7774
7775 Note that using the SSL API in certain dirty ways now will result
7776 in different behaviour than observed with earlier library versions:
7777 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7778 does not influence s as it used to.
7779
7780 In order to clean up things more thoroughly, inside SSL_SESSION
7781 we don't use CERT any longer, but a new structure SESS_CERT
7782 that holds per-session data (if available); currently, this is
7783 the peer's certificate chain and, for clients, the server's certificate
7784 and temporary key. CERT holds only those values that can have
7785 meaningful defaults in an SSL_CTX.
7786 [Bodo Moeller]
7787
7788 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7789 from the internal representation. Various PKCS#7 fixes: remove some
7790 evil casts and set the enc_dig_alg field properly based on the signing
7791 key type.
7792 [Steve Henson]
7793
7794 *) Allow PKCS#12 password to be set from the command line or the
7795 environment. Let 'ca' get its config file name from the environment
7796 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7797 and 'x509').
7798 [Steve Henson]
7799
7800 *) Allow certificate policies extension to use an IA5STRING for the
7801 organization field. This is contrary to the PKIX definition but
7802 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7803 extension option.
7804 [Steve Henson]
7805
7806 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7807 without disallowing inline assembler and the like for non-pedantic builds.
7808 [Ben Laurie]
7809
7810 *) Support Borland C++ builder.
7811 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7812
7813 *) Support Mingw32.
7814 [Ulf Möller]
7815
7816 *) SHA-1 cleanups and performance enhancements.
7817 [Andy Polyakov <appro@fy.chalmers.se>]
7818
7819 *) Sparc v8plus assembler for the bignum library.
7820 [Andy Polyakov <appro@fy.chalmers.se>]
7821
7822 *) Accept any -xxx and +xxx compiler options in Configure.
7823 [Ulf Möller]
7824
7825 *) Update HPUX configuration.
7826 [Anonymous]
7827
7828 *) Add missing sk_<type>_unshift() function to safestack.h
7829 [Ralf S. Engelschall]
7830
7831 *) New function SSL_CTX_use_certificate_chain_file that sets the
7832 "extra_cert"s in addition to the certificate. (This makes sense
7833 only for "PEM" format files, as chains as a whole are not
7834 DER-encoded.)
7835 [Bodo Moeller]
7836
7837 *) Support verify_depth from the SSL API.
7838 x509_vfy.c had what can be considered an off-by-one-error:
7839 Its depth (which was not part of the external interface)
7840 was actually counting the number of certificates in a chain;
7841 now it really counts the depth.
7842 [Bodo Moeller]
7843
7844 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7845 instead of X509err, which often resulted in confusing error
7846 messages since the error codes are not globally unique
7847 (e.g. an alleged error in ssl3_accept when a certificate
7848 didn't match the private key).
7849
7850 *) New function SSL_CTX_set_session_id_context that allows to set a default
7851 value (so that you don't need SSL_set_session_id_context for each
7852 connection using the SSL_CTX).
7853 [Bodo Moeller]
7854
7855 *) OAEP decoding bug fix.
7856 [Ulf Möller]
7857
7858 *) Support INSTALL_PREFIX for package builders, as proposed by
7859 David Harris.
7860 [Bodo Moeller]
7861
7862 *) New Configure options "threads" and "no-threads". For systems
7863 where the proper compiler options are known (currently Solaris
7864 and Linux), "threads" is the default.
7865 [Bodo Moeller]
7866
7867 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7868 [Bodo Moeller]
7869
7870 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7871 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7872 such as /usr/local/bin.
7873 [Bodo Moeller]
7874
7875 *) "make linux-shared" to build shared libraries.
7876 [Niels Poppe <niels@netbox.org>]
7877
7878 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7879 [Ulf Möller]
7880
7881 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7882 extension adding in x509 utility.
7883 [Steve Henson]
7884
7885 *) Remove NOPROTO sections and error code comments.
7886 [Ulf Möller]
7887
7888 *) Partial rewrite of the DEF file generator to now parse the ANSI
7889 prototypes.
7890 [Steve Henson]
7891
7892 *) New Configure options --prefix=DIR and --openssldir=DIR.
7893 [Ulf Möller]
7894
7895 *) Complete rewrite of the error code script(s). It is all now handled
7896 by one script at the top level which handles error code gathering,
7897 header rewriting and C source file generation. It should be much better
7898 than the old method: it now uses a modified version of Ulf's parser to
7899 read the ANSI prototypes in all header files (thus the old K&R definitions
7900 aren't needed for error creation any more) and do a better job of
7901 translating function codes into names. The old 'ASN1 error code imbedded
7902 in a comment' is no longer necessary and it doesn't use .err files which
7903 have now been deleted. Also the error code call doesn't have to appear all
7904 on one line (which resulted in some large lines...).
7905 [Steve Henson]
7906
7907 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7908 [Bodo Moeller]
7909
7910 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7911 0 (which usually indicates a closed connection), but continue reading.
7912 [Bodo Moeller]
7913
7914 *) Fix some race conditions.
7915 [Bodo Moeller]
7916
7917 *) Add support for CRL distribution points extension. Add Certificate
7918 Policies and CRL distribution points documentation.
7919 [Steve Henson]
7920
7921 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7922 [Ulf Möller]
7923
7924 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7925 8 of keying material. Merlin has also confirmed interop with this fix
7926 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7927 [Merlin Hughes <merlin@baltimore.ie>]
7928
7929 *) Fix lots of warnings.
7930 [Richard Levitte <levitte@stacken.kth.se>]
7931
7932 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7933 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7934 [Richard Levitte <levitte@stacken.kth.se>]
7935
7936 *) Fix problems with sizeof(long) == 8.
7937 [Andy Polyakov <appro@fy.chalmers.se>]
7938
7939 *) Change functions to ANSI C.
7940 [Ulf Möller]
7941
7942 *) Fix typos in error codes.
7943 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7944
7945 *) Remove defunct assembler files from Configure.
7946 [Ulf Möller]
7947
7948 *) SPARC v8 assembler BIGNUM implementation.
7949 [Andy Polyakov <appro@fy.chalmers.se>]
7950
7951 *) Support for Certificate Policies extension: both print and set.
7952 Various additions to support the r2i method this uses.
7953 [Steve Henson]
7954
7955 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7956 return a const string when you are expecting an allocated buffer.
7957 [Ben Laurie]
7958
7959 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7960 types DirectoryString and DisplayText.
7961 [Steve Henson]
7962
7963 *) Add code to allow r2i extensions to access the configuration database,
7964 add an LHASH database driver and add several ctx helper functions.
7965 [Steve Henson]
7966
7967 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7968 fail when they extended the size of a BIGNUM.
7969 [Steve Henson]
7970
7971 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7972 support typesafe stack.
7973 [Steve Henson]
7974
7975 *) Fix typo in SSL_[gs]et_options().
7976 [Nils Frostberg <nils@medcom.se>]
7977
7978 *) Delete various functions and files that belonged to the (now obsolete)
7979 old X509V3 handling code.
7980 [Steve Henson]
7981
7982 *) New Configure option "rsaref".
7983 [Ulf Möller]
7984
7985 *) Don't auto-generate pem.h.
7986 [Bodo Moeller]
7987
7988 *) Introduce type-safe ASN.1 SETs.
7989 [Ben Laurie]
7990
7991 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7992 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7993
7994 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7995 that links with OpenSSL (well at least cause lots of warnings), but fear
7996 not: the conversion is trivial, and it eliminates loads of evil casts. A
7997 few STACKed things have been converted already. Feel free to convert more.
7998 In the fullness of time, I'll do away with the STACK type altogether.
7999 [Ben Laurie]
8000
8001 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
8002 specified in <certfile> by updating the entry in the index.txt file.
8003 This way one no longer has to edit the index.txt file manually for
8004 revoking a certificate. The -revoke option does the gory details now.
8005 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
8006
8007 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
8008 `-text' option at all and this way the `-noout -text' combination was
8009 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
8010 [Ralf S. Engelschall]
8011
8012 *) Make sure a corresponding plain text error message exists for the
8013 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
8014 verify callback function determined that a certificate was revoked.
8015 [Ralf S. Engelschall]
8016
8017 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
8018 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
8019 all available cipers including rc5, which was forgotten until now.
8020 In order to let the testing shell script know which algorithms
8021 are available, a new (up to now undocumented) command
8022 "openssl list-cipher-commands" is used.
8023 [Bodo Moeller]
8024
8025 *) Bugfix: s_client occasionally would sleep in select() when
8026 it should have checked SSL_pending() first.
8027 [Bodo Moeller]
8028
8029 *) New functions DSA_do_sign and DSA_do_verify to provide access to
8030 the raw DSA values prior to ASN.1 encoding.
8031 [Ulf Möller]
8032
8033 *) Tweaks to Configure
8034 [Niels Poppe <niels@netbox.org>]
8035
8036 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
8037 yet...
8038 [Steve Henson]
8039
8040 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
8041 [Ulf Möller]
8042
8043 *) New config option to avoid instructions that are illegal on the 80386.
8044 The default code is faster, but requires at least a 486.
8045 [Ulf Möller]
8046
8047 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
8048 SSL2_SERVER_VERSION (not used at all) macros, which are now the
8049 same as SSL2_VERSION anyway.
8050 [Bodo Moeller]
8051
8052 *) New "-showcerts" option for s_client.
8053 [Bodo Moeller]
8054
8055 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
8056 application. Various cleanups and fixes.
8057 [Steve Henson]
8058
8059 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
8060 modify error routines to work internally. Add error codes and PBE init
8061 to library startup routines.
8062 [Steve Henson]
8063
8064 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
8065 packing functions to asn1 and evp. Changed function names and error
8066 codes along the way.
8067 [Steve Henson]
8068
8069 *) PKCS12 integration: and so it begins... First of several patches to
8070 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
8071 objects to objects.h
8072 [Steve Henson]
8073
8074 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
8075 and display support for Thawte strong extranet extension.
8076 [Steve Henson]
8077
8078 *) Add LinuxPPC support.
8079 [Jeff Dubrule <igor@pobox.org>]
8080
8081 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
8082 bn_div_words in alpha.s.
8083 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
8084
8085 *) Make sure the RSA OAEP test is skipped under -DRSAref because
8086 OAEP isn't supported when OpenSSL is built with RSAref.
8087 [Ulf Moeller <ulf@fitug.de>]
8088
8089 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
8090 so they no longer are missing under -DNOPROTO.
8091 [Soren S. Jorvang <soren@t.dk>]
8092
8093
8094 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
8095
8096 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
8097 doesn't work when the session is reused. Coming soon!
8098 [Ben Laurie]
8099
8100 *) Fix a security hole, that allows sessions to be reused in the wrong
8101 context thus bypassing client cert protection! All software that uses
8102 client certs and session caches in multiple contexts NEEDS PATCHING to
8103 allow session reuse! A fuller solution is in the works.
8104 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
8105
8106 *) Some more source tree cleanups (removed obsolete files
8107 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
8108 permission on "config" script to be executable) and a fix for the INSTALL
8109 document.
8110 [Ulf Moeller <ulf@fitug.de>]
8111
8112 *) Remove some legacy and erroneous uses of malloc, free instead of
8113 Malloc, Free.
8114 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
8115
8116 *) Make rsa_oaep_test return non-zero on error.
8117 [Ulf Moeller <ulf@fitug.de>]
8118
8119 *) Add support for native Solaris shared libraries. Configure
8120 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
8121 if someone would make that last step automatic.
8122 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
8123
8124 *) ctx_size was not built with the right compiler during "make links". Fixed.
8125 [Ben Laurie]
8126
8127 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
8128 except NULL ciphers". This means the default cipher list will no longer
8129 enable NULL ciphers. They need to be specifically enabled e.g. with
8130 the string "DEFAULT:eNULL".
8131 [Steve Henson]
8132
8133 *) Fix to RSA private encryption routines: if p < q then it would
8134 occasionally produce an invalid result. This will only happen with
8135 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
8136 [Steve Henson]
8137
8138 *) Be less restrictive and allow also `perl util/perlpath.pl
8139 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
8140 because this way one can also use an interpreter named `perl5' (which is
8141 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
8142 installed as `perl').
8143 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8144
8145 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
8146 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8147
8148 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
8149 advapi32.lib to Win32 build and change the pem test comparision
8150 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
8151 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
8152 and crypto/des/ede_cbcm_enc.c.
8153 [Steve Henson]
8154
8155 *) DES quad checksum was broken on big-endian architectures. Fixed.
8156 [Ben Laurie]
8157
8158 *) Comment out two functions in bio.h that aren't implemented. Fix up the
8159 Win32 test batch file so it (might) work again. The Win32 test batch file
8160 is horrible: I feel ill....
8161 [Steve Henson]
8162
8163 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
8164 in e_os.h. Audit of header files to check ANSI and non ANSI
8165 sections: 10 functions were absent from non ANSI section and not exported
8166 from Windows DLLs. Fixed up libeay.num for new functions.
8167 [Steve Henson]
8168
8169 *) Make `openssl version' output lines consistent.
8170 [Ralf S. Engelschall]
8171
8172 *) Fix Win32 symbol export lists for BIO functions: Added
8173 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
8174 to ms/libeay{16,32}.def.
8175 [Ralf S. Engelschall]
8176
8177 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
8178 fine under Unix and passes some trivial tests I've now added. But the
8179 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
8180 added to make sure no one expects that this stuff really works in the
8181 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
8182 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
8183 openssl_bio.xs.
8184 [Ralf S. Engelschall]
8185
8186 *) Fix the generation of two part addresses in perl.
8187 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
8188
8189 *) Add config entry for Linux on MIPS.
8190 [John Tobey <jtobey@channel1.com>]
8191
8192 *) Make links whenever Configure is run, unless we are on Windoze.
8193 [Ben Laurie]
8194
8195 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
8196 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
8197 in CRLs.
8198 [Steve Henson]
8199
8200 *) Add a useful kludge to allow package maintainers to specify compiler and
8201 other platforms details on the command line without having to patch the
8202 Configure script everytime: One now can use ``perl Configure
8203 <id>:<details>'', i.e. platform ids are allowed to have details appended
8204 to them (seperated by colons). This is treated as there would be a static
8205 pre-configured entry in Configure's %table under key <id> with value
8206 <details> and ``perl Configure <id>'' is called. So, when you want to
8207 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
8208 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
8209 now, which overrides the FreeBSD-elf entry on-the-fly.
8210 [Ralf S. Engelschall]
8211
8212 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
8213 [Ben Laurie]
8214
8215 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
8216 on the `perl Configure ...' command line. This way one can compile
8217 OpenSSL libraries with Position Independent Code (PIC) which is needed
8218 for linking it into DSOs.
8219 [Ralf S. Engelschall]
8220
8221 *) Remarkably, export ciphers were totally broken and no-one had noticed!
8222 Fixed.
8223 [Ben Laurie]
8224
8225 *) Cleaned up the LICENSE document: The official contact for any license
8226 questions now is the OpenSSL core team under openssl-core@openssl.org.
8227 And add a paragraph about the dual-license situation to make sure people
8228 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
8229 to the OpenSSL toolkit.
8230 [Ralf S. Engelschall]
8231
8232 *) General source tree makefile cleanups: Made `making xxx in yyy...'
8233 display consistent in the source tree and replaced `/bin/rm' by `rm'.
8234 Additonally cleaned up the `make links' target: Remove unnecessary
8235 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
8236 to speed processing and no longer clutter the display with confusing
8237 stuff. Instead only the actually done links are displayed.
8238 [Ralf S. Engelschall]
8239
8240 *) Permit null encryption ciphersuites, used for authentication only. It used
8241 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8242 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8243 encryption.
8244 [Ben Laurie]
8245
8246 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8247 signed attributes when verifying signatures (this would break them),
8248 the detached data encoding was wrong and public keys obtained using
8249 X509_get_pubkey() weren't freed.
8250 [Steve Henson]
8251
8252 *) Add text documentation for the BUFFER functions. Also added a work around
8253 to a Win95 console bug. This was triggered by the password read stuff: the
8254 last character typed gets carried over to the next fread(). If you were
8255 generating a new cert request using 'req' for example then the last
8256 character of the passphrase would be CR which would then enter the first
8257 field as blank.
8258 [Steve Henson]
8259
8260 *) Added the new `Includes OpenSSL Cryptography Software' button as
8261 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8262 button and can be used by applications based on OpenSSL to show the
8263 relationship to the OpenSSL project.
8264 [Ralf S. Engelschall]
8265
8266 *) Remove confusing variables in function signatures in files
8267 ssl/ssl_lib.c and ssl/ssl.h.
8268 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8269
8270 *) Don't install bss_file.c under PREFIX/include/
8271 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8272
8273 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8274 functions that return function pointers and has support for NT specific
8275 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8276 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8277 unsigned to signed types: this was killing the Win32 compile.
8278 [Steve Henson]
8279
8280 *) Add new certificate file to stack functions,
8281 SSL_add_dir_cert_subjects_to_stack() and
8282 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8283 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8284 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8285 This means that Apache-SSL and similar packages don't have to mess around
8286 to add as many CAs as they want to the preferred list.
8287 [Ben Laurie]
8288
8289 *) Experiment with doxygen documentation. Currently only partially applied to
8290 ssl/ssl_lib.c.
8291 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8292 openssl.doxy as the configuration file.
8293 [Ben Laurie]
8294
8295 *) Get rid of remaining C++-style comments which strict C compilers hate.
8296 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8297
8298 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8299 compiled in by default: it has problems with large keys.
8300 [Steve Henson]
8301
8302 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8303 DH private keys and/or callback functions which directly correspond to
8304 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8305 is needed for applications which have to configure certificates on a
8306 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8307 (e.g. s_server).
8308 For the RSA certificate situation is makes no difference, but
8309 for the DSA certificate situation this fixes the "no shared cipher"
8310 problem where the OpenSSL cipher selection procedure failed because the
8311 temporary keys were not overtaken from the context and the API provided
8312 no way to reconfigure them.
8313 The new functions now let applications reconfigure the stuff and they
8314 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8315 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8316 non-public-API function ssl_cert_instantiate() is used as a helper
8317 function and also to reduce code redundancy inside ssl_rsa.c.
8318 [Ralf S. Engelschall]
8319
8320 *) Move s_server -dcert and -dkey options out of the undocumented feature
8321 area because they are useful for the DSA situation and should be
8322 recognized by the users.
8323 [Ralf S. Engelschall]
8324
8325 *) Fix the cipher decision scheme for export ciphers: the export bits are
8326 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8327 SSL_EXP_MASK. So, the original variable has to be used instead of the
8328 already masked variable.
8329 [Richard Levitte <levitte@stacken.kth.se>]
8330
8331 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8332 [Richard Levitte <levitte@stacken.kth.se>]
8333
8334 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8335 from `int' to `unsigned int' because it's a length and initialized by
8336 EVP_DigestFinal() which expects an `unsigned int *'.
8337 [Richard Levitte <levitte@stacken.kth.se>]
8338
8339 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8340 script. Instead use the usual Shell->Perl transition trick.
8341 [Ralf S. Engelschall]
8342
8343 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8344 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8345 -noout -modulus' as it's already the case for `openssl rsa -noout
8346 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8347 currently the public key is printed (a decision which was already done by
8348 `openssl dsa -modulus' in the past) which serves a similar purpose.
8349 Additionally the NO_RSA no longer completely removes the whole -modulus
8350 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8351 now, too.
8352 [Ralf S. Engelschall]
8353
8354 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8355 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8356 [Arne Ansper <arne@ats.cyber.ee>]
8357
8358 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8359 to be added. Now both 'req' and 'ca' can use new objects defined in the
8360 config file.
8361 [Steve Henson]
8362
8363 *) Add cool BIO that does syslog (or event log on NT).
8364 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8365
8366 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8367 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8368 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8369 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8370 [Ben Laurie]
8371
8372 *) Add preliminary config info for new extension code.
8373 [Steve Henson]
8374
8375 *) Make RSA_NO_PADDING really use no padding.
8376 [Ulf Moeller <ulf@fitug.de>]
8377
8378 *) Generate errors when private/public key check is done.
8379 [Ben Laurie]
8380
8381 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8382 for some CRL extensions and new objects added.
8383 [Steve Henson]
8384
8385 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8386 key usage extension and fuller support for authority key id.
8387 [Steve Henson]
8388
8389 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8390 padding method for RSA, which is recommended for new applications in PKCS
8391 #1 v2.0 (RFC 2437, October 1998).
8392 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8393 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8394 against Bleichbacher's attack on RSA.
8395 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8396 Ben Laurie]
8397
8398 *) Updates to the new SSL compression code
8399 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8400
8401 *) Fix so that the version number in the master secret, when passed
8402 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8403 (because the server will not accept higher), that the version number
8404 is 0x03,0x01, not 0x03,0x00
8405 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8406
8407 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8408 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8409 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8410 [Steve Henson]
8411
8412 *) Support for RAW extensions where an arbitrary extension can be
8413 created by including its DER encoding. See apps/openssl.cnf for
8414 an example.
8415 [Steve Henson]
8416
8417 *) Make sure latest Perl versions don't interpret some generated C array
8418 code as Perl array code in the crypto/err/err_genc.pl script.
8419 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8420
8421 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8422 not many people have the assembler. Various Win32 compilation fixes and
8423 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8424 build instructions.
8425 [Steve Henson]
8426
8427 *) Modify configure script 'Configure' to automatically create crypto/date.h
8428 file under Win32 and also build pem.h from pem.org. New script
8429 util/mkfiles.pl to create the MINFO file on environments that can't do a
8430 'make files': perl util/mkfiles.pl >MINFO should work.
8431 [Steve Henson]
8432
8433 *) Major rework of DES function declarations, in the pursuit of correctness
8434 and purity. As a result, many evil casts evaporated, and some weirdness,
8435 too. You may find this causes warnings in your code. Zapping your evil
8436 casts will probably fix them. Mostly.
8437 [Ben Laurie]
8438
8439 *) Fix for a typo in asn1.h. Bug fix to object creation script
8440 obj_dat.pl. It considered a zero in an object definition to mean
8441 "end of object": none of the objects in objects.h have any zeros
8442 so it wasn't spotted.
8443 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8444
8445 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8446 Masking (CBCM). In the absence of test vectors, the best I have been able
8447 to do is check that the decrypt undoes the encrypt, so far. Send me test
8448 vectors if you have them.
8449 [Ben Laurie]
8450
8451 *) Correct calculation of key length for export ciphers (too much space was
8452 allocated for null ciphers). This has not been tested!
8453 [Ben Laurie]
8454
8455 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8456 message is now correct (it understands "crypto" and "ssl" on its
8457 command line). There is also now an "update" option. This will update
8458 the util/ssleay.num and util/libeay.num files with any new functions.
8459 If you do a:
8460 perl util/mkdef.pl crypto ssl update
8461 it will update them.
8462 [Steve Henson]
8463
8464 *) Overhauled the Perl interface (perl/*):
8465 - ported BN stuff to OpenSSL's different BN library
8466 - made the perl/ source tree CVS-aware
8467 - renamed the package from SSLeay to OpenSSL (the files still contain
8468 their history because I've copied them in the repository)
8469 - removed obsolete files (the test scripts will be replaced
8470 by better Test::Harness variants in the future)
8471 [Ralf S. Engelschall]
8472
8473 *) First cut for a very conservative source tree cleanup:
8474 1. merge various obsolete readme texts into doc/ssleay.txt
8475 where we collect the old documents and readme texts.
8476 2. remove the first part of files where I'm already sure that we no
8477 longer need them because of three reasons: either they are just temporary
8478 files which were left by Eric or they are preserved original files where
8479 I've verified that the diff is also available in the CVS via "cvs diff
8480 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8481 the crypto/md/ stuff).
8482 [Ralf S. Engelschall]
8483
8484 *) More extension code. Incomplete support for subject and issuer alt
8485 name, issuer and authority key id. Change the i2v function parameters
8486 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8487 what that's for :-) Fix to ASN1 macro which messed up
8488 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8489 [Steve Henson]
8490
8491 *) Preliminary support for ENUMERATED type. This is largely copied from the
8492 INTEGER code.
8493 [Steve Henson]
8494
8495 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8496 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8497
8498 *) Make sure `make rehash' target really finds the `openssl' program.
8499 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8500
8501 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8502 like to hear about it if this slows down other processors.
8503 [Ben Laurie]
8504
8505 *) Add CygWin32 platform information to Configure script.
8506 [Alan Batie <batie@aahz.jf.intel.com>]
8507
8508 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8509 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8510
8511 *) New program nseq to manipulate netscape certificate sequences
8512 [Steve Henson]
8513
8514 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8515 few typos.
8516 [Steve Henson]
8517
8518 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8519 but the BN code had some problems that would cause failures when
8520 doing certificate verification and some other functions.
8521 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8522
8523 *) Add ASN1 and PEM code to support netscape certificate sequences.
8524 [Steve Henson]
8525
8526 *) Add ASN1 and PEM code to support netscape certificate sequences.
8527 [Steve Henson]
8528
8529 *) Add several PKIX and private extended key usage OIDs.
8530 [Steve Henson]
8531
8532 *) Modify the 'ca' program to handle the new extension code. Modify
8533 openssl.cnf for new extension format, add comments.
8534 [Steve Henson]
8535
8536 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8537 and add a sample to openssl.cnf so req -x509 now adds appropriate
8538 CA extensions.
8539 [Steve Henson]
8540
8541 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8542 error code, add initial support to X509_print() and x509 application.
8543 [Steve Henson]
8544
8545 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8546 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8547 stuff is currently isolated and isn't even compiled yet.
8548 [Steve Henson]
8549
8550 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8551 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8552 Removed the versions check from X509 routines when loading extensions:
8553 this allows certain broken certificates that don't set the version
8554 properly to be processed.
8555 [Steve Henson]
8556
8557 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8558 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8559 can still be regenerated with "make depend".
8560 [Ben Laurie]
8561
8562 *) Spelling mistake in C version of CAST-128.
8563 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8564
8565 *) Changes to the error generation code. The perl script err-code.pl
8566 now reads in the old error codes and retains the old numbers, only
8567 adding new ones if necessary. It also only changes the .err files if new
8568 codes are added. The makefiles have been modified to only insert errors
8569 when needed (to avoid needlessly modifying header files). This is done
8570 by only inserting errors if the .err file is newer than the auto generated
8571 C file. To rebuild all the error codes from scratch (the old behaviour)
8572 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8573 or delete all the .err files.
8574 [Steve Henson]
8575
8576 *) CAST-128 was incorrectly implemented for short keys. The C version has
8577 been fixed, but is untested. The assembler versions are also fixed, but
8578 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8579 to regenerate it if needed.
8580 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8581 Hagino <itojun@kame.net>]
8582
8583 *) File was opened incorrectly in randfile.c.
8584 [Ulf Möller <ulf@fitug.de>]
8585
8586 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8587 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8588 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8589 al: it's just almost always a UTCTime. Note this patch adds new error
8590 codes so do a "make errors" if there are problems.
8591 [Steve Henson]
8592
8593 *) Correct Linux 1 recognition in config.
8594 [Ulf Möller <ulf@fitug.de>]
8595
8596 *) Remove pointless MD5 hash when using DSA keys in ca.
8597 [Anonymous <nobody@replay.com>]
8598
8599 *) Generate an error if given an empty string as a cert directory. Also
8600 generate an error if handed NULL (previously returned 0 to indicate an
8601 error, but didn't set one).
8602 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8603
8604 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8605 [Ben Laurie]
8606
8607 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8608 parameters. This was causing a warning which killed off the Win32 compile.
8609 [Steve Henson]
8610
8611 *) Remove C++ style comments from crypto/bn/bn_local.h.
8612 [Neil Costigan <neil.costigan@celocom.com>]
8613
8614 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8615 based on a text string, looking up short and long names and finally
8616 "dot" format. The "dot" format stuff didn't work. Added new function
8617 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8618 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8619 OID is not part of the table.
8620 [Steve Henson]
8621
8622 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8623 X509_LOOKUP_by_alias().
8624 [Ben Laurie]
8625
8626 *) Sort openssl functions by name.
8627 [Ben Laurie]
8628
8629 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8630 encryption from sample DSA keys (in case anyone is interested the password
8631 was "1234").
8632 [Steve Henson]
8633
8634 *) Make _all_ *_free functions accept a NULL pointer.
8635 [Frans Heymans <fheymans@isaserver.be>]
8636
8637 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8638 NULL pointers.
8639 [Anonymous <nobody@replay.com>]
8640
8641 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8642 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8643
8644 *) Don't blow it for numeric -newkey arguments to apps/req.
8645 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8646
8647 *) Temp key "for export" tests were wrong in s3_srvr.c.
8648 [Anonymous <nobody@replay.com>]
8649
8650 *) Add prototype for temp key callback functions
8651 SSL_CTX_set_tmp_{rsa,dh}_callback().
8652 [Ben Laurie]
8653
8654 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8655 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8656 [Steve Henson]
8657
8658 *) X509_name_add_entry() freed the wrong thing after an error.
8659 [Arne Ansper <arne@ats.cyber.ee>]
8660
8661 *) rsa_eay.c would attempt to free a NULL context.
8662 [Arne Ansper <arne@ats.cyber.ee>]
8663
8664 *) BIO_s_socket() had a broken should_retry() on Windoze.
8665 [Arne Ansper <arne@ats.cyber.ee>]
8666
8667 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8668 [Arne Ansper <arne@ats.cyber.ee>]
8669
8670 *) Make sure the already existing X509_STORE->depth variable is initialized
8671 in X509_STORE_new(), but document the fact that this variable is still
8672 unused in the certificate verification process.
8673 [Ralf S. Engelschall]
8674
8675 *) Fix the various library and apps files to free up pkeys obtained from
8676 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8677 [Steve Henson]
8678
8679 *) Fix reference counting in X509_PUBKEY_get(). This makes
8680 demos/maurice/example2.c work, amongst others, probably.
8681 [Steve Henson and Ben Laurie]
8682
8683 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8684 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8685 are no longer created. This way we have a single and consistent command
8686 line interface `openssl <command>', similar to `cvs <command>'.
8687 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8688
8689 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8690 BIT STRING wrapper always have zero unused bits.
8691 [Steve Henson]
8692
8693 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8694 [Steve Henson]
8695
8696 *) Make the top-level INSTALL documentation easier to understand.
8697 [Paul Sutton]
8698
8699 *) Makefiles updated to exit if an error occurs in a sub-directory
8700 make (including if user presses ^C) [Paul Sutton]
8701
8702 *) Make Montgomery context stuff explicit in RSA data structure.
8703 [Ben Laurie]
8704
8705 *) Fix build order of pem and err to allow for generated pem.h.
8706 [Ben Laurie]
8707
8708 *) Fix renumbering bug in X509_NAME_delete_entry().
8709 [Ben Laurie]
8710
8711 *) Enhanced the err-ins.pl script so it makes the error library number
8712 global and can add a library name. This is needed for external ASN1 and
8713 other error libraries.
8714 [Steve Henson]
8715
8716 *) Fixed sk_insert which never worked properly.
8717 [Steve Henson]
8718
8719 *) Fix ASN1 macros so they can handle indefinite length construted
8720 EXPLICIT tags. Some non standard certificates use these: they can now
8721 be read in.
8722 [Steve Henson]
8723
8724 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8725 into a single doc/ssleay.txt bundle. This way the information is still
8726 preserved but no longer messes up this directory. Now it's new room for
8727 the new set of documenation files.
8728 [Ralf S. Engelschall]
8729
8730 *) SETs were incorrectly DER encoded. This was a major pain, because they
8731 shared code with SEQUENCEs, which aren't coded the same. This means that
8732 almost everything to do with SETs or SEQUENCEs has either changed name or
8733 number of arguments.
8734 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8735
8736 *) Fix test data to work with the above.
8737 [Ben Laurie]
8738
8739 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8740 was already fixed by Eric for 0.9.1 it seems.
8741 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8742
8743 *) Autodetect FreeBSD3.
8744 [Ben Laurie]
8745
8746 *) Fix various bugs in Configure. This affects the following platforms:
8747 nextstep
8748 ncr-scde
8749 unixware-2.0
8750 unixware-2.0-pentium
8751 sco5-cc.
8752 [Ben Laurie]
8753
8754 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8755 before they are needed.
8756 [Ben Laurie]
8757
8758 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8759 [Ben Laurie]
8760
8761
8762 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8763
8764 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8765 changed SSLeay to OpenSSL in version strings.
8766 [Ralf S. Engelschall]
8767
8768 *) Some fixups to the top-level documents.
8769 [Paul Sutton]
8770
8771 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8772 because the symlink to include/ was missing.
8773 [Ralf S. Engelschall]
8774
8775 *) Incorporated the popular no-RSA/DSA-only patches
8776 which allow to compile a RSA-free SSLeay.
8777 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8778
8779 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8780 when "ssleay" is still not found.
8781 [Ralf S. Engelschall]
8782
8783 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8784 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8785
8786 *) Updated the README file.
8787 [Ralf S. Engelschall]
8788
8789 *) Added various .cvsignore files in the CVS repository subdirs
8790 to make a "cvs update" really silent.
8791 [Ralf S. Engelschall]
8792
8793 *) Recompiled the error-definition header files and added
8794 missing symbols to the Win32 linker tables.
8795 [Ralf S. Engelschall]
8796
8797 *) Cleaned up the top-level documents;
8798 o new files: CHANGES and LICENSE
8799 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8800 o merged COPYRIGHT into LICENSE
8801 o removed obsolete TODO file
8802 o renamed MICROSOFT to INSTALL.W32
8803 [Ralf S. Engelschall]
8804
8805 *) Removed dummy files from the 0.9.1b source tree:
8806 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8807 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8808 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8809 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8810 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8811 [Ralf S. Engelschall]
8812
8813 *) Added various platform portability fixes.
8814 [Mark J. Cox]
8815
8816 *) The Genesis of the OpenSSL rpject:
8817 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8818 Young and Tim J. Hudson created while they were working for C2Net until
8819 summer 1998.
8820 [The OpenSSL Project]
8821
8822
8823 Changes between 0.9.0b and 0.9.1b [not released]
8824
8825 *) Updated a few CA certificates under certs/
8826 [Eric A. Young]
8827
8828 *) Changed some BIGNUM api stuff.
8829 [Eric A. Young]
8830
8831 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8832 DGUX x86, Linux Alpha, etc.
8833 [Eric A. Young]
8834
8835 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8836 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8837 available).
8838 [Eric A. Young]
8839
8840 *) Add -strparse option to asn1pars program which parses nested
8841 binary structures
8842 [Dr Stephen Henson <shenson@bigfoot.com>]
8843
8844 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8845 [Eric A. Young]
8846
8847 *) DSA fix for "ca" program.
8848 [Eric A. Young]
8849
8850 *) Added "-genkey" option to "dsaparam" program.
8851 [Eric A. Young]
8852
8853 *) Added RIPE MD160 (rmd160) message digest.
8854 [Eric A. Young]
8855
8856 *) Added -a (all) option to "ssleay version" command.
8857 [Eric A. Young]
8858
8859 *) Added PLATFORM define which is the id given to Configure.
8860 [Eric A. Young]
8861
8862 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8863 [Eric A. Young]
8864
8865 *) Extended the ASN.1 parser routines.
8866 [Eric A. Young]
8867
8868 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8869 [Eric A. Young]
8870
8871 *) Added a BN_CTX to the BN library.
8872 [Eric A. Young]
8873
8874 *) Fixed the weak key values in DES library
8875 [Eric A. Young]
8876
8877 *) Changed API in EVP library for cipher aliases.
8878 [Eric A. Young]
8879
8880 *) Added support for RC2/64bit cipher.
8881 [Eric A. Young]
8882
8883 *) Converted the lhash library to the crypto/mem.c functions.
8884 [Eric A. Young]
8885
8886 *) Added more recognized ASN.1 object ids.
8887 [Eric A. Young]
8888
8889 *) Added more RSA padding checks for SSL/TLS.
8890 [Eric A. Young]
8891
8892 *) Added BIO proxy/filter functionality.
8893 [Eric A. Young]
8894
8895 *) Added extra_certs to SSL_CTX which can be used
8896 send extra CA certificates to the client in the CA cert chain sending
8897 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8898 [Eric A. Young]
8899
8900 *) Now Fortezza is denied in the authentication phase because
8901 this is key exchange mechanism is not supported by SSLeay at all.
8902 [Eric A. Young]
8903
8904 *) Additional PKCS1 checks.
8905 [Eric A. Young]
8906
8907 *) Support the string "TLSv1" for all TLS v1 ciphers.
8908 [Eric A. Young]
8909
8910 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8911 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8912 [Eric A. Young]
8913
8914 *) Fixed a few memory leaks.
8915 [Eric A. Young]
8916
8917 *) Fixed various code and comment typos.
8918 [Eric A. Young]
8919
8920 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8921 bytes sent in the client random.
8922 [Edward Bishop <ebishop@spyglass.com>]
8923