]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Add SHA2 algorithms to SSL_library_init(). Although these aren't used
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8n and 0.9.8o [xx XXX xxxx]
6
7 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
8 common in certificates and some applications which only call
9 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
10 [Steve Henson]
11
12 *) VMS fixes:
13 Reduce copying into .apps and .test in makevms.com
14 Don't try to use blank CA certificate in CA.com
15 Allow use of C files from original directories in maketests.com
16 [Steven M. Schweda" <sms@antinode.info>]
17
18 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
19
20 *) When rejecting SSL/TLS records due to an incorrect version number, never
21 update s->server with a new major version number. As of
22 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
23 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
24 the previous behavior could result in a read attempt at NULL when
25 receiving specific incorrect SSL/TLS records once record payload
26 protection is active. (CVE-2010-0740)
27 [Bodo Moeller, Adam Langley <agl@chromium.org>]
28
29 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
30 could be crashed if the relevant tables were not present (e.g. chrooted).
31 [Tomas Hoger <thoger@redhat.com>]
32
33 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
34
35 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
36 [Martin Olsson, Neel Mehta]
37
38 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
39 accommodate for stack sorting, always a write lock!).
40 [Bodo Moeller]
41
42 *) On some versions of WIN32 Heap32Next is very slow. This can cause
43 excessive delays in the RAND_poll(): over a minute. As a workaround
44 include a time check in the inner Heap32Next loop too.
45 [Steve Henson]
46
47 *) The code that handled flushing of data in SSL/TLS originally used the
48 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
49 the problem outlined in PR#1949. The fix suggested there however can
50 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
51 of Apache). So instead simplify the code to flush unconditionally.
52 This should be fine since flushing with no data to flush is a no op.
53 [Steve Henson]
54
55 *) Handle TLS versions 2.0 and later properly and correctly use the
56 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
57 off ancient servers have a habit of sticking around for a while...
58 [Steve Henson]
59
60 *) Modify compression code so it frees up structures without using the
61 ex_data callbacks. This works around a problem where some applications
62 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
63 restarting) then use compression (e.g. SSL with compression) later.
64 This results in significant per-connection memory leaks and
65 has caused some security issues including CVE-2008-1678 and
66 CVE-2009-4355.
67 [Steve Henson]
68
69 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
70 change when encrypting or decrypting.
71 [Bodo Moeller]
72
73 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
74 connect and renegotiate with servers which do not support RI.
75 Until RI is more widely deployed this option is enabled by default.
76 [Steve Henson]
77
78 *) Add "missing" ssl ctrls to clear options and mode.
79 [Steve Henson]
80
81 *) If client attempts to renegotiate and doesn't support RI respond with
82 a no_renegotiation alert as required by RFC5746. Some renegotiating
83 TLS clients will continue a connection gracefully when they receive
84 the alert. Unfortunately OpenSSL mishandled this alert and would hang
85 waiting for a server hello which it will never receive. Now we treat a
86 received no_renegotiation alert as a fatal error. This is because
87 applications requesting a renegotiation might well expect it to succeed
88 and would have no code in place to handle the server denying it so the
89 only safe thing to do is to terminate the connection.
90 [Steve Henson]
91
92 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
93 peer supports secure renegotiation and 0 otherwise. Print out peer
94 renegotiation support in s_client/s_server.
95 [Steve Henson]
96
97 *) Replace the highly broken and deprecated SPKAC certification method with
98 the updated NID creation version. This should correctly handle UTF8.
99 [Steve Henson]
100
101 *) Implement RFC5746. Re-enable renegotiation but require the extension
102 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
103 turns out to be a bad idea. It has been replaced by
104 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
105 SSL_CTX_set_options(). This is really not recommended unless you
106 know what you are doing.
107 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
108
109 *) Fixes to stateless session resumption handling. Use initial_ctx when
110 issuing and attempting to decrypt tickets in case it has changed during
111 servername handling. Use a non-zero length session ID when attempting
112 stateless session resumption: this makes it possible to determine if
113 a resumption has occurred immediately after receiving server hello
114 (several places in OpenSSL subtly assume this) instead of later in
115 the handshake.
116 [Steve Henson]
117
118 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
119 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
120 fixes for a few places where the return code is not checked
121 correctly.
122 [Julia Lawall <julia@diku.dk>]
123
124 *) Add --strict-warnings option to Configure script to include devteam
125 warnings in other configurations.
126 [Steve Henson]
127
128 *) Add support for --libdir option and LIBDIR variable in makefiles. This
129 makes it possible to install openssl libraries in locations which
130 have names other than "lib", for example "/usr/lib64" which some
131 systems need.
132 [Steve Henson, based on patch from Jeremy Utley]
133
134 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
135 X690 8.9.12 and can produce some misleading textual output of OIDs.
136 [Steve Henson, reported by Dan Kaminsky]
137
138 *) Delete MD2 from algorithm tables. This follows the recommendation in
139 several standards that it is not used in new applications due to
140 several cryptographic weaknesses. For binary compatibility reasons
141 the MD2 API is still compiled in by default.
142 [Steve Henson]
143
144 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
145 and restored.
146 [Steve Henson]
147
148 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
149 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
150 clash.
151 [Guenter <lists@gknw.net>]
152
153 *) Fix the server certificate chain building code to use X509_verify_cert(),
154 it used to have an ad-hoc builder which was unable to cope with anything
155 other than a simple chain.
156 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
157
158 *) Don't check self signed certificate signatures in X509_verify_cert()
159 by default (a flag can override this): it just wastes time without
160 adding any security. As a useful side effect self signed root CAs
161 with non-FIPS digests are now usable in FIPS mode.
162 [Steve Henson]
163
164 *) In dtls1_process_out_of_seq_message() the check if the current message
165 is already buffered was missing. For every new message was memory
166 allocated, allowing an attacker to perform an denial of service attack
167 with sending out of seq handshake messages until there is no memory
168 left. Additionally every future messege was buffered, even if the
169 sequence number made no sense and would be part of another handshake.
170 So only messages with sequence numbers less than 10 in advance will be
171 buffered. (CVE-2009-1378)
172 [Robin Seggelmann, discovered by Daniel Mentz]
173
174 *) Records are buffered if they arrive with a future epoch to be
175 processed after finishing the corresponding handshake. There is
176 currently no limitation to this buffer allowing an attacker to perform
177 a DOS attack with sending records with future epochs until there is no
178 memory left. This patch adds the pqueue_size() function to detemine
179 the size of a buffer and limits the record buffer to 100 entries.
180 (CVE-2009-1377)
181 [Robin Seggelmann, discovered by Daniel Mentz]
182
183 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
184 parent structure is freed. (CVE-2009-1379)
185 [Daniel Mentz]
186
187 *) Handle non-blocking I/O properly in SSL_shutdown() call.
188 [Darryl Miles <darryl-mailinglists@netbauds.net>]
189
190 *) Add 2.5.4.* OIDs
191 [Ilya O. <vrghost@gmail.com>]
192
193 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
194
195 *) Disable renegotiation completely - this fixes a severe security
196 problem (CVE-2009-3555) at the cost of breaking all
197 renegotiation. Renegotiation can be re-enabled by setting
198 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
199 run-time. This is really not recommended unless you know what
200 you're doing.
201 [Ben Laurie]
202
203 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
204
205 *) Don't set val to NULL when freeing up structures, it is freed up by
206 underlying code. If sizeof(void *) > sizeof(long) this can result in
207 zeroing past the valid field. (CVE-2009-0789)
208 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
209
210 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
211 checked correctly. This would allow some invalid signed attributes to
212 appear to verify correctly. (CVE-2009-0591)
213 [Ivan Nestlerode <inestlerode@us.ibm.com>]
214
215 *) Reject UniversalString and BMPString types with invalid lengths. This
216 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
217 a legal length. (CVE-2009-0590)
218 [Steve Henson]
219
220 *) Set S/MIME signing as the default purpose rather than setting it
221 unconditionally. This allows applications to override it at the store
222 level.
223 [Steve Henson]
224
225 *) Permit restricted recursion of ASN1 strings. This is needed in practice
226 to handle some structures.
227 [Steve Henson]
228
229 *) Improve efficiency of mem_gets: don't search whole buffer each time
230 for a '\n'
231 [Jeremy Shapiro <jnshapir@us.ibm.com>]
232
233 *) New -hex option for openssl rand.
234 [Matthieu Herrb]
235
236 *) Print out UTF8String and NumericString when parsing ASN1.
237 [Steve Henson]
238
239 *) Support NumericString type for name components.
240 [Steve Henson]
241
242 *) Allow CC in the environment to override the automatically chosen
243 compiler. Note that nothing is done to ensure flags work with the
244 chosen compiler.
245 [Ben Laurie]
246
247 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
248
249 *) Properly check EVP_VerifyFinal() and similar return values
250 (CVE-2008-5077).
251 [Ben Laurie, Bodo Moeller, Google Security Team]
252
253 *) Enable TLS extensions by default.
254 [Ben Laurie]
255
256 *) Allow the CHIL engine to be loaded, whether the application is
257 multithreaded or not. (This does not release the developer from the
258 obligation to set up the dynamic locking callbacks.)
259 [Sander Temme <sander@temme.net>]
260
261 *) Use correct exit code if there is an error in dgst command.
262 [Steve Henson; problem pointed out by Roland Dirlewanger]
263
264 *) Tweak Configure so that you need to say "experimental-jpake" to enable
265 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
266 [Bodo Moeller]
267
268 *) Add experimental JPAKE support, including demo authentication in
269 s_client and s_server.
270 [Ben Laurie]
271
272 *) Set the comparison function in v3_addr_canonize().
273 [Rob Austein <sra@hactrn.net>]
274
275 *) Add support for XMPP STARTTLS in s_client.
276 [Philip Paeps <philip@freebsd.org>]
277
278 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
279 to ensure that even with this option, only ciphersuites in the
280 server's preference list will be accepted. (Note that the option
281 applies only when resuming a session, so the earlier behavior was
282 just about the algorithm choice for symmetric cryptography.)
283 [Bodo Moeller]
284
285 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
286
287 *) Fix NULL pointer dereference if a DTLS server received
288 ChangeCipherSpec as first record (CVE-2009-1386).
289 [PR #1679]
290
291 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
292 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
293 [Nagendra Modadugu]
294
295 *) The fix in 0.9.8c that supposedly got rid of unsafe
296 double-checked locking was incomplete for RSA blinding,
297 addressing just one layer of what turns out to have been
298 doubly unsafe triple-checked locking.
299
300 So now fix this for real by retiring the MONT_HELPER macro
301 in crypto/rsa/rsa_eay.c.
302
303 [Bodo Moeller; problem pointed out by Marius Schilder]
304
305 *) Various precautionary measures:
306
307 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
308
309 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
310 (NB: This would require knowledge of the secret session ticket key
311 to exploit, in which case you'd be SOL either way.)
312
313 - Change bn_nist.c so that it will properly handle input BIGNUMs
314 outside the expected range.
315
316 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
317 builds.
318
319 [Neel Mehta, Bodo Moeller]
320
321 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
322 the load fails. Useful for distros.
323 [Ben Laurie and the FreeBSD team]
324
325 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
326 [Steve Henson]
327
328 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
329 [Huang Ying]
330
331 *) Expand ENGINE to support engine supplied SSL client certificate functions.
332
333 This work was sponsored by Logica.
334 [Steve Henson]
335
336 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
337 keystores. Support for SSL/TLS client authentication too.
338 Not compiled unless enable-capieng specified to Configure.
339
340 This work was sponsored by Logica.
341 [Steve Henson]
342
343 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
344 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
345 attribute creation routines such as certifcate requests and PKCS#12
346 files.
347 [Steve Henson]
348
349 Changes between 0.9.8g and 0.9.8h [28 May 2008]
350
351 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
352 handshake which could lead to a cilent crash as found using the
353 Codenomicon TLS test suite (CVE-2008-1672)
354 [Steve Henson, Mark Cox]
355
356 *) Fix double free in TLS server name extensions which could lead to
357 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
358 [Joe Orton]
359
360 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
361
362 Clear the error queue to ensure that error entries left from
363 older function calls do not interfere with the correct operation.
364 [Lutz Jaenicke, Erik de Castro Lopo]
365
366 *) Remove root CA certificates of commercial CAs:
367
368 The OpenSSL project does not recommend any specific CA and does not
369 have any policy with respect to including or excluding any CA.
370 Therefore it does not make any sense to ship an arbitrary selection
371 of root CA certificates with the OpenSSL software.
372 [Lutz Jaenicke]
373
374 *) RSA OAEP patches to fix two separate invalid memory reads.
375 The first one involves inputs when 'lzero' is greater than
376 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
377 before the beginning of from). The second one involves inputs where
378 the 'db' section contains nothing but zeroes (there is a one-byte
379 invalid read after the end of 'db').
380 [Ivan Nestlerode <inestlerode@us.ibm.com>]
381
382 *) Partial backport from 0.9.9-dev:
383
384 Introduce bn_mul_mont (dedicated Montgomery multiplication
385 procedure) as a candidate for BIGNUM assembler implementation.
386 While 0.9.9-dev uses assembler for various architectures, only
387 x86_64 is available by default here in the 0.9.8 branch, and
388 32-bit x86 is available through a compile-time setting.
389
390 To try the 32-bit x86 assembler implementation, use Configure
391 option "enable-montasm" (which exists only for this backport).
392
393 As "enable-montasm" for 32-bit x86 disclaims code stability
394 anyway, in this constellation we activate additional code
395 backported from 0.9.9-dev for further performance improvements,
396 namely BN_from_montgomery_word. (To enable this otherwise,
397 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
398
399 [Andy Polyakov (backport partially by Bodo Moeller)]
400
401 *) Add TLS session ticket callback. This allows an application to set
402 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
403 values. This is useful for key rollover for example where several key
404 sets may exist with different names.
405 [Steve Henson]
406
407 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
408 This was broken until now in 0.9.8 releases, such that the only way
409 a registered ENGINE could be used (assuming it initialises
410 successfully on the host) was to explicitly set it as the default
411 for the relevant algorithms. This is in contradiction with 0.9.7
412 behaviour and the documentation. With this fix, when an ENGINE is
413 registered into a given algorithm's table of implementations, the
414 'uptodate' flag is reset so that auto-discovery will be used next
415 time a new context for that algorithm attempts to select an
416 implementation.
417 [Ian Lister (tweaked by Geoff Thorpe)]
418
419 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
420 implemention in the following ways:
421
422 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
423 hard coded.
424
425 Lack of BER streaming support means one pass streaming processing is
426 only supported if data is detached: setting the streaming flag is
427 ignored for embedded content.
428
429 CMS support is disabled by default and must be explicitly enabled
430 with the enable-cms configuration option.
431 [Steve Henson]
432
433 *) Update the GMP engine glue to do direct copies between BIGNUM and
434 mpz_t when openssl and GMP use the same limb size. Otherwise the
435 existing "conversion via a text string export" trick is still used.
436 [Paul Sheer <paulsheer@gmail.com>]
437
438 *) Zlib compression BIO. This is a filter BIO which compressed and
439 uncompresses any data passed through it.
440 [Steve Henson]
441
442 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
443 RFC3394 compatible AES key wrapping.
444 [Steve Henson]
445
446 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
447 sets string data without copying. X509_ALGOR_set0() and
448 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
449 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
450 from an X509_ATTRIBUTE structure optionally checking it occurs only
451 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
452 data.
453 [Steve Henson]
454
455 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
456 to get the expected BN_FLG_CONSTTIME behavior.
457 [Bodo Moeller (Google)]
458
459 *) Netware support:
460
461 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
462 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
463 - added some more tests to do_tests.pl
464 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
465 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
466 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
467 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
468 - various changes to netware.pl to enable gcc-cross builds on Win32
469 platform
470 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
471 - various changes to fix missing prototype warnings
472 - fixed x86nasm.pl to create correct asm files for NASM COFF output
473 - added AES, WHIRLPOOL and CPUID assembler code to build files
474 - added missing AES assembler make rules to mk1mf.pl
475 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
476 [Guenter Knauf <eflash@gmx.net>]
477
478 *) Implement certificate status request TLS extension defined in RFC3546.
479 A client can set the appropriate parameters and receive the encoded
480 OCSP response via a callback. A server can query the supplied parameters
481 and set the encoded OCSP response in the callback. Add simplified examples
482 to s_client and s_server.
483 [Steve Henson]
484
485 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
486
487 *) Fix various bugs:
488 + Binary incompatibility of ssl_ctx_st structure
489 + DTLS interoperation with non-compliant servers
490 + Don't call get_session_cb() without proposed session
491 + Fix ia64 assembler code
492 [Andy Polyakov, Steve Henson]
493
494 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
495
496 *) DTLS Handshake overhaul. There were longstanding issues with
497 OpenSSL DTLS implementation, which were making it impossible for
498 RFC 4347 compliant client to communicate with OpenSSL server.
499 Unfortunately just fixing these incompatibilities would "cut off"
500 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
501 server keeps tolerating non RFC compliant syntax. The opposite is
502 not true, 0.9.8f client can not communicate with earlier server.
503 This update even addresses CVE-2007-4995.
504 [Andy Polyakov]
505
506 *) Changes to avoid need for function casts in OpenSSL: some compilers
507 (gcc 4.2 and later) reject their use.
508 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
509 Steve Henson]
510
511 *) Add RFC4507 support to OpenSSL. This includes the corrections in
512 RFC4507bis. The encrypted ticket format is an encrypted encoded
513 SSL_SESSION structure, that way new session features are automatically
514 supported.
515
516 If a client application caches session in an SSL_SESSION structure
517 support is transparent because tickets are now stored in the encoded
518 SSL_SESSION.
519
520 The SSL_CTX structure automatically generates keys for ticket
521 protection in servers so again support should be possible
522 with no application modification.
523
524 If a client or server wishes to disable RFC4507 support then the option
525 SSL_OP_NO_TICKET can be set.
526
527 Add a TLS extension debugging callback to allow the contents of any client
528 or server extensions to be examined.
529
530 This work was sponsored by Google.
531 [Steve Henson]
532
533 *) Add initial support for TLS extensions, specifically for the server_name
534 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
535 have new members for a host name. The SSL data structure has an
536 additional member SSL_CTX *initial_ctx so that new sessions can be
537 stored in that context to allow for session resumption, even after the
538 SSL has been switched to a new SSL_CTX in reaction to a client's
539 server_name extension.
540
541 New functions (subject to change):
542
543 SSL_get_servername()
544 SSL_get_servername_type()
545 SSL_set_SSL_CTX()
546
547 New CTRL codes and macros (subject to change):
548
549 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
550 - SSL_CTX_set_tlsext_servername_callback()
551 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
552 - SSL_CTX_set_tlsext_servername_arg()
553 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
554
555 openssl s_client has a new '-servername ...' option.
556
557 openssl s_server has new options '-servername_host ...', '-cert2 ...',
558 '-key2 ...', '-servername_fatal' (subject to change). This allows
559 testing the HostName extension for a specific single host name ('-cert'
560 and '-key' remain fallbacks for handshakes without HostName
561 negotiation). If the unrecogninzed_name alert has to be sent, this by
562 default is a warning; it becomes fatal with the '-servername_fatal'
563 option.
564
565 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
566
567 *) Add AES and SSE2 assembly language support to VC++ build.
568 [Steve Henson]
569
570 *) Mitigate attack on final subtraction in Montgomery reduction.
571 [Andy Polyakov]
572
573 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
574 (which previously caused an internal error).
575 [Bodo Moeller]
576
577 *) Squeeze another 10% out of IGE mode when in != out.
578 [Ben Laurie]
579
580 *) AES IGE mode speedup.
581 [Dean Gaudet (Google)]
582
583 *) Add the Korean symmetric 128-bit cipher SEED (see
584 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
585 add SEED ciphersuites from RFC 4162:
586
587 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
588 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
589 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
590 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
591
592 To minimize changes between patchlevels in the OpenSSL 0.9.8
593 series, SEED remains excluded from compilation unless OpenSSL
594 is configured with 'enable-seed'.
595 [KISA, Bodo Moeller]
596
597 *) Mitigate branch prediction attacks, which can be practical if a
598 single processor is shared, allowing a spy process to extract
599 information. For detailed background information, see
600 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
601 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
602 and Necessary Software Countermeasures"). The core of the change
603 are new versions BN_div_no_branch() and
604 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
605 respectively, which are slower, but avoid the security-relevant
606 conditional branches. These are automatically called by BN_div()
607 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
608 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
609 remove a conditional branch.
610
611 BN_FLG_CONSTTIME is the new name for the previous
612 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
613 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
614 in the exponent causes BN_mod_exp_mont() to use the alternative
615 implementation in BN_mod_exp_mont_consttime().) The old name
616 remains as a deprecated alias.
617
618 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
619 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
620 constant-time implementations for more than just exponentiation.
621 Here too the old name is kept as a deprecated alias.
622
623 BN_BLINDING_new() will now use BN_dup() for the modulus so that
624 the BN_BLINDING structure gets an independent copy of the
625 modulus. This means that the previous "BIGNUM *m" argument to
626 BN_BLINDING_new() and to BN_BLINDING_create_param() now
627 essentially becomes "const BIGNUM *m", although we can't actually
628 change this in the header file before 0.9.9. It allows
629 RSA_setup_blinding() to use BN_with_flags() on the modulus to
630 enable BN_FLG_CONSTTIME.
631
632 [Matthew D Wood (Intel Corp)]
633
634 *) In the SSL/TLS server implementation, be strict about session ID
635 context matching (which matters if an application uses a single
636 external cache for different purposes). Previously,
637 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
638 set. This did ensure strict client verification, but meant that,
639 with applications using a single external cache for quite
640 different requirements, clients could circumvent ciphersuite
641 restrictions for a given session ID context by starting a session
642 in a different context.
643 [Bodo Moeller]
644
645 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
646 a ciphersuite string such as "DEFAULT:RSA" cannot enable
647 authentication-only ciphersuites.
648 [Bodo Moeller]
649
650 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
651 not complete and could lead to a possible single byte overflow
652 (CVE-2007-5135) [Ben Laurie]
653
654 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
655
656 *) Since AES128 and AES256 (and similarly Camellia128 and
657 Camellia256) share a single mask bit in the logic of
658 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
659 kludge to work properly if AES128 is available and AES256 isn't
660 (or if Camellia128 is available and Camellia256 isn't).
661 [Victor Duchovni]
662
663 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
664 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
665 When a point or a seed is encoded in a BIT STRING, we need to
666 prevent the removal of trailing zero bits to get the proper DER
667 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
668 of a NamedBitList, for which trailing 0 bits need to be removed.)
669 [Bodo Moeller]
670
671 *) Have SSL/TLS server implementation tolerate "mismatched" record
672 protocol version while receiving ClientHello even if the
673 ClientHello is fragmented. (The server can't insist on the
674 particular protocol version it has chosen before the ServerHello
675 message has informed the client about his choice.)
676 [Bodo Moeller]
677
678 *) Add RFC 3779 support.
679 [Rob Austein for ARIN, Ben Laurie]
680
681 *) Load error codes if they are not already present instead of using a
682 static variable. This allows them to be cleanly unloaded and reloaded.
683 Improve header file function name parsing.
684 [Steve Henson]
685
686 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
687 or CAPABILITY handshake as required by RFCs.
688 [Goetz Babin-Ebell]
689
690 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
691
692 *) Introduce limits to prevent malicious keys being able to
693 cause a denial of service. (CVE-2006-2940)
694 [Steve Henson, Bodo Moeller]
695
696 *) Fix ASN.1 parsing of certain invalid structures that can result
697 in a denial of service. (CVE-2006-2937) [Steve Henson]
698
699 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
700 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
701
702 *) Fix SSL client code which could crash if connecting to a
703 malicious SSLv2 server. (CVE-2006-4343)
704 [Tavis Ormandy and Will Drewry, Google Security Team]
705
706 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
707 match only those. Before that, "AES256-SHA" would be interpreted
708 as a pattern and match "AES128-SHA" too (since AES128-SHA got
709 the same strength classification in 0.9.7h) as we currently only
710 have a single AES bit in the ciphersuite description bitmap.
711 That change, however, also applied to ciphersuite strings such as
712 "RC4-MD5" that intentionally matched multiple ciphersuites --
713 namely, SSL 2.0 ciphersuites in addition to the more common ones
714 from SSL 3.0/TLS 1.0.
715
716 So we change the selection algorithm again: Naming an explicit
717 ciphersuite selects this one ciphersuite, and any other similar
718 ciphersuite (same bitmap) from *other* protocol versions.
719 Thus, "RC4-MD5" again will properly select both the SSL 2.0
720 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
721
722 Since SSL 2.0 does not have any ciphersuites for which the
723 128/256 bit distinction would be relevant, this works for now.
724 The proper fix will be to use different bits for AES128 and
725 AES256, which would have avoided the problems from the beginning;
726 however, bits are scarce, so we can only do this in a new release
727 (not just a patchlevel) when we can change the SSL_CIPHER
728 definition to split the single 'unsigned long mask' bitmap into
729 multiple values to extend the available space.
730
731 [Bodo Moeller]
732
733 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
734
735 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
736 (CVE-2006-4339) [Ben Laurie and Google Security Team]
737
738 *) Add AES IGE and biIGE modes.
739 [Ben Laurie]
740
741 *) Change the Unix randomness entropy gathering to use poll() when
742 possible instead of select(), since the latter has some
743 undesirable limitations.
744 [Darryl Miles via Richard Levitte and Bodo Moeller]
745
746 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
747 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
748 cannot be implicitly activated as part of, e.g., the "AES" alias.
749 However, please upgrade to OpenSSL 0.9.9[-dev] for
750 non-experimental use of the ECC ciphersuites to get TLS extension
751 support, which is required for curve and point format negotiation
752 to avoid potential handshake problems.
753 [Bodo Moeller]
754
755 *) Disable rogue ciphersuites:
756
757 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
758 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
759 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
760
761 The latter two were purportedly from
762 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
763 appear there.
764
765 Also deactivate the remaining ciphersuites from
766 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
767 unofficial, and the ID has long expired.
768 [Bodo Moeller]
769
770 *) Fix RSA blinding Heisenbug (problems sometimes occured on
771 dual-core machines) and other potential thread-safety issues.
772 [Bodo Moeller]
773
774 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
775 versions), which is now available for royalty-free use
776 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
777 Also, add Camellia TLS ciphersuites from RFC 4132.
778
779 To minimize changes between patchlevels in the OpenSSL 0.9.8
780 series, Camellia remains excluded from compilation unless OpenSSL
781 is configured with 'enable-camellia'.
782 [NTT]
783
784 *) Disable the padding bug check when compression is in use. The padding
785 bug check assumes the first packet is of even length, this is not
786 necessarily true if compresssion is enabled and can result in false
787 positives causing handshake failure. The actual bug test is ancient
788 code so it is hoped that implementations will either have fixed it by
789 now or any which still have the bug do not support compression.
790 [Steve Henson]
791
792 Changes between 0.9.8a and 0.9.8b [04 May 2006]
793
794 *) When applying a cipher rule check to see if string match is an explicit
795 cipher suite and only match that one cipher suite if it is.
796 [Steve Henson]
797
798 *) Link in manifests for VC++ if needed.
799 [Austin Ziegler <halostatue@gmail.com>]
800
801 *) Update support for ECC-based TLS ciphersuites according to
802 draft-ietf-tls-ecc-12.txt with proposed changes (but without
803 TLS extensions, which are supported starting with the 0.9.9
804 branch, not in the OpenSSL 0.9.8 branch).
805 [Douglas Stebila]
806
807 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
808 opaque EVP_CIPHER_CTX handling.
809 [Steve Henson]
810
811 *) Fixes and enhancements to zlib compression code. We now only use
812 "zlib1.dll" and use the default __cdecl calling convention on Win32
813 to conform with the standards mentioned here:
814 http://www.zlib.net/DLL_FAQ.txt
815 Static zlib linking now works on Windows and the new --with-zlib-include
816 --with-zlib-lib options to Configure can be used to supply the location
817 of the headers and library. Gracefully handle case where zlib library
818 can't be loaded.
819 [Steve Henson]
820
821 *) Several fixes and enhancements to the OID generation code. The old code
822 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
823 handle numbers larger than ULONG_MAX, truncated printing and had a
824 non standard OBJ_obj2txt() behaviour.
825 [Steve Henson]
826
827 *) Add support for building of engines under engine/ as shared libraries
828 under VC++ build system.
829 [Steve Henson]
830
831 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
832 Hopefully, we will not see any false combination of paths any more.
833 [Richard Levitte]
834
835 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
836
837 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
838 (part of SSL_OP_ALL). This option used to disable the
839 countermeasure against man-in-the-middle protocol-version
840 rollback in the SSL 2.0 server implementation, which is a bad
841 idea. (CVE-2005-2969)
842
843 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
844 for Information Security, National Institute of Advanced Industrial
845 Science and Technology [AIST], Japan)]
846
847 *) Add two function to clear and return the verify parameter flags.
848 [Steve Henson]
849
850 *) Keep cipherlists sorted in the source instead of sorting them at
851 runtime, thus removing the need for a lock.
852 [Nils Larsch]
853
854 *) Avoid some small subgroup attacks in Diffie-Hellman.
855 [Nick Mathewson and Ben Laurie]
856
857 *) Add functions for well-known primes.
858 [Nick Mathewson]
859
860 *) Extended Windows CE support.
861 [Satoshi Nakamura and Andy Polyakov]
862
863 *) Initialize SSL_METHOD structures at compile time instead of during
864 runtime, thus removing the need for a lock.
865 [Steve Henson]
866
867 *) Make PKCS7_decrypt() work even if no certificate is supplied by
868 attempting to decrypt each encrypted key in turn. Add support to
869 smime utility.
870 [Steve Henson]
871
872 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
873
874 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
875 OpenSSL 0.9.8.]
876
877 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
878 [Richard Levitte]
879
880 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
881 key into the same file any more.
882 [Richard Levitte]
883
884 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
885 [Andy Polyakov]
886
887 *) Add -utf8 command line and config file option to 'ca'.
888 [Stefan <stf@udoma.org]
889
890 *) Removed the macro des_crypt(), as it seems to conflict with some
891 libraries. Use DES_crypt().
892 [Richard Levitte]
893
894 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
895 involves renaming the source and generated shared-libs for
896 both. The engines will accept the corrected or legacy ids
897 ('ncipher' and '4758_cca' respectively) when binding. NB,
898 this only applies when building 'shared'.
899 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
900
901 *) Add attribute functions to EVP_PKEY structure. Modify
902 PKCS12_create() to recognize a CSP name attribute and
903 use it. Make -CSP option work again in pkcs12 utility.
904 [Steve Henson]
905
906 *) Add new functionality to the bn blinding code:
907 - automatic re-creation of the BN_BLINDING parameters after
908 a fixed number of uses (currently 32)
909 - add new function for parameter creation
910 - introduce flags to control the update behaviour of the
911 BN_BLINDING parameters
912 - hide BN_BLINDING structure
913 Add a second BN_BLINDING slot to the RSA structure to improve
914 performance when a single RSA object is shared among several
915 threads.
916 [Nils Larsch]
917
918 *) Add support for DTLS.
919 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
920
921 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
922 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
923 [Walter Goulet]
924
925 *) Remove buggy and incompletet DH cert support from
926 ssl/ssl_rsa.c and ssl/s3_both.c
927 [Nils Larsch]
928
929 *) Use SHA-1 instead of MD5 as the default digest algorithm for
930 the apps/openssl applications.
931 [Nils Larsch]
932
933 *) Compile clean with "-Wall -Wmissing-prototypes
934 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
935 DEBUG_SAFESTACK must also be set.
936 [Ben Laurie]
937
938 *) Change ./Configure so that certain algorithms can be disabled by default.
939 The new counterpiece to "no-xxx" is "enable-xxx".
940
941 The patented RC5 and MDC2 algorithms will now be disabled unless
942 "enable-rc5" and "enable-mdc2", respectively, are specified.
943
944 (IDEA remains enabled despite being patented. This is because IDEA
945 is frequently required for interoperability, and there is no license
946 fee for non-commercial use. As before, "no-idea" can be used to
947 avoid this algorithm.)
948
949 [Bodo Moeller]
950
951 *) Add processing of proxy certificates (see RFC 3820). This work was
952 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
953 EGEE (Enabling Grids for E-science in Europe).
954 [Richard Levitte]
955
956 *) RC4 performance overhaul on modern architectures/implementations, such
957 as Intel P4, IA-64 and AMD64.
958 [Andy Polyakov]
959
960 *) New utility extract-section.pl. This can be used specify an alternative
961 section number in a pod file instead of having to treat each file as
962 a separate case in Makefile. This can be done by adding two lines to the
963 pod file:
964
965 =for comment openssl_section:XXX
966
967 The blank line is mandatory.
968
969 [Steve Henson]
970
971 *) New arguments -certform, -keyform and -pass for s_client and s_server
972 to allow alternative format key and certificate files and passphrase
973 sources.
974 [Steve Henson]
975
976 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
977 update associated structures and add various utility functions.
978
979 Add new policy related verify parameters, include policy checking in
980 standard verify code. Enhance 'smime' application with extra parameters
981 to support policy checking and print out.
982 [Steve Henson]
983
984 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
985 Nehemiah processors. These extensions support AES encryption in hardware
986 as well as RNG (though RNG support is currently disabled).
987 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
988
989 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
990 [Geoff Thorpe]
991
992 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
993 [Andy Polyakov and a number of other people]
994
995 *) Improved PowerPC platform support. Most notably BIGNUM assembler
996 implementation contributed by IBM.
997 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
998
999 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1000 exponent rather than 'unsigned long'. There is a corresponding change to
1001 the new 'rsa_keygen' element of the RSA_METHOD structure.
1002 [Jelte Jansen, Geoff Thorpe]
1003
1004 *) Functionality for creating the initial serial number file is now
1005 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1006
1007 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1008 number file to 1, which is bound to cause problems. To avoid
1009 the problems while respecting compatibility between different 0.9.7
1010 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1011 CA.pl for serial number initialization. With the new release 0.9.8,
1012 we can fix the problem directly in the 'ca' utility.)
1013 [Steve Henson]
1014
1015 *) Reduced header interdepencies by declaring more opaque objects in
1016 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1017 give fewer recursive includes, which could break lazy source code - so
1018 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1019 developers should define this symbol when building and using openssl to
1020 ensure they track the recommended behaviour, interfaces, [etc], but
1021 backwards-compatible behaviour prevails when this isn't defined.
1022 [Geoff Thorpe]
1023
1024 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1025 [Steve Henson]
1026
1027 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1028 This will generate a random key of the appropriate length based on the
1029 cipher context. The EVP_CIPHER can provide its own random key generation
1030 routine to support keys of a specific form. This is used in the des and
1031 3des routines to generate a key of the correct parity. Update S/MIME
1032 code to use new functions and hence generate correct parity DES keys.
1033 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1034 valid (weak or incorrect parity).
1035 [Steve Henson]
1036
1037 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1038 as looking them up. This is useful when the verified structure may contain
1039 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1040 present unless the new PKCS7_NO_CRL flag is asserted.
1041 [Steve Henson]
1042
1043 *) Extend ASN1 oid configuration module. It now additionally accepts the
1044 syntax:
1045
1046 shortName = some long name, 1.2.3.4
1047 [Steve Henson]
1048
1049 *) Reimplemented the BN_CTX implementation. There is now no more static
1050 limitation on the number of variables it can handle nor the depth of the
1051 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1052 information can now expand as required, and rather than having a single
1053 static array of bignums, BN_CTX now uses a linked-list of such arrays
1054 allowing it to expand on demand whilst maintaining the usefulness of
1055 BN_CTX's "bundling".
1056 [Geoff Thorpe]
1057
1058 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1059 to allow all RSA operations to function using a single BN_CTX.
1060 [Geoff Thorpe]
1061
1062 *) Preliminary support for certificate policy evaluation and checking. This
1063 is initially intended to pass the tests outlined in "Conformance Testing
1064 of Relying Party Client Certificate Path Processing Logic" v1.07.
1065 [Steve Henson]
1066
1067 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1068 remained unused and not that useful. A variety of other little bignum
1069 tweaks and fixes have also been made continuing on from the audit (see
1070 below).
1071 [Geoff Thorpe]
1072
1073 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1074 associated ASN1, EVP and SSL functions and old ASN1 macros.
1075 [Richard Levitte]
1076
1077 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1078 and this should never fail. So the return value from the use of
1079 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1080 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1081 [Geoff Thorpe]
1082
1083 *) BN_CTX_get() should return zero-valued bignums, providing the same
1084 initialised value as BN_new().
1085 [Geoff Thorpe, suggested by Ulf Möller]
1086
1087 *) Support for inhibitAnyPolicy certificate extension.
1088 [Steve Henson]
1089
1090 *) An audit of the BIGNUM code is underway, for which debugging code is
1091 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1092 is considered valid when processing BIGNUMs, and causes execution to
1093 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1094 further steps are taken to deliberately pollute unused data in BIGNUM
1095 structures to try and expose faulty code further on. For now, openssl will
1096 (in its default mode of operation) continue to tolerate the inconsistent
1097 forms that it has tolerated in the past, but authors and packagers should
1098 consider trying openssl and their own applications when compiled with
1099 these debugging symbols defined. It will help highlight potential bugs in
1100 their own code, and will improve the test coverage for OpenSSL itself. At
1101 some point, these tighter rules will become openssl's default to improve
1102 maintainability, though the assert()s and other overheads will remain only
1103 in debugging configurations. See bn.h for more details.
1104 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1105
1106 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1107 that can only be obtained through BN_CTX_new() (which implicitly
1108 initialises it). The presence of this function only made it possible
1109 to overwrite an existing structure (and cause memory leaks).
1110 [Geoff Thorpe]
1111
1112 *) Because of the callback-based approach for implementing LHASH as a
1113 template type, lh_insert() adds opaque objects to hash-tables and
1114 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1115 to clean up those corresponding objects before destroying the hash table
1116 (and losing the object pointers). So some over-zealous constifications in
1117 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1118 objects as "const" and the lh_doall[_arg] callback wrappers are not
1119 prototyped to have "const" restrictions on the object pointers they are
1120 given (and so aren't required to cast them away any more).
1121 [Geoff Thorpe]
1122
1123 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1124 (speed) prefers to use its own implementation. The two implementations
1125 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1126 its object type properly exposed (MS_TM) instead of casting to/from "char
1127 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1128 aren't necessarily the greatest nomenclatures - but this is what was used
1129 internally to the implementation so I've used that for now.
1130 [Geoff Thorpe]
1131
1132 *) Ensure that deprecated functions do not get compiled when
1133 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1134 the self-tests were still using deprecated key-generation functions so
1135 these have been updated also.
1136 [Geoff Thorpe]
1137
1138 *) Reorganise PKCS#7 code to separate the digest location functionality
1139 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1140 New function PKCS7_set_digest() to set the digest type for PKCS#7
1141 digestedData type. Add additional code to correctly generate the
1142 digestedData type and add support for this type in PKCS7 initialization
1143 functions.
1144 [Steve Henson]
1145
1146 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1147 structure of type "other".
1148 [Steve Henson]
1149
1150 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1151 sure the loop does correctly stop and breaking ("division by zero")
1152 modulus operations are not performed. The (pre-generated) prime
1153 table crypto/bn/bn_prime.h was already correct, but it could not be
1154 re-generated on some platforms because of the "division by zero"
1155 situation in the script.
1156 [Ralf S. Engelschall]
1157
1158 *) Update support for ECC-based TLS ciphersuites according to
1159 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1160 SHA-1 now is only used for "small" curves (where the
1161 representation of a field element takes up to 24 bytes); for
1162 larger curves, the field element resulting from ECDH is directly
1163 used as premaster secret.
1164 [Douglas Stebila (Sun Microsystems Laboratories)]
1165
1166 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1167 curve secp160r1 to the tests.
1168 [Douglas Stebila (Sun Microsystems Laboratories)]
1169
1170 *) Add the possibility to load symbols globally with DSO.
1171 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1172
1173 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1174 control of the error stack.
1175 [Richard Levitte]
1176
1177 *) Add support for STORE in ENGINE.
1178 [Richard Levitte]
1179
1180 *) Add the STORE type. The intention is to provide a common interface
1181 to certificate and key stores, be they simple file-based stores, or
1182 HSM-type store, or LDAP stores, or...
1183 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1184 [Richard Levitte]
1185
1186 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1187 pass a list of arguments to any function as well as provide a way
1188 for a function to pass data back to the caller.
1189 [Richard Levitte]
1190
1191 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1192 works like BUF_strdup() but can be used to duplicate a portion of
1193 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1194 a memory area.
1195 [Richard Levitte]
1196
1197 *) Add the function sk_find_ex() which works like sk_find(), but will
1198 return an index to an element even if an exact match couldn't be
1199 found. The index is guaranteed to point at the element where the
1200 searched-for key would be inserted to preserve sorting order.
1201 [Richard Levitte]
1202
1203 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1204 takes an extra flags argument for optional functionality. Currently,
1205 the following flags are defined:
1206
1207 OBJ_BSEARCH_VALUE_ON_NOMATCH
1208 This one gets OBJ_bsearch_ex() to return a pointer to the first
1209 element where the comparing function returns a negative or zero
1210 number.
1211
1212 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1213 This one gets OBJ_bsearch_ex() to return a pointer to the first
1214 element where the comparing function returns zero. This is useful
1215 if there are more than one element where the comparing function
1216 returns zero.
1217 [Richard Levitte]
1218
1219 *) Make it possible to create self-signed certificates with 'openssl ca'
1220 in such a way that the self-signed certificate becomes part of the
1221 CA database and uses the same mechanisms for serial number generation
1222 as all other certificate signing. The new flag '-selfsign' enables
1223 this functionality. Adapt CA.sh and CA.pl.in.
1224 [Richard Levitte]
1225
1226 *) Add functionality to check the public key of a certificate request
1227 against a given private. This is useful to check that a certificate
1228 request can be signed by that key (self-signing).
1229 [Richard Levitte]
1230
1231 *) Make it possible to have multiple active certificates with the same
1232 subject in the CA index file. This is done only if the keyword
1233 'unique_subject' is set to 'no' in the main CA section (default
1234 if 'CA_default') of the configuration file. The value is saved
1235 with the database itself in a separate index attribute file,
1236 named like the index file with '.attr' appended to the name.
1237 [Richard Levitte]
1238
1239 *) Generate muti valued AVAs using '+' notation in config files for
1240 req and dirName.
1241 [Steve Henson]
1242
1243 *) Support for nameConstraints certificate extension.
1244 [Steve Henson]
1245
1246 *) Support for policyConstraints certificate extension.
1247 [Steve Henson]
1248
1249 *) Support for policyMappings certificate extension.
1250 [Steve Henson]
1251
1252 *) Make sure the default DSA_METHOD implementation only uses its
1253 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1254 and change its own handlers to be NULL so as to remove unnecessary
1255 indirection. This lets alternative implementations fallback to the
1256 default implementation more easily.
1257 [Geoff Thorpe]
1258
1259 *) Support for directoryName in GeneralName related extensions
1260 in config files.
1261 [Steve Henson]
1262
1263 *) Make it possible to link applications using Makefile.shared.
1264 Make that possible even when linking against static libraries!
1265 [Richard Levitte]
1266
1267 *) Support for single pass processing for S/MIME signing. This now
1268 means that S/MIME signing can be done from a pipe, in addition
1269 cleartext signing (multipart/signed type) is effectively streaming
1270 and the signed data does not need to be all held in memory.
1271
1272 This is done with a new flag PKCS7_STREAM. When this flag is set
1273 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1274 is done after the data is output (and digests calculated) in
1275 SMIME_write_PKCS7().
1276 [Steve Henson]
1277
1278 *) Add full support for -rpath/-R, both in shared libraries and
1279 applications, at least on the platforms where it's known how
1280 to do it.
1281 [Richard Levitte]
1282
1283 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1284 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1285 will now compute a table of multiples of the generator that
1286 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1287 faster (notably in the case of a single point multiplication,
1288 scalar * generator).
1289 [Nils Larsch, Bodo Moeller]
1290
1291 *) IPv6 support for certificate extensions. The various extensions
1292 which use the IP:a.b.c.d can now take IPv6 addresses using the
1293 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1294 correctly.
1295 [Steve Henson]
1296
1297 *) Added an ENGINE that implements RSA by performing private key
1298 exponentiations with the GMP library. The conversions to and from
1299 GMP's mpz_t format aren't optimised nor are any montgomery forms
1300 cached, and on x86 it appears OpenSSL's own performance has caught up.
1301 However there are likely to be other architectures where GMP could
1302 provide a boost. This ENGINE is not built in by default, but it can be
1303 specified at Configure time and should be accompanied by the necessary
1304 linker additions, eg;
1305 ./config -DOPENSSL_USE_GMP -lgmp
1306 [Geoff Thorpe]
1307
1308 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1309 testing availability of engines with "-t" - the old behaviour is
1310 produced by increasing the feature's verbosity with "-tt".
1311 [Geoff Thorpe]
1312
1313 *) ECDSA routines: under certain error conditions uninitialized BN objects
1314 could be freed. Solution: make sure initialization is performed early
1315 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1316 via PR#459)
1317 [Lutz Jaenicke]
1318
1319 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1320 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1321 software implementations. For DSA and DH, parameter generation can
1322 also be overriden by providing the appropriate method callbacks.
1323 [Geoff Thorpe]
1324
1325 *) Change the "progress" mechanism used in key-generation and
1326 primality testing to functions that take a new BN_GENCB pointer in
1327 place of callback/argument pairs. The new API functions have "_ex"
1328 postfixes and the older functions are reimplemented as wrappers for
1329 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1330 declarations of the old functions to help (graceful) attempts to
1331 migrate to the new functions. Also, the new key-generation API
1332 functions operate on a caller-supplied key-structure and return
1333 success/failure rather than returning a key or NULL - this is to
1334 help make "keygen" another member function of RSA_METHOD etc.
1335
1336 Example for using the new callback interface:
1337
1338 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1339 void *my_arg = ...;
1340 BN_GENCB my_cb;
1341
1342 BN_GENCB_set(&my_cb, my_callback, my_arg);
1343
1344 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1345 /* For the meaning of a, b in calls to my_callback(), see the
1346 * documentation of the function that calls the callback.
1347 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1348 * my_callback should return 1 if it wants BN_is_prime_ex()
1349 * to continue, or 0 to stop.
1350 */
1351
1352 [Geoff Thorpe]
1353
1354 *) Change the ZLIB compression method to be stateful, and make it
1355 available to TLS with the number defined in
1356 draft-ietf-tls-compression-04.txt.
1357 [Richard Levitte]
1358
1359 *) Add the ASN.1 structures and functions for CertificatePair, which
1360 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1361
1362 CertificatePair ::= SEQUENCE {
1363 forward [0] Certificate OPTIONAL,
1364 reverse [1] Certificate OPTIONAL,
1365 -- at least one of the pair shall be present -- }
1366
1367 Also implement the PEM functions to read and write certificate
1368 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1369
1370 This needed to be defined, mostly for the sake of the LDAP
1371 attribute crossCertificatePair, but may prove useful elsewhere as
1372 well.
1373 [Richard Levitte]
1374
1375 *) Make it possible to inhibit symlinking of shared libraries in
1376 Makefile.shared, for Cygwin's sake.
1377 [Richard Levitte]
1378
1379 *) Extend the BIGNUM API by creating a function
1380 void BN_set_negative(BIGNUM *a, int neg);
1381 and a macro that behave like
1382 int BN_is_negative(const BIGNUM *a);
1383
1384 to avoid the need to access 'a->neg' directly in applications.
1385 [Nils Larsch]
1386
1387 *) Implement fast modular reduction for pseudo-Mersenne primes
1388 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1389 EC_GROUP_new_curve_GFp() will now automatically use this
1390 if applicable.
1391 [Nils Larsch <nla@trustcenter.de>]
1392
1393 *) Add new lock type (CRYPTO_LOCK_BN).
1394 [Bodo Moeller]
1395
1396 *) Change the ENGINE framework to automatically load engines
1397 dynamically from specific directories unless they could be
1398 found to already be built in or loaded. Move all the
1399 current engines except for the cryptodev one to a new
1400 directory engines/.
1401 The engines in engines/ are built as shared libraries if
1402 the "shared" options was given to ./Configure or ./config.
1403 Otherwise, they are inserted in libcrypto.a.
1404 /usr/local/ssl/engines is the default directory for dynamic
1405 engines, but that can be overriden at configure time through
1406 the usual use of --prefix and/or --openssldir, and at run
1407 time with the environment variable OPENSSL_ENGINES.
1408 [Geoff Thorpe and Richard Levitte]
1409
1410 *) Add Makefile.shared, a helper makefile to build shared
1411 libraries. Addapt Makefile.org.
1412 [Richard Levitte]
1413
1414 *) Add version info to Win32 DLLs.
1415 [Peter 'Luna' Runestig" <peter@runestig.com>]
1416
1417 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1418 can be added using this API to created arbitrary PKCS#12
1419 files while avoiding the low level API.
1420
1421 New options to PKCS12_create(), key or cert can be NULL and
1422 will then be omitted from the output file. The encryption
1423 algorithm NIDs can be set to -1 for no encryption, the mac
1424 iteration count can be set to 0 to omit the mac.
1425
1426 Enhance pkcs12 utility by making the -nokeys and -nocerts
1427 options work when creating a PKCS#12 file. New option -nomac
1428 to omit the mac, NONE can be set for an encryption algorithm.
1429 New code is modified to use the enhanced PKCS12_create()
1430 instead of the low level API.
1431 [Steve Henson]
1432
1433 *) Extend ASN1 encoder to support indefinite length constructed
1434 encoding. This can output sequences tags and octet strings in
1435 this form. Modify pk7_asn1.c to support indefinite length
1436 encoding. This is experimental and needs additional code to
1437 be useful, such as an ASN1 bio and some enhanced streaming
1438 PKCS#7 code.
1439
1440 Extend template encode functionality so that tagging is passed
1441 down to the template encoder.
1442 [Steve Henson]
1443
1444 *) Let 'openssl req' fail if an argument to '-newkey' is not
1445 recognized instead of using RSA as a default.
1446 [Bodo Moeller]
1447
1448 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1449 As these are not official, they are not included in "ALL";
1450 the "ECCdraft" ciphersuite group alias can be used to select them.
1451 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1452
1453 *) Add ECDH engine support.
1454 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1455
1456 *) Add ECDH in new directory crypto/ecdh/.
1457 [Douglas Stebila (Sun Microsystems Laboratories)]
1458
1459 *) Let BN_rand_range() abort with an error after 100 iterations
1460 without success (which indicates a broken PRNG).
1461 [Bodo Moeller]
1462
1463 *) Change BN_mod_sqrt() so that it verifies that the input value
1464 is really the square of the return value. (Previously,
1465 BN_mod_sqrt would show GIGO behaviour.)
1466 [Bodo Moeller]
1467
1468 *) Add named elliptic curves over binary fields from X9.62, SECG,
1469 and WAP/WTLS; add OIDs that were still missing.
1470
1471 [Sheueling Chang Shantz and Douglas Stebila
1472 (Sun Microsystems Laboratories)]
1473
1474 *) Extend the EC library for elliptic curves over binary fields
1475 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1476 New EC_METHOD:
1477
1478 EC_GF2m_simple_method
1479
1480 New API functions:
1481
1482 EC_GROUP_new_curve_GF2m
1483 EC_GROUP_set_curve_GF2m
1484 EC_GROUP_get_curve_GF2m
1485 EC_POINT_set_affine_coordinates_GF2m
1486 EC_POINT_get_affine_coordinates_GF2m
1487 EC_POINT_set_compressed_coordinates_GF2m
1488
1489 Point compression for binary fields is disabled by default for
1490 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1491 enable it).
1492
1493 As binary polynomials are represented as BIGNUMs, various members
1494 of the EC_GROUP and EC_POINT data structures can be shared
1495 between the implementations for prime fields and binary fields;
1496 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1497 are essentially identical to their ..._GFp counterparts.
1498 (For simplicity, the '..._GFp' prefix has been dropped from
1499 various internal method names.)
1500
1501 An internal 'field_div' method (similar to 'field_mul' and
1502 'field_sqr') has been added; this is used only for binary fields.
1503
1504 [Sheueling Chang Shantz and Douglas Stebila
1505 (Sun Microsystems Laboratories)]
1506
1507 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1508 through methods ('mul', 'precompute_mult').
1509
1510 The generic implementations (now internally called 'ec_wNAF_mul'
1511 and 'ec_wNAF_precomputed_mult') remain the default if these
1512 methods are undefined.
1513
1514 [Sheueling Chang Shantz and Douglas Stebila
1515 (Sun Microsystems Laboratories)]
1516
1517 *) New function EC_GROUP_get_degree, which is defined through
1518 EC_METHOD. For curves over prime fields, this returns the bit
1519 length of the modulus.
1520
1521 [Sheueling Chang Shantz and Douglas Stebila
1522 (Sun Microsystems Laboratories)]
1523
1524 *) New functions EC_GROUP_dup, EC_POINT_dup.
1525 (These simply call ..._new and ..._copy).
1526
1527 [Sheueling Chang Shantz and Douglas Stebila
1528 (Sun Microsystems Laboratories)]
1529
1530 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1531 Polynomials are represented as BIGNUMs (where the sign bit is not
1532 used) in the following functions [macros]:
1533
1534 BN_GF2m_add
1535 BN_GF2m_sub [= BN_GF2m_add]
1536 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1537 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1538 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1539 BN_GF2m_mod_inv
1540 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1541 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1542 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1543 BN_GF2m_cmp [= BN_ucmp]
1544
1545 (Note that only the 'mod' functions are actually for fields GF(2^m).
1546 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1547
1548 For some functions, an the irreducible polynomial defining a
1549 field can be given as an 'unsigned int[]' with strictly
1550 decreasing elements giving the indices of those bits that are set;
1551 i.e., p[] represents the polynomial
1552 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1553 where
1554 p[0] > p[1] > ... > p[k] = 0.
1555 This applies to the following functions:
1556
1557 BN_GF2m_mod_arr
1558 BN_GF2m_mod_mul_arr
1559 BN_GF2m_mod_sqr_arr
1560 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1561 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1562 BN_GF2m_mod_exp_arr
1563 BN_GF2m_mod_sqrt_arr
1564 BN_GF2m_mod_solve_quad_arr
1565 BN_GF2m_poly2arr
1566 BN_GF2m_arr2poly
1567
1568 Conversion can be performed by the following functions:
1569
1570 BN_GF2m_poly2arr
1571 BN_GF2m_arr2poly
1572
1573 bntest.c has additional tests for binary polynomial arithmetic.
1574
1575 Two implementations for BN_GF2m_mod_div() are available.
1576 The default algorithm simply uses BN_GF2m_mod_inv() and
1577 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1578 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1579 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1580
1581 [Sheueling Chang Shantz and Douglas Stebila
1582 (Sun Microsystems Laboratories)]
1583
1584 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1585 functionality is disabled at compile-time.
1586 [Douglas Stebila <douglas.stebila@sun.com>]
1587
1588 *) Change default behaviour of 'openssl asn1parse' so that more
1589 information is visible when viewing, e.g., a certificate:
1590
1591 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1592 mode the content of non-printable OCTET STRINGs is output in a
1593 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1594 avoid the appearance of a printable string.
1595 [Nils Larsch <nla@trustcenter.de>]
1596
1597 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1598 functions
1599 EC_GROUP_set_asn1_flag()
1600 EC_GROUP_get_asn1_flag()
1601 EC_GROUP_set_point_conversion_form()
1602 EC_GROUP_get_point_conversion_form()
1603 These control ASN1 encoding details:
1604 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1605 has been set to OPENSSL_EC_NAMED_CURVE.
1606 - Points are encoded in uncompressed form by default; options for
1607 asn1_for are as for point2oct, namely
1608 POINT_CONVERSION_COMPRESSED
1609 POINT_CONVERSION_UNCOMPRESSED
1610 POINT_CONVERSION_HYBRID
1611
1612 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1613 functions
1614 EC_GROUP_set_seed()
1615 EC_GROUP_get0_seed()
1616 EC_GROUP_get_seed_len()
1617 This is used only for ASN1 purposes (so far).
1618 [Nils Larsch <nla@trustcenter.de>]
1619
1620 *) Add 'field_type' member to EC_METHOD, which holds the NID
1621 of the appropriate field type OID. The new function
1622 EC_METHOD_get_field_type() returns this value.
1623 [Nils Larsch <nla@trustcenter.de>]
1624
1625 *) Add functions
1626 EC_POINT_point2bn()
1627 EC_POINT_bn2point()
1628 EC_POINT_point2hex()
1629 EC_POINT_hex2point()
1630 providing useful interfaces to EC_POINT_point2oct() and
1631 EC_POINT_oct2point().
1632 [Nils Larsch <nla@trustcenter.de>]
1633
1634 *) Change internals of the EC library so that the functions
1635 EC_GROUP_set_generator()
1636 EC_GROUP_get_generator()
1637 EC_GROUP_get_order()
1638 EC_GROUP_get_cofactor()
1639 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1640 to methods, which would lead to unnecessary code duplication when
1641 adding different types of curves.
1642 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1643
1644 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1645 arithmetic, and such that modified wNAFs are generated
1646 (which avoid length expansion in many cases).
1647 [Bodo Moeller]
1648
1649 *) Add a function EC_GROUP_check_discriminant() (defined via
1650 EC_METHOD) that verifies that the curve discriminant is non-zero.
1651
1652 Add a function EC_GROUP_check() that makes some sanity tests
1653 on a EC_GROUP, its generator and order. This includes
1654 EC_GROUP_check_discriminant().
1655 [Nils Larsch <nla@trustcenter.de>]
1656
1657 *) Add ECDSA in new directory crypto/ecdsa/.
1658
1659 Add applications 'openssl ecparam' and 'openssl ecdsa'
1660 (these are based on 'openssl dsaparam' and 'openssl dsa').
1661
1662 ECDSA support is also included in various other files across the
1663 library. Most notably,
1664 - 'openssl req' now has a '-newkey ecdsa:file' option;
1665 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1666 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1667 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1668 them suitable for ECDSA where domain parameters must be
1669 extracted before the specific public key;
1670 - ECDSA engine support has been added.
1671 [Nils Larsch <nla@trustcenter.de>]
1672
1673 *) Include some named elliptic curves, and add OIDs from X9.62,
1674 SECG, and WAP/WTLS. Each curve can be obtained from the new
1675 function
1676 EC_GROUP_new_by_curve_name(),
1677 and the list of available named curves can be obtained with
1678 EC_get_builtin_curves().
1679 Also add a 'curve_name' member to EC_GROUP objects, which can be
1680 accessed via
1681 EC_GROUP_set_curve_name()
1682 EC_GROUP_get_curve_name()
1683 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1684
1685 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1686 was actually never needed) and in BN_mul(). The removal in BN_mul()
1687 required a small change in bn_mul_part_recursive() and the addition
1688 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1689 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1690 bn_sub_words() and bn_add_words() except they take arrays with
1691 differing sizes.
1692 [Richard Levitte]
1693
1694 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1695
1696 *) Cleanse PEM buffers before freeing them since they may contain
1697 sensitive data.
1698 [Benjamin Bennett <ben@psc.edu>]
1699
1700 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1701 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1702 authentication-only ciphersuites.
1703 [Bodo Moeller]
1704
1705 *) Since AES128 and AES256 share a single mask bit in the logic of
1706 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1707 kludge to work properly if AES128 is available and AES256 isn't.
1708 [Victor Duchovni]
1709
1710 *) Expand security boundary to match 1.1.1 module.
1711 [Steve Henson]
1712
1713 *) Remove redundant features: hash file source, editing of test vectors
1714 modify fipsld to use external fips_premain.c signature.
1715 [Steve Henson]
1716
1717 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1718 run algorithm test programs.
1719 [Steve Henson]
1720
1721 *) Make algorithm test programs more tolerant of whitespace.
1722 [Steve Henson]
1723
1724 *) Have SSL/TLS server implementation tolerate "mismatched" record
1725 protocol version while receiving ClientHello even if the
1726 ClientHello is fragmented. (The server can't insist on the
1727 particular protocol version it has chosen before the ServerHello
1728 message has informed the client about his choice.)
1729 [Bodo Moeller]
1730
1731 *) Load error codes if they are not already present instead of using a
1732 static variable. This allows them to be cleanly unloaded and reloaded.
1733 [Steve Henson]
1734
1735 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1736
1737 *) Introduce limits to prevent malicious keys being able to
1738 cause a denial of service. (CVE-2006-2940)
1739 [Steve Henson, Bodo Moeller]
1740
1741 *) Fix ASN.1 parsing of certain invalid structures that can result
1742 in a denial of service. (CVE-2006-2937) [Steve Henson]
1743
1744 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1745 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1746
1747 *) Fix SSL client code which could crash if connecting to a
1748 malicious SSLv2 server. (CVE-2006-4343)
1749 [Tavis Ormandy and Will Drewry, Google Security Team]
1750
1751 *) Change ciphersuite string processing so that an explicit
1752 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1753 will no longer include "AES128-SHA"), and any other similar
1754 ciphersuite (same bitmap) from *other* protocol versions (so that
1755 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1756 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1757 changes from 0.9.8b and 0.9.8d.
1758 [Bodo Moeller]
1759
1760 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1761
1762 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1763 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1764
1765 *) Change the Unix randomness entropy gathering to use poll() when
1766 possible instead of select(), since the latter has some
1767 undesirable limitations.
1768 [Darryl Miles via Richard Levitte and Bodo Moeller]
1769
1770 *) Disable rogue ciphersuites:
1771
1772 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1773 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1774 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1775
1776 The latter two were purportedly from
1777 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1778 appear there.
1779
1780 Also deactive the remaining ciphersuites from
1781 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1782 unofficial, and the ID has long expired.
1783 [Bodo Moeller]
1784
1785 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1786 dual-core machines) and other potential thread-safety issues.
1787 [Bodo Moeller]
1788
1789 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1790
1791 *) Adapt fipsld and the build system to link against the validated FIPS
1792 module in FIPS mode.
1793 [Steve Henson]
1794
1795 *) Fixes for VC++ 2005 build under Windows.
1796 [Steve Henson]
1797
1798 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1799 from a Windows bash shell such as MSYS. It is autodetected from the
1800 "config" script when run from a VC++ environment. Modify standard VC++
1801 build to use fipscanister.o from the GNU make build.
1802 [Steve Henson]
1803
1804 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1805
1806 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1807 The value now differs depending on if you build for FIPS or not.
1808 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1809 safely run with a non-FIPSed libcrypto, as it may crash because of
1810 the difference induced by this change.
1811 [Andy Polyakov]
1812
1813 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1814
1815 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1816 (part of SSL_OP_ALL). This option used to disable the
1817 countermeasure against man-in-the-middle protocol-version
1818 rollback in the SSL 2.0 server implementation, which is a bad
1819 idea. (CVE-2005-2969)
1820
1821 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1822 for Information Security, National Institute of Advanced Industrial
1823 Science and Technology [AIST], Japan)]
1824
1825 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1826 mainly for FIPS compliance and not fully integrated at this stage.
1827 [Steve Henson]
1828
1829 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1830 the exponentiation using a fixed-length exponent. (Otherwise,
1831 the information leaked through timing could expose the secret key
1832 after many signatures; cf. Bleichenbacher's attack on DSA with
1833 biased k.)
1834 [Bodo Moeller]
1835
1836 *) Make a new fixed-window mod_exp implementation the default for
1837 RSA, DSA, and DH private-key operations so that the sequence of
1838 squares and multiplies and the memory access pattern are
1839 independent of the particular secret key. This will mitigate
1840 cache-timing and potential related attacks.
1841
1842 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1843 and this is automatically used by BN_mod_exp_mont() if the new flag
1844 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1845 will use this BN flag for private exponents unless the flag
1846 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1847 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1848
1849 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1850
1851 *) Change the client implementation for SSLv23_method() and
1852 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1853 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1854 (Previously, the SSL 2.0 backwards compatible Client Hello
1855 message format would be used even with SSL_OP_NO_SSLv2.)
1856 [Bodo Moeller]
1857
1858 *) Add support for smime-type MIME parameter in S/MIME messages which some
1859 clients need.
1860 [Steve Henson]
1861
1862 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1863 a threadsafe manner. Modify rsa code to use new function and add calls
1864 to dsa and dh code (which had race conditions before).
1865 [Steve Henson]
1866
1867 *) Include the fixed error library code in the C error file definitions
1868 instead of fixing them up at runtime. This keeps the error code
1869 structures constant.
1870 [Steve Henson]
1871
1872 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1873
1874 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1875 OpenSSL 0.9.8.]
1876
1877 *) Fixes for newer kerberos headers. NB: the casts are needed because
1878 the 'length' field is signed on one version and unsigned on another
1879 with no (?) obvious way to tell the difference, without these VC++
1880 complains. Also the "definition" of FAR (blank) is no longer included
1881 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1882 some needed definitions.
1883 [Steve Henson]
1884
1885 *) Undo Cygwin change.
1886 [Ulf Möller]
1887
1888 *) Added support for proxy certificates according to RFC 3820.
1889 Because they may be a security thread to unaware applications,
1890 they must be explicitely allowed in run-time. See
1891 docs/HOWTO/proxy_certificates.txt for further information.
1892 [Richard Levitte]
1893
1894 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1895
1896 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1897 server and client random values. Previously
1898 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1899 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1900
1901 This change has negligible security impact because:
1902
1903 1. Server and client random values still have 24 bytes of pseudo random
1904 data.
1905
1906 2. Server and client random values are sent in the clear in the initial
1907 handshake.
1908
1909 3. The master secret is derived using the premaster secret (48 bytes in
1910 size for static RSA ciphersuites) as well as client server and random
1911 values.
1912
1913 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1914 to our attention.
1915
1916 [Stephen Henson, reported by UK NISCC]
1917
1918 *) Use Windows randomness collection on Cygwin.
1919 [Ulf Möller]
1920
1921 *) Fix hang in EGD/PRNGD query when communication socket is closed
1922 prematurely by EGD/PRNGD.
1923 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1924
1925 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1926 [Steve Henson]
1927
1928 *) Back-port of selected performance improvements from development
1929 branch, as well as improved support for PowerPC platforms.
1930 [Andy Polyakov]
1931
1932 *) Add lots of checks for memory allocation failure, error codes to indicate
1933 failure and freeing up memory if a failure occurs.
1934 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1935
1936 *) Add new -passin argument to dgst.
1937 [Steve Henson]
1938
1939 *) Perform some character comparisons of different types in X509_NAME_cmp:
1940 this is needed for some certificates that reencode DNs into UTF8Strings
1941 (in violation of RFC3280) and can't or wont issue name rollover
1942 certificates.
1943 [Steve Henson]
1944
1945 *) Make an explicit check during certificate validation to see that
1946 the CA setting in each certificate on the chain is correct. As a
1947 side effect always do the following basic checks on extensions,
1948 not just when there's an associated purpose to the check:
1949
1950 - if there is an unhandled critical extension (unless the user
1951 has chosen to ignore this fault)
1952 - if the path length has been exceeded (if one is set at all)
1953 - that certain extensions fit the associated purpose (if one has
1954 been given)
1955 [Richard Levitte]
1956
1957 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1958
1959 *) Avoid a race condition when CRLs are checked in a multi threaded
1960 environment. This would happen due to the reordering of the revoked
1961 entries during signature checking and serial number lookup. Now the
1962 encoding is cached and the serial number sort performed under a lock.
1963 Add new STACK function sk_is_sorted().
1964 [Steve Henson]
1965
1966 *) Add Delta CRL to the extension code.
1967 [Steve Henson]
1968
1969 *) Various fixes to s3_pkt.c so alerts are sent properly.
1970 [David Holmes <d.holmes@f5.com>]
1971
1972 *) Reduce the chances of duplicate issuer name and serial numbers (in
1973 violation of RFC3280) using the OpenSSL certificate creation utilities.
1974 This is done by creating a random 64 bit value for the initial serial
1975 number when a serial number file is created or when a self signed
1976 certificate is created using 'openssl req -x509'. The initial serial
1977 number file is created using 'openssl x509 -next_serial' in CA.pl
1978 rather than being initialized to 1.
1979 [Steve Henson]
1980
1981 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1982
1983 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1984 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1985 [Joe Orton, Steve Henson]
1986
1987 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1988 (CVE-2004-0112)
1989 [Joe Orton, Steve Henson]
1990
1991 *) Make it possible to have multiple active certificates with the same
1992 subject in the CA index file. This is done only if the keyword
1993 'unique_subject' is set to 'no' in the main CA section (default
1994 if 'CA_default') of the configuration file. The value is saved
1995 with the database itself in a separate index attribute file,
1996 named like the index file with '.attr' appended to the name.
1997 [Richard Levitte]
1998
1999 *) X509 verify fixes. Disable broken certificate workarounds when
2000 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2001 keyUsage extension present. Don't accept CRLs with unhandled critical
2002 extensions: since verify currently doesn't process CRL extensions this
2003 rejects a CRL with *any* critical extensions. Add new verify error codes
2004 for these cases.
2005 [Steve Henson]
2006
2007 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2008 A clarification of RFC2560 will require the use of OCTET STRINGs and
2009 some implementations cannot handle the current raw format. Since OpenSSL
2010 copies and compares OCSP nonces as opaque blobs without any attempt at
2011 parsing them this should not create any compatibility issues.
2012 [Steve Henson]
2013
2014 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2015 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2016 this HMAC (and other) operations are several times slower than OpenSSL
2017 < 0.9.7.
2018 [Steve Henson]
2019
2020 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2021 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2022
2023 *) Use the correct content when signing type "other".
2024 [Steve Henson]
2025
2026 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2027
2028 *) Fix various bugs revealed by running the NISCC test suite:
2029
2030 Stop out of bounds reads in the ASN1 code when presented with
2031 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2032
2033 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2034
2035 If verify callback ignores invalid public key errors don't try to check
2036 certificate signature with the NULL public key.
2037
2038 [Steve Henson]
2039
2040 *) New -ignore_err option in ocsp application to stop the server
2041 exiting on the first error in a request.
2042 [Steve Henson]
2043
2044 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2045 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2046 specifications.
2047 [Steve Henson]
2048
2049 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2050 extra data after the compression methods not only for TLS 1.0
2051 but also for SSL 3.0 (as required by the specification).
2052 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2053
2054 *) Change X509_certificate_type() to mark the key as exported/exportable
2055 when it's 512 *bits* long, not 512 bytes.
2056 [Richard Levitte]
2057
2058 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2059 blocks during encryption.
2060 [Richard Levitte]
2061
2062 *) Various fixes to base64 BIO and non blocking I/O. On write
2063 flushes were not handled properly if the BIO retried. On read
2064 data was not being buffered properly and had various logic bugs.
2065 This also affects blocking I/O when the data being decoded is a
2066 certain size.
2067 [Steve Henson]
2068
2069 *) Various S/MIME bugfixes and compatibility changes:
2070 output correct application/pkcs7 MIME type if
2071 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2072 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2073 of files as .eml work). Correctly handle very long lines in MIME
2074 parser.
2075 [Steve Henson]
2076
2077 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2078
2079 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2080 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2081 a protocol version number mismatch like a decryption error
2082 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2083 [Bodo Moeller]
2084
2085 *) Turn on RSA blinding by default in the default implementation
2086 to avoid a timing attack. Applications that don't want it can call
2087 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2088 They would be ill-advised to do so in most cases.
2089 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2090
2091 *) Change RSA blinding code so that it works when the PRNG is not
2092 seeded (in this case, the secret RSA exponent is abused as
2093 an unpredictable seed -- if it is not unpredictable, there
2094 is no point in blinding anyway). Make RSA blinding thread-safe
2095 by remembering the creator's thread ID in rsa->blinding and
2096 having all other threads use local one-time blinding factors
2097 (this requires more computation than sharing rsa->blinding, but
2098 avoids excessive locking; and if an RSA object is not shared
2099 between threads, blinding will still be very fast).
2100 [Bodo Moeller]
2101
2102 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2103 ENGINE as defaults for all supported algorithms irrespective of
2104 the 'flags' parameter. 'flags' is now honoured, so applications
2105 should make sure they are passing it correctly.
2106 [Geoff Thorpe]
2107
2108 *) Target "mingw" now allows native Windows code to be generated in
2109 the Cygwin environment as well as with the MinGW compiler.
2110 [Ulf Moeller]
2111
2112 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2113
2114 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2115 via timing by performing a MAC computation even if incorrrect
2116 block cipher padding has been found. This is a countermeasure
2117 against active attacks where the attacker has to distinguish
2118 between bad padding and a MAC verification error. (CVE-2003-0078)
2119
2120 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2121 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2122 Martin Vuagnoux (EPFL, Ilion)]
2123
2124 *) Make the no-err option work as intended. The intention with no-err
2125 is not to have the whole error stack handling routines removed from
2126 libcrypto, it's only intended to remove all the function name and
2127 reason texts, thereby removing some of the footprint that may not
2128 be interesting if those errors aren't displayed anyway.
2129
2130 NOTE: it's still possible for any application or module to have it's
2131 own set of error texts inserted. The routines are there, just not
2132 used by default when no-err is given.
2133 [Richard Levitte]
2134
2135 *) Add support for FreeBSD on IA64.
2136 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2137
2138 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2139 Kerberos function mit_des_cbc_cksum(). Before this change,
2140 the value returned by DES_cbc_cksum() was like the one from
2141 mit_des_cbc_cksum(), except the bytes were swapped.
2142 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2143
2144 *) Allow an application to disable the automatic SSL chain building.
2145 Before this a rather primitive chain build was always performed in
2146 ssl3_output_cert_chain(): an application had no way to send the
2147 correct chain if the automatic operation produced an incorrect result.
2148
2149 Now the chain builder is disabled if either:
2150
2151 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2152
2153 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2154
2155 The reasoning behind this is that an application would not want the
2156 auto chain building to take place if extra chain certificates are
2157 present and it might also want a means of sending no additional
2158 certificates (for example the chain has two certificates and the
2159 root is omitted).
2160 [Steve Henson]
2161
2162 *) Add the possibility to build without the ENGINE framework.
2163 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2164
2165 *) Under Win32 gmtime() can return NULL: check return value in
2166 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2167 [Steve Henson]
2168
2169 *) DSA routines: under certain error conditions uninitialized BN objects
2170 could be freed. Solution: make sure initialization is performed early
2171 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2172 Nils Larsch <nla@trustcenter.de> via PR#459)
2173 [Lutz Jaenicke]
2174
2175 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2176 checked on reconnect on the client side, therefore session resumption
2177 could still fail with a "ssl session id is different" error. This
2178 behaviour is masked when SSL_OP_ALL is used due to
2179 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2180 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2181 followup to PR #377.
2182 [Lutz Jaenicke]
2183
2184 *) IA-32 assembler support enhancements: unified ELF targets, support
2185 for SCO/Caldera platforms, fix for Cygwin shared build.
2186 [Andy Polyakov]
2187
2188 *) Add support for FreeBSD on sparc64. As a consequence, support for
2189 FreeBSD on non-x86 processors is separate from x86 processors on
2190 the config script, much like the NetBSD support.
2191 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2192
2193 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2194
2195 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2196 OpenSSL 0.9.7.]
2197
2198 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2199 code (06) was taken as the first octet of the session ID and the last
2200 octet was ignored consequently. As a result SSLv2 client side session
2201 caching could not have worked due to the session ID mismatch between
2202 client and server.
2203 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2204 PR #377.
2205 [Lutz Jaenicke]
2206
2207 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2208 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2209 removed entirely.
2210 [Richard Levitte]
2211
2212 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2213 seems that in spite of existing for more than a year, many application
2214 author have done nothing to provide the necessary callbacks, which
2215 means that this particular engine will not work properly anywhere.
2216 This is a very unfortunate situation which forces us, in the name
2217 of usability, to give the hw_ncipher.c a static lock, which is part
2218 of libcrypto.
2219 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2220 appear in 0.9.8 or later. We EXPECT application authors to have
2221 dealt properly with this when 0.9.8 is released (unless we actually
2222 make such changes in the libcrypto locking code that changes will
2223 have to be made anyway).
2224 [Richard Levitte]
2225
2226 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2227 octets have been read, EOF or an error occurs. Without this change
2228 some truncated ASN1 structures will not produce an error.
2229 [Steve Henson]
2230
2231 *) Disable Heimdal support, since it hasn't been fully implemented.
2232 Still give the possibility to force the use of Heimdal, but with
2233 warnings and a request that patches get sent to openssl-dev.
2234 [Richard Levitte]
2235
2236 *) Add the VC-CE target, introduce the WINCE sysname, and add
2237 INSTALL.WCE and appropriate conditionals to make it build.
2238 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2239
2240 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2241 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2242 edit numbers of the version.
2243 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2244
2245 *) Introduce safe string copy and catenation functions
2246 (BUF_strlcpy() and BUF_strlcat()).
2247 [Ben Laurie (CHATS) and Richard Levitte]
2248
2249 *) Avoid using fixed-size buffers for one-line DNs.
2250 [Ben Laurie (CHATS)]
2251
2252 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2253 resizing buffers containing secrets, and use where appropriate.
2254 [Ben Laurie (CHATS)]
2255
2256 *) Avoid using fixed size buffers for configuration file location.
2257 [Ben Laurie (CHATS)]
2258
2259 *) Avoid filename truncation for various CA files.
2260 [Ben Laurie (CHATS)]
2261
2262 *) Use sizeof in preference to magic numbers.
2263 [Ben Laurie (CHATS)]
2264
2265 *) Avoid filename truncation in cert requests.
2266 [Ben Laurie (CHATS)]
2267
2268 *) Add assertions to check for (supposedly impossible) buffer
2269 overflows.
2270 [Ben Laurie (CHATS)]
2271
2272 *) Don't cache truncated DNS entries in the local cache (this could
2273 potentially lead to a spoofing attack).
2274 [Ben Laurie (CHATS)]
2275
2276 *) Fix various buffers to be large enough for hex/decimal
2277 representations in a platform independent manner.
2278 [Ben Laurie (CHATS)]
2279
2280 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2281 resizing buffers containing secrets, and use where appropriate.
2282 [Ben Laurie (CHATS)]
2283
2284 *) Add BIO_indent() to avoid much slightly worrying code to do
2285 indents.
2286 [Ben Laurie (CHATS)]
2287
2288 *) Convert sprintf()/BIO_puts() to BIO_printf().
2289 [Ben Laurie (CHATS)]
2290
2291 *) buffer_gets() could terminate with the buffer only half
2292 full. Fixed.
2293 [Ben Laurie (CHATS)]
2294
2295 *) Add assertions to prevent user-supplied crypto functions from
2296 overflowing internal buffers by having large block sizes, etc.
2297 [Ben Laurie (CHATS)]
2298
2299 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2300 unconditionally).
2301 [Ben Laurie (CHATS)]
2302
2303 *) Eliminate unused copy of key in RC4.
2304 [Ben Laurie (CHATS)]
2305
2306 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2307 [Ben Laurie (CHATS)]
2308
2309 *) Fix off-by-one error in EGD path.
2310 [Ben Laurie (CHATS)]
2311
2312 *) If RANDFILE path is too long, ignore instead of truncating.
2313 [Ben Laurie (CHATS)]
2314
2315 *) Eliminate unused and incorrectly sized X.509 structure
2316 CBCParameter.
2317 [Ben Laurie (CHATS)]
2318
2319 *) Eliminate unused and dangerous function knumber().
2320 [Ben Laurie (CHATS)]
2321
2322 *) Eliminate unused and dangerous structure, KSSL_ERR.
2323 [Ben Laurie (CHATS)]
2324
2325 *) Protect against overlong session ID context length in an encoded
2326 session object. Since these are local, this does not appear to be
2327 exploitable.
2328 [Ben Laurie (CHATS)]
2329
2330 *) Change from security patch (see 0.9.6e below) that did not affect
2331 the 0.9.6 release series:
2332
2333 Remote buffer overflow in SSL3 protocol - an attacker could
2334 supply an oversized master key in Kerberos-enabled versions.
2335 (CVE-2002-0657)
2336 [Ben Laurie (CHATS)]
2337
2338 *) Change the SSL kerb5 codes to match RFC 2712.
2339 [Richard Levitte]
2340
2341 *) Make -nameopt work fully for req and add -reqopt switch.
2342 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2343
2344 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2345 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2346
2347 *) Make sure tests can be performed even if the corresponding algorithms
2348 have been removed entirely. This was also the last step to make
2349 OpenSSL compilable with DJGPP under all reasonable conditions.
2350 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2351
2352 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2353 to allow version independent disabling of normally unselected ciphers,
2354 which may be activated as a side-effect of selecting a single cipher.
2355
2356 (E.g., cipher list string "RSA" enables ciphersuites that are left
2357 out of "ALL" because they do not provide symmetric encryption.
2358 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2359 [Lutz Jaenicke, Bodo Moeller]
2360
2361 *) Add appropriate support for separate platform-dependent build
2362 directories. The recommended way to make a platform-dependent
2363 build directory is the following (tested on Linux), maybe with
2364 some local tweaks:
2365
2366 # Place yourself outside of the OpenSSL source tree. In
2367 # this example, the environment variable OPENSSL_SOURCE
2368 # is assumed to contain the absolute OpenSSL source directory.
2369 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2370 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2371 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2372 mkdir -p `dirname $F`
2373 ln -s $OPENSSL_SOURCE/$F $F
2374 done
2375
2376 To be absolutely sure not to disturb the source tree, a "make clean"
2377 is a good thing. If it isn't successfull, don't worry about it,
2378 it probably means the source directory is very clean.
2379 [Richard Levitte]
2380
2381 *) Make sure any ENGINE control commands make local copies of string
2382 pointers passed to them whenever necessary. Otherwise it is possible
2383 the caller may have overwritten (or deallocated) the original string
2384 data when a later ENGINE operation tries to use the stored values.
2385 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2386
2387 *) Improve diagnostics in file reading and command-line digests.
2388 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2389
2390 *) Add AES modes CFB and OFB to the object database. Correct an
2391 error in AES-CFB decryption.
2392 [Richard Levitte]
2393
2394 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2395 allows existing EVP_CIPHER_CTX structures to be reused after
2396 calling EVP_*Final(). This behaviour is used by encryption
2397 BIOs and some applications. This has the side effect that
2398 applications must explicitly clean up cipher contexts with
2399 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2400 [Steve Henson]
2401
2402 *) Check the values of dna and dnb in bn_mul_recursive before calling
2403 bn_mul_comba (a non zero value means the a or b arrays do not contain
2404 n2 elements) and fallback to bn_mul_normal if either is not zero.
2405 [Steve Henson]
2406
2407 *) Fix escaping of non-ASCII characters when using the -subj option
2408 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2409 [Lutz Jaenicke]
2410
2411 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2412 form for "surname", serialNumber has no short form.
2413 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2414 therefore remove "mail" short name for "internet 7".
2415 The OID for unique identifiers in X509 certificates is
2416 x500UniqueIdentifier, not uniqueIdentifier.
2417 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2418 [Lutz Jaenicke]
2419
2420 *) Add an "init" command to the ENGINE config module and auto initialize
2421 ENGINEs. Without any "init" command the ENGINE will be initialized
2422 after all ctrl commands have been executed on it. If init=1 the
2423 ENGINE is initailized at that point (ctrls before that point are run
2424 on the uninitialized ENGINE and after on the initialized one). If
2425 init=0 then the ENGINE will not be iniatialized at all.
2426 [Steve Henson]
2427
2428 *) Fix the 'app_verify_callback' interface so that the user-defined
2429 argument is actually passed to the callback: In the
2430 SSL_CTX_set_cert_verify_callback() prototype, the callback
2431 declaration has been changed from
2432 int (*cb)()
2433 into
2434 int (*cb)(X509_STORE_CTX *,void *);
2435 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2436 i=s->ctx->app_verify_callback(&ctx)
2437 has been changed into
2438 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2439
2440 To update applications using SSL_CTX_set_cert_verify_callback(),
2441 a dummy argument can be added to their callback functions.
2442 [D. K. Smetters <smetters@parc.xerox.com>]
2443
2444 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2445 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2446
2447 *) Add and OPENSSL_LOAD_CONF define which will cause
2448 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2449 This allows older applications to transparently support certain
2450 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2451 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2452 load the config file and OPENSSL_add_all_algorithms_conf() which will
2453 always load it have also been added.
2454 [Steve Henson]
2455
2456 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2457 Adjust NIDs and EVP layer.
2458 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2459
2460 *) Config modules support in openssl utility.
2461
2462 Most commands now load modules from the config file,
2463 though in a few (such as version) this isn't done
2464 because it couldn't be used for anything.
2465
2466 In the case of ca and req the config file used is
2467 the same as the utility itself: that is the -config
2468 command line option can be used to specify an
2469 alternative file.
2470 [Steve Henson]
2471
2472 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2473 use "openssl_conf" if filename is NULL use default openssl config file.
2474 [Steve Henson]
2475
2476 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2477 config section name. Add a new flag to tolerate a missing config file
2478 and move code to CONF_modules_load_file().
2479 [Steve Henson]
2480
2481 *) Support for crypto accelerator cards from Accelerated Encryption
2482 Processing, www.aep.ie. (Use engine 'aep')
2483 The support was copied from 0.9.6c [engine] and adapted/corrected
2484 to work with the new engine framework.
2485 [AEP Inc. and Richard Levitte]
2486
2487 *) Support for SureWare crypto accelerator cards from Baltimore
2488 Technologies. (Use engine 'sureware')
2489 The support was copied from 0.9.6c [engine] and adapted
2490 to work with the new engine framework.
2491 [Richard Levitte]
2492
2493 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2494 make the newer ENGINE framework commands for the CHIL engine work.
2495 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2496
2497 *) Make it possible to produce shared libraries on ReliantUNIX.
2498 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2499
2500 *) Add the configuration target debug-linux-ppro.
2501 Make 'openssl rsa' use the general key loading routines
2502 implemented in apps.c, and make those routines able to
2503 handle the key format FORMAT_NETSCAPE and the variant
2504 FORMAT_IISSGC.
2505 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2506
2507 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2508 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2509
2510 *) Add -keyform to rsautl, and document -engine.
2511 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2512
2513 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2514 BIO_R_NO_SUCH_FILE error code rather than the generic
2515 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2516 [Ben Laurie]
2517
2518 *) Add new functions
2519 ERR_peek_last_error
2520 ERR_peek_last_error_line
2521 ERR_peek_last_error_line_data.
2522 These are similar to
2523 ERR_peek_error
2524 ERR_peek_error_line
2525 ERR_peek_error_line_data,
2526 but report on the latest error recorded rather than the first one
2527 still in the error queue.
2528 [Ben Laurie, Bodo Moeller]
2529
2530 *) default_algorithms option in ENGINE config module. This allows things
2531 like:
2532 default_algorithms = ALL
2533 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2534 [Steve Henson]
2535
2536 *) Prelminary ENGINE config module.
2537 [Steve Henson]
2538
2539 *) New experimental application configuration code.
2540 [Steve Henson]
2541
2542 *) Change the AES code to follow the same name structure as all other
2543 symmetric ciphers, and behave the same way. Move everything to
2544 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2545 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2546
2547 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2548 [Ben Laurie and Theo de Raadt]
2549
2550 *) Add option to output public keys in req command.
2551 [Massimiliano Pala madwolf@openca.org]
2552
2553 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2554 (up to about 10% better than before for P-192 and P-224).
2555 [Bodo Moeller]
2556
2557 *) New functions/macros
2558
2559 SSL_CTX_set_msg_callback(ctx, cb)
2560 SSL_CTX_set_msg_callback_arg(ctx, arg)
2561 SSL_set_msg_callback(ssl, cb)
2562 SSL_set_msg_callback_arg(ssl, arg)
2563
2564 to request calling a callback function
2565
2566 void cb(int write_p, int version, int content_type,
2567 const void *buf, size_t len, SSL *ssl, void *arg)
2568
2569 whenever a protocol message has been completely received
2570 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2571 protocol version according to which the SSL library interprets
2572 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2573 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2574 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2575 specification (change_cipher_spec(20), alert(21), handshake(22)).
2576 'buf' and 'len' point to the actual message, 'ssl' to the
2577 SSL object, and 'arg' is the application-defined value set by
2578 SSL[_CTX]_set_msg_callback_arg().
2579
2580 'openssl s_client' and 'openssl s_server' have new '-msg' options
2581 to enable a callback that displays all protocol messages.
2582 [Bodo Moeller]
2583
2584 *) Change the shared library support so shared libraries are built as
2585 soon as the corresponding static library is finished, and thereby get
2586 openssl and the test programs linked against the shared library.
2587 This still only happens when the keyword "shard" has been given to
2588 the configuration scripts.
2589
2590 NOTE: shared library support is still an experimental thing, and
2591 backward binary compatibility is still not guaranteed.
2592 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2593
2594 *) Add support for Subject Information Access extension.
2595 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2596
2597 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2598 additional bytes when new memory had to be allocated, not just
2599 when reusing an existing buffer.
2600 [Bodo Moeller]
2601
2602 *) New command line and configuration option 'utf8' for the req command.
2603 This allows field values to be specified as UTF8 strings.
2604 [Steve Henson]
2605
2606 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2607 runs for the former and machine-readable output for the latter.
2608 [Ben Laurie]
2609
2610 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2611 of the e-mail address in the DN (i.e., it will go into a certificate
2612 extension only). The new configuration file option 'email_in_dn = no'
2613 has the same effect.
2614 [Massimiliano Pala madwolf@openca.org]
2615
2616 *) Change all functions with names starting with des_ to be starting
2617 with DES_ instead. Add wrappers that are compatible with libdes,
2618 but are named _ossl_old_des_*. Finally, add macros that map the
2619 des_* symbols to the corresponding _ossl_old_des_* if libdes
2620 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2621 desired, the des_* symbols will be mapped to DES_*, with one
2622 exception.
2623
2624 Since we provide two compatibility mappings, the user needs to
2625 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2626 compatibility is desired. The default (i.e., when that macro
2627 isn't defined) is OpenSSL 0.9.6c compatibility.
2628
2629 There are also macros that enable and disable the support of old
2630 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2631 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2632 are defined, the default will apply: to support the old des routines.
2633
2634 In either case, one must include openssl/des.h to get the correct
2635 definitions. Do not try to just include openssl/des_old.h, that
2636 won't work.
2637
2638 NOTE: This is a major break of an old API into a new one. Software
2639 authors are encouraged to switch to the DES_ style functions. Some
2640 time in the future, des_old.h and the libdes compatibility functions
2641 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2642 default), and then completely removed.
2643 [Richard Levitte]
2644
2645 *) Test for certificates which contain unsupported critical extensions.
2646 If such a certificate is found during a verify operation it is
2647 rejected by default: this behaviour can be overridden by either
2648 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2649 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2650 X509_supported_extension() has also been added which returns 1 if a
2651 particular extension is supported.
2652 [Steve Henson]
2653
2654 *) Modify the behaviour of EVP cipher functions in similar way to digests
2655 to retain compatibility with existing code.
2656 [Steve Henson]
2657
2658 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2659 compatibility with existing code. In particular the 'ctx' parameter does
2660 not have to be to be initialized before the call to EVP_DigestInit() and
2661 it is tidied up after a call to EVP_DigestFinal(). New function
2662 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2663 EVP_MD_CTX_copy() changed to not require the destination to be
2664 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2665 requires the destination to be valid.
2666
2667 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2668 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2669 [Steve Henson]
2670
2671 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2672 so that complete 'Handshake' protocol structures are kept in memory
2673 instead of overwriting 'msg_type' and 'length' with 'body' data.
2674 [Bodo Moeller]
2675
2676 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2677 [Massimo Santin via Richard Levitte]
2678
2679 *) Major restructuring to the underlying ENGINE code. This includes
2680 reduction of linker bloat, separation of pure "ENGINE" manipulation
2681 (initialisation, etc) from functionality dealing with implementations
2682 of specific crypto iterfaces. This change also introduces integrated
2683 support for symmetric ciphers and digest implementations - so ENGINEs
2684 can now accelerate these by providing EVP_CIPHER and EVP_MD
2685 implementations of their own. This is detailed in crypto/engine/README
2686 as it couldn't be adequately described here. However, there are a few
2687 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2688 were changed in the original introduction of ENGINE code have now
2689 reverted back - the hooking from this code to ENGINE is now a good
2690 deal more passive and at run-time, operations deal directly with
2691 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2692 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2693 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2694 they were not being used by the framework as there is no concept of a
2695 BIGNUM_METHOD and they could not be generalised to the new
2696 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2697 ENGINE_cpy() has been removed as it cannot be consistently defined in
2698 the new code.
2699 [Geoff Thorpe]
2700
2701 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2702 [Steve Henson]
2703
2704 *) Change mkdef.pl to sort symbols that get the same entry number,
2705 and make sure the automatically generated functions ERR_load_*
2706 become part of libeay.num as well.
2707 [Richard Levitte]
2708
2709 *) New function SSL_renegotiate_pending(). This returns true once
2710 renegotiation has been requested (either SSL_renegotiate() call
2711 or HelloRequest/ClientHello receveived from the peer) and becomes
2712 false once a handshake has been completed.
2713 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2714 sends a HelloRequest, but does not ensure that a handshake takes
2715 place. SSL_renegotiate_pending() is useful for checking if the
2716 client has followed the request.)
2717 [Bodo Moeller]
2718
2719 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2720 By default, clients may request session resumption even during
2721 renegotiation (if session ID contexts permit); with this option,
2722 session resumption is possible only in the first handshake.
2723
2724 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2725 more bits available for options that should not be part of
2726 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2727 [Bodo Moeller]
2728
2729 *) Add some demos for certificate and certificate request creation.
2730 [Steve Henson]
2731
2732 *) Make maximum certificate chain size accepted from the peer application
2733 settable (SSL*_get/set_max_cert_list()), as proposed by
2734 "Douglas E. Engert" <deengert@anl.gov>.
2735 [Lutz Jaenicke]
2736
2737 *) Add support for shared libraries for Unixware-7
2738 (Boyd Lynn Gerber <gerberb@zenez.com>).
2739 [Lutz Jaenicke]
2740
2741 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2742 be done prior to destruction. Use this to unload error strings from
2743 ENGINEs that load their own error strings. NB: This adds two new API
2744 functions to "get" and "set" this destroy handler in an ENGINE.
2745 [Geoff Thorpe]
2746
2747 *) Alter all existing ENGINE implementations (except "openssl" and
2748 "openbsd") to dynamically instantiate their own error strings. This
2749 makes them more flexible to be built both as statically-linked ENGINEs
2750 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2751 Also, add stub code to each that makes building them as self-contained
2752 shared-libraries easier (see README.ENGINE).
2753 [Geoff Thorpe]
2754
2755 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2756 implementations into applications that are completely implemented in
2757 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2758 commands that can be used to configure what shared-library to load and
2759 to control aspects of the way it is handled. Also, made an update to
2760 the README.ENGINE file that brings its information up-to-date and
2761 provides some information and instructions on the "dynamic" ENGINE
2762 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2763 [Geoff Thorpe]
2764
2765 *) Make it possible to unload ranges of ERR strings with a new
2766 "ERR_unload_strings" function.
2767 [Geoff Thorpe]
2768
2769 *) Add a copy() function to EVP_MD.
2770 [Ben Laurie]
2771
2772 *) Make EVP_MD routines take a context pointer instead of just the
2773 md_data void pointer.
2774 [Ben Laurie]
2775
2776 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2777 that the digest can only process a single chunk of data
2778 (typically because it is provided by a piece of
2779 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2780 is only going to provide a single chunk of data, and hence the
2781 framework needn't accumulate the data for oneshot drivers.
2782 [Ben Laurie]
2783
2784 *) As with "ERR", make it possible to replace the underlying "ex_data"
2785 functions. This change also alters the storage and management of global
2786 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2787 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2788 index counters. The API functions that use this state have been changed
2789 to take a "class_index" rather than pointers to the class's local STACK
2790 and counter, and there is now an API function to dynamically create new
2791 classes. This centralisation allows us to (a) plug a lot of the
2792 thread-safety problems that existed, and (b) makes it possible to clean
2793 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2794 such data would previously have always leaked in application code and
2795 workarounds were in place to make the memory debugging turn a blind eye
2796 to it. Application code that doesn't use this new function will still
2797 leak as before, but their memory debugging output will announce it now
2798 rather than letting it slide.
2799
2800 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2801 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2802 has a return value to indicate success or failure.
2803 [Geoff Thorpe]
2804
2805 *) Make it possible to replace the underlying "ERR" functions such that the
2806 global state (2 LHASH tables and 2 locks) is only used by the "default"
2807 implementation. This change also adds two functions to "get" and "set"
2808 the implementation prior to it being automatically set the first time
2809 any other ERR function takes place. Ie. an application can call "get",
2810 pass the return value to a module it has just loaded, and that module
2811 can call its own "set" function using that value. This means the
2812 module's "ERR" operations will use (and modify) the error state in the
2813 application and not in its own statically linked copy of OpenSSL code.
2814 [Geoff Thorpe]
2815
2816 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2817 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2818 the operation, and provides a more encapsulated way for external code
2819 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2820 to use these functions rather than manually incrementing the counts.
2821
2822 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2823 [Geoff Thorpe]
2824
2825 *) Add EVP test program.
2826 [Ben Laurie]
2827
2828 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2829 [Ben Laurie]
2830
2831 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2832 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2833 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2834 These allow a CRL to be built without having to access X509_CRL fields
2835 directly. Modify 'ca' application to use new functions.
2836 [Steve Henson]
2837
2838 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2839 bug workarounds. Rollback attack detection is a security feature.
2840 The problem will only arise on OpenSSL servers when TLSv1 is not
2841 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2842 Software authors not wanting to support TLSv1 will have special reasons
2843 for their choice and can explicitly enable this option.
2844 [Bodo Moeller, Lutz Jaenicke]
2845
2846 *) Rationalise EVP so it can be extended: don't include a union of
2847 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2848 (similar to those existing for EVP_CIPHER_CTX).
2849 Usage example:
2850
2851 EVP_MD_CTX md;
2852
2853 EVP_MD_CTX_init(&md); /* new function call */
2854 EVP_DigestInit(&md, EVP_sha1());
2855 EVP_DigestUpdate(&md, in, len);
2856 EVP_DigestFinal(&md, out, NULL);
2857 EVP_MD_CTX_cleanup(&md); /* new function call */
2858
2859 [Ben Laurie]
2860
2861 *) Make DES key schedule conform to the usual scheme, as well as
2862 correcting its structure. This means that calls to DES functions
2863 now have to pass a pointer to a des_key_schedule instead of a
2864 plain des_key_schedule (which was actually always a pointer
2865 anyway): E.g.,
2866
2867 des_key_schedule ks;
2868
2869 des_set_key_checked(..., &ks);
2870 des_ncbc_encrypt(..., &ks, ...);
2871
2872 (Note that a later change renames 'des_...' into 'DES_...'.)
2873 [Ben Laurie]
2874
2875 *) Initial reduction of linker bloat: the use of some functions, such as
2876 PEM causes large amounts of unused functions to be linked in due to
2877 poor organisation. For example pem_all.c contains every PEM function
2878 which has a knock on effect of linking in large amounts of (unused)
2879 ASN1 code. Grouping together similar functions and splitting unrelated
2880 functions prevents this.
2881 [Steve Henson]
2882
2883 *) Cleanup of EVP macros.
2884 [Ben Laurie]
2885
2886 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2887 correct _ecb suffix.
2888 [Ben Laurie]
2889
2890 *) Add initial OCSP responder support to ocsp application. The
2891 revocation information is handled using the text based index
2892 use by the ca application. The responder can either handle
2893 requests generated internally, supplied in files (for example
2894 via a CGI script) or using an internal minimal server.
2895 [Steve Henson]
2896
2897 *) Add configuration choices to get zlib compression for TLS.
2898 [Richard Levitte]
2899
2900 *) Changes to Kerberos SSL for RFC 2712 compliance:
2901 1. Implemented real KerberosWrapper, instead of just using
2902 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2903 2. Implemented optional authenticator field of KerberosWrapper.
2904
2905 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2906 and authenticator structs; see crypto/krb5/.
2907
2908 Generalized Kerberos calls to support multiple Kerberos libraries.
2909 [Vern Staats <staatsvr@asc.hpc.mil>,
2910 Jeffrey Altman <jaltman@columbia.edu>
2911 via Richard Levitte]
2912
2913 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2914 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2915 values for each of the key sizes rather than having just
2916 parameters (and 'speed' generating keys each time).
2917 [Geoff Thorpe]
2918
2919 *) Speed up EVP routines.
2920 Before:
2921 encrypt
2922 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2923 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2924 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2925 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2926 decrypt
2927 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2928 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2929 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2930 After:
2931 encrypt
2932 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2933 decrypt
2934 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2935 [Ben Laurie]
2936
2937 *) Added the OS2-EMX target.
2938 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2939
2940 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2941 to support NCONF routines in extension code. New function CONF_set_nconf()
2942 to allow functions which take an NCONF to also handle the old LHASH
2943 structure: this means that the old CONF compatible routines can be
2944 retained (in particular wrt extensions) without having to duplicate the
2945 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2946 [Steve Henson]
2947
2948 *) Enhance the general user interface with mechanisms for inner control
2949 and with possibilities to have yes/no kind of prompts.
2950 [Richard Levitte]
2951
2952 *) Change all calls to low level digest routines in the library and
2953 applications to use EVP. Add missing calls to HMAC_cleanup() and
2954 don't assume HMAC_CTX can be copied using memcpy().
2955 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2956
2957 *) Add the possibility to control engines through control names but with
2958 arbitrary arguments instead of just a string.
2959 Change the key loaders to take a UI_METHOD instead of a callback
2960 function pointer. NOTE: this breaks binary compatibility with earlier
2961 versions of OpenSSL [engine].
2962 Adapt the nCipher code for these new conditions and add a card insertion
2963 callback.
2964 [Richard Levitte]
2965
2966 *) Enhance the general user interface with mechanisms to better support
2967 dialog box interfaces, application-defined prompts, the possibility
2968 to use defaults (for example default passwords from somewhere else)
2969 and interrupts/cancellations.
2970 [Richard Levitte]
2971
2972 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2973 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2974 [Steve Henson]
2975
2976 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2977 tidy up some unnecessarily weird code in 'sk_new()').
2978 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2979
2980 *) Change the key loading routines for ENGINEs to use the same kind
2981 callback (pem_password_cb) as all other routines that need this
2982 kind of callback.
2983 [Richard Levitte]
2984
2985 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2986 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2987 than this minimum value is recommended.
2988 [Lutz Jaenicke]
2989
2990 *) New random seeder for OpenVMS, using the system process statistics
2991 that are easily reachable.
2992 [Richard Levitte]
2993
2994 *) Windows apparently can't transparently handle global
2995 variables defined in DLLs. Initialisations such as:
2996
2997 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2998
2999 wont compile. This is used by the any applications that need to
3000 declare their own ASN1 modules. This was fixed by adding the option
3001 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3002 needed for static libraries under Win32.
3003 [Steve Henson]
3004
3005 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3006 setting of purpose and trust fields. New X509_STORE trust and
3007 purpose functions and tidy up setting in other SSL functions.
3008 [Steve Henson]
3009
3010 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3011 structure. These are inherited by X509_STORE_CTX when it is
3012 initialised. This allows various defaults to be set in the
3013 X509_STORE structure (such as flags for CRL checking and custom
3014 purpose or trust settings) for functions which only use X509_STORE_CTX
3015 internally such as S/MIME.
3016
3017 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3018 trust settings if they are not set in X509_STORE. This allows X509_STORE
3019 purposes and trust (in S/MIME for example) to override any set by default.
3020
3021 Add command line options for CRL checking to smime, s_client and s_server
3022 applications.
3023 [Steve Henson]
3024
3025 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3026 are set then the CRL is looked up in the X509_STORE structure and
3027 its validity and signature checked, then if the certificate is found
3028 in the CRL the verify fails with a revoked error.
3029
3030 Various new CRL related callbacks added to X509_STORE_CTX structure.
3031
3032 Command line options added to 'verify' application to support this.
3033
3034 This needs some additional work, such as being able to handle multiple
3035 CRLs with different times, extension based lookup (rather than just
3036 by subject name) and ultimately more complete V2 CRL extension
3037 handling.
3038 [Steve Henson]
3039
3040 *) Add a general user interface API (crypto/ui/). This is designed
3041 to replace things like des_read_password and friends (backward
3042 compatibility functions using this new API are provided).
3043 The purpose is to remove prompting functions from the DES code
3044 section as well as provide for prompting through dialog boxes in
3045 a window system and the like.
3046 [Richard Levitte]
3047
3048 *) Add "ex_data" support to ENGINE so implementations can add state at a
3049 per-structure level rather than having to store it globally.
3050 [Geoff]
3051
3052 *) Make it possible for ENGINE structures to be copied when retrieved by
3053 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3054 This causes the "original" ENGINE structure to act like a template,
3055 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3056 operational state can be localised to each ENGINE structure, despite the
3057 fact they all share the same "methods". New ENGINE structures returned in
3058 this case have no functional references and the return value is the single
3059 structural reference. This matches the single structural reference returned
3060 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3061 ENGINE structure.
3062 [Geoff]
3063
3064 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3065 needs to match any other type at all we need to manually clear the
3066 tag cache.
3067 [Steve Henson]
3068
3069 *) Changes to the "openssl engine" utility to include;
3070 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3071 about an ENGINE's available control commands.
3072 - executing control commands from command line arguments using the
3073 '-pre' and '-post' switches. '-post' is only used if '-t' is
3074 specified and the ENGINE is successfully initialised. The syntax for
3075 the individual commands are colon-separated, for example;
3076 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3077 [Geoff]
3078
3079 *) New dynamic control command support for ENGINEs. ENGINEs can now
3080 declare their own commands (numbers), names (strings), descriptions,
3081 and input types for run-time discovery by calling applications. A
3082 subset of these commands are implicitly classed as "executable"
3083 depending on their input type, and only these can be invoked through
3084 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3085 can be based on user input, config files, etc). The distinction is
3086 that "executable" commands cannot return anything other than a boolean
3087 result and can only support numeric or string input, whereas some
3088 discoverable commands may only be for direct use through
3089 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3090 pointers, or other custom uses. The "executable" commands are to
3091 support parameterisations of ENGINE behaviour that can be
3092 unambiguously defined by ENGINEs and used consistently across any
3093 OpenSSL-based application. Commands have been added to all the
3094 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3095 control over shared-library paths without source code alterations.
3096 [Geoff]
3097
3098 *) Changed all ENGINE implementations to dynamically allocate their
3099 ENGINEs rather than declaring them statically. Apart from this being
3100 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3101 this also allows the implementations to compile without using the
3102 internal engine_int.h header.
3103 [Geoff]
3104
3105 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3106 'const' value. Any code that should be able to modify a RAND_METHOD
3107 should already have non-const pointers to it (ie. they should only
3108 modify their own ones).
3109 [Geoff]
3110
3111 *) Made a variety of little tweaks to the ENGINE code.
3112 - "atalla" and "ubsec" string definitions were moved from header files
3113 to C code. "nuron" string definitions were placed in variables
3114 rather than hard-coded - allowing parameterisation of these values
3115 later on via ctrl() commands.
3116 - Removed unused "#if 0"'d code.
3117 - Fixed engine list iteration code so it uses ENGINE_free() to release
3118 structural references.
3119 - Constified the RAND_METHOD element of ENGINE structures.
3120 - Constified various get/set functions as appropriate and added
3121 missing functions (including a catch-all ENGINE_cpy that duplicates
3122 all ENGINE values onto a new ENGINE except reference counts/state).
3123 - Removed NULL parameter checks in get/set functions. Setting a method
3124 or function to NULL is a way of cancelling out a previously set
3125 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3126 and doesn't justify the extra error symbols and code.
3127 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3128 flags from engine_int.h to engine.h.
3129 - Changed prototypes for ENGINE handler functions (init(), finish(),
3130 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3131 [Geoff]
3132
3133 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3134 to the algorithm using long division. The binary algorithm can be
3135 used only if the modulus is odd. On 32-bit systems, it is faster
3136 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3137 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3138 up to 450 bits. In 64-bit environments, the binary algorithm
3139 appears to be advantageous for much longer moduli; here we use it
3140 for moduli up to 2048 bits.
3141 [Bodo Moeller]
3142
3143 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3144 could not support the combine flag in choice fields.
3145 [Steve Henson]
3146
3147 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3148 extensions from a certificate request to the certificate.
3149 [Steve Henson]
3150
3151 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3152 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3153 file: this allows the display of the certificate about to be
3154 signed to be customised, to allow certain fields to be included
3155 or excluded and extension details. The old system didn't display
3156 multicharacter strings properly, omitted fields not in the policy
3157 and couldn't display additional details such as extensions.
3158 [Steve Henson]
3159
3160 *) Function EC_POINTs_mul for multiple scalar multiplication
3161 of an arbitrary number of elliptic curve points
3162 \sum scalars[i]*points[i],
3163 optionally including the generator defined for the EC_GROUP:
3164 scalar*generator + \sum scalars[i]*points[i].
3165
3166 EC_POINT_mul is a simple wrapper function for the typical case
3167 that the point list has just one item (besides the optional
3168 generator).
3169 [Bodo Moeller]
3170
3171 *) First EC_METHODs for curves over GF(p):
3172
3173 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3174 operations and provides various method functions that can also
3175 operate with faster implementations of modular arithmetic.
3176
3177 EC_GFp_mont_method() reuses most functions that are part of
3178 EC_GFp_simple_method, but uses Montgomery arithmetic.
3179
3180 [Bodo Moeller; point addition and point doubling
3181 implementation directly derived from source code provided by
3182 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3183
3184 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3185 crypto/ec/ec_lib.c):
3186
3187 Curves are EC_GROUP objects (with an optional group generator)
3188 based on EC_METHODs that are built into the library.
3189
3190 Points are EC_POINT objects based on EC_GROUP objects.
3191
3192 Most of the framework would be able to handle curves over arbitrary
3193 finite fields, but as there are no obvious types for fields other
3194 than GF(p), some functions are limited to that for now.
3195 [Bodo Moeller]
3196
3197 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3198 that the file contains a complete HTTP response.
3199 [Richard Levitte]
3200
3201 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3202 change the def and num file printf format specifier from "%-40sXXX"
3203 to "%-39s XXX". The latter will always guarantee a space after the
3204 field while the former will cause them to run together if the field
3205 is 40 of more characters long.
3206 [Steve Henson]
3207
3208 *) Constify the cipher and digest 'method' functions and structures
3209 and modify related functions to take constant EVP_MD and EVP_CIPHER
3210 pointers.
3211 [Steve Henson]
3212
3213 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3214 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3215 [Bodo Moeller]
3216
3217 *) Modify EVP_Digest*() routines so they now return values. Although the
3218 internal software routines can never fail additional hardware versions
3219 might.
3220 [Steve Henson]
3221
3222 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3223
3224 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3225 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3226
3227 ASN1 error codes
3228 ERR_R_NESTED_ASN1_ERROR
3229 ...
3230 ERR_R_MISSING_ASN1_EOS
3231 were 4 .. 9, conflicting with
3232 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3233 ...
3234 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3235 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3236
3237 Add new error code 'ERR_R_INTERNAL_ERROR'.
3238 [Bodo Moeller]
3239
3240 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3241 suffices.
3242 [Bodo Moeller]
3243
3244 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3245 sets the subject name for a new request or supersedes the
3246 subject name in a given request. Formats that can be parsed are
3247 'CN=Some Name, OU=myOU, C=IT'
3248 and
3249 'CN=Some Name/OU=myOU/C=IT'.
3250
3251 Add options '-batch' and '-verbose' to 'openssl req'.
3252 [Massimiliano Pala <madwolf@hackmasters.net>]
3253
3254 *) Introduce the possibility to access global variables through
3255 functions on platform were that's the best way to handle exporting
3256 global variables in shared libraries. To enable this functionality,
3257 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3258 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3259 is normally done by Configure or something similar).
3260
3261 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3262 in the source file (foo.c) like this:
3263
3264 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3265 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3266
3267 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3268 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3269
3270 OPENSSL_DECLARE_GLOBAL(int,foo);
3271 #define foo OPENSSL_GLOBAL_REF(foo)
3272 OPENSSL_DECLARE_GLOBAL(double,bar);
3273 #define bar OPENSSL_GLOBAL_REF(bar)
3274
3275 The #defines are very important, and therefore so is including the
3276 header file everywhere where the defined globals are used.
3277
3278 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3279 of ASN.1 items, but that structure is a bit different.
3280
3281 The largest change is in util/mkdef.pl which has been enhanced with
3282 better and easier to understand logic to choose which symbols should
3283 go into the Windows .def files as well as a number of fixes and code
3284 cleanup (among others, algorithm keywords are now sorted
3285 lexicographically to avoid constant rewrites).
3286 [Richard Levitte]
3287
3288 *) In BN_div() keep a copy of the sign of 'num' before writing the
3289 result to 'rm' because if rm==num the value will be overwritten
3290 and produce the wrong result if 'num' is negative: this caused
3291 problems with BN_mod() and BN_nnmod().
3292 [Steve Henson]
3293
3294 *) Function OCSP_request_verify(). This checks the signature on an
3295 OCSP request and verifies the signer certificate. The signer
3296 certificate is just checked for a generic purpose and OCSP request
3297 trust settings.
3298 [Steve Henson]
3299
3300 *) Add OCSP_check_validity() function to check the validity of OCSP
3301 responses. OCSP responses are prepared in real time and may only
3302 be a few seconds old. Simply checking that the current time lies
3303 between thisUpdate and nextUpdate max reject otherwise valid responses
3304 caused by either OCSP responder or client clock inaccuracy. Instead
3305 we allow thisUpdate and nextUpdate to fall within a certain period of
3306 the current time. The age of the response can also optionally be
3307 checked. Two new options -validity_period and -status_age added to
3308 ocsp utility.
3309 [Steve Henson]
3310
3311 *) If signature or public key algorithm is unrecognized print out its
3312 OID rather that just UNKNOWN.
3313 [Steve Henson]
3314
3315 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3316 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3317 ID to be generated from the issuer certificate alone which can then be
3318 passed to OCSP_id_issuer_cmp().
3319 [Steve Henson]
3320
3321 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3322 ASN1 modules to export functions returning ASN1_ITEM pointers
3323 instead of the ASN1_ITEM structures themselves. This adds several
3324 new macros which allow the underlying ASN1 function/structure to
3325 be accessed transparently. As a result code should not use ASN1_ITEM
3326 references directly (such as &X509_it) but instead use the relevant
3327 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3328 use of the new ASN1 code on platforms where exporting structures
3329 is problematical (for example in shared libraries) but exporting
3330 functions returning pointers to structures is not.
3331 [Steve Henson]
3332
3333 *) Add support for overriding the generation of SSL/TLS session IDs.
3334 These callbacks can be registered either in an SSL_CTX or per SSL.
3335 The purpose of this is to allow applications to control, if they wish,
3336 the arbitrary values chosen for use as session IDs, particularly as it
3337 can be useful for session caching in multiple-server environments. A
3338 command-line switch for testing this (and any client code that wishes
3339 to use such a feature) has been added to "s_server".
3340 [Geoff Thorpe, Lutz Jaenicke]
3341
3342 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3343 of the form '#if defined(...) || defined(...) || ...' and
3344 '#if !defined(...) && !defined(...) && ...'. This also avoids
3345 the growing number of special cases it was previously handling.
3346 [Richard Levitte]
3347
3348 *) Make all configuration macros available for application by making
3349 sure they are available in opensslconf.h, by giving them names starting
3350 with "OPENSSL_" to avoid conflicts with other packages and by making
3351 sure e_os2.h will cover all platform-specific cases together with
3352 opensslconf.h.
3353 Additionally, it is now possible to define configuration/platform-
3354 specific names (called "system identities"). In the C code, these
3355 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3356 macro with the name beginning with "OPENSSL_SYS_", which is determined
3357 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3358 what is available.
3359 [Richard Levitte]
3360
3361 *) New option -set_serial to 'req' and 'x509' this allows the serial
3362 number to use to be specified on the command line. Previously self
3363 signed certificates were hard coded with serial number 0 and the
3364 CA options of 'x509' had to use a serial number in a file which was
3365 auto incremented.
3366 [Steve Henson]
3367
3368 *) New options to 'ca' utility to support V2 CRL entry extensions.
3369 Currently CRL reason, invalidity date and hold instruction are
3370 supported. Add new CRL extensions to V3 code and some new objects.
3371 [Steve Henson]
3372
3373 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3374 disable standard block padding (aka PKCS#5 padding) in the EVP
3375 API, which was previously mandatory. This means that the data is
3376 not padded in any way and so the total length much be a multiple
3377 of the block size, otherwise an error occurs.
3378 [Steve Henson]
3379
3380 *) Initial (incomplete) OCSP SSL support.
3381 [Steve Henson]
3382
3383 *) New function OCSP_parse_url(). This splits up a URL into its host,
3384 port and path components: primarily to parse OCSP URLs. New -url
3385 option to ocsp utility.
3386 [Steve Henson]
3387
3388 *) New nonce behavior. The return value of OCSP_check_nonce() now
3389 reflects the various checks performed. Applications can decide
3390 whether to tolerate certain situations such as an absent nonce
3391 in a response when one was present in a request: the ocsp application
3392 just prints out a warning. New function OCSP_add1_basic_nonce()
3393 this is to allow responders to include a nonce in a response even if
3394 the request is nonce-less.
3395 [Steve Henson]
3396
3397 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3398 skipped when using openssl x509 multiple times on a single input file,
3399 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3400 [Bodo Moeller]
3401
3402 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3403 set string type: to handle setting ASN1_TIME structures. Fix ca
3404 utility to correctly initialize revocation date of CRLs.
3405 [Steve Henson]
3406
3407 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3408 the clients preferred ciphersuites and rather use its own preferences.
3409 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3410 Internet Explorer by ensuring unchanged hash method during stepup.
3411 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3412 [Lutz Jaenicke]
3413
3414 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3415 to aes and add a new 'exist' option to print out symbols that don't
3416 appear to exist.
3417 [Steve Henson]
3418
3419 *) Additional options to ocsp utility to allow flags to be set and
3420 additional certificates supplied.
3421 [Steve Henson]
3422
3423 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3424 OCSP client a number of certificate to only verify the response
3425 signature against.
3426 [Richard Levitte]
3427
3428 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3429 handle the new API. Currently only ECB, CBC modes supported. Add new
3430 AES OIDs.
3431
3432 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3433 Encryption Standard (AES) Ciphersuites for Transport Layer
3434 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3435 not enabled by default and were not part of the "ALL" ciphersuite
3436 alias because they were not yet official; they could be
3437 explicitly requested by specifying the "AESdraft" ciphersuite
3438 group alias. In the final release of OpenSSL 0.9.7, the group
3439 alias is called "AES" and is part of "ALL".)
3440 [Ben Laurie, Steve Henson, Bodo Moeller]
3441
3442 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3443 request to response.
3444 [Steve Henson]
3445
3446 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3447 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3448 extract information from a certificate request. OCSP_response_create()
3449 creates a response and optionally adds a basic response structure.
3450 OCSP_basic_add1_status() adds a complete single response to a basic
3451 response and returns the OCSP_SINGLERESP structure just added (to allow
3452 extensions to be included for example). OCSP_basic_add1_cert() adds a
3453 certificate to a basic response and OCSP_basic_sign() signs a basic
3454 response with various flags. New helper functions ASN1_TIME_check()
3455 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3456 (converts ASN1_TIME to GeneralizedTime).
3457 [Steve Henson]
3458
3459 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3460 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3461 structure from a certificate. X509_pubkey_digest() digests the public_key
3462 contents: this is used in various key identifiers.
3463 [Steve Henson]
3464
3465 *) Make sk_sort() tolerate a NULL argument.
3466 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3467
3468 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3469 passed by the function are trusted implicitly. If any of them signed the
3470 response then it is assumed to be valid and is not verified.
3471 [Steve Henson]
3472
3473 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3474 to data. This was previously part of the PKCS7 ASN1 code. This
3475 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3476 [Steve Henson, reported by Kenneth R. Robinette
3477 <support@securenetterm.com>]
3478
3479 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3480 routines: without these tracing memory leaks is very painful.
3481 Fix leaks in PKCS12 and PKCS7 routines.
3482 [Steve Henson]
3483
3484 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3485 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3486 effectively meant GeneralizedTime would never be used. Now it
3487 is initialised to -1 but X509_time_adj() now has to check the value
3488 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3489 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3490 [Steve Henson, reported by Kenneth R. Robinette
3491 <support@securenetterm.com>]
3492
3493 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3494 result in a zero length in the ASN1_INTEGER structure which was
3495 not consistent with the structure when d2i_ASN1_INTEGER() was used
3496 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3497 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3498 where it did not print out a minus for negative ASN1_INTEGER.
3499 [Steve Henson]
3500
3501 *) Add summary printout to ocsp utility. The various functions which
3502 convert status values to strings have been renamed to:
3503 OCSP_response_status_str(), OCSP_cert_status_str() and
3504 OCSP_crl_reason_str() and are no longer static. New options
3505 to verify nonce values and to disable verification. OCSP response
3506 printout format cleaned up.
3507 [Steve Henson]
3508
3509 *) Add additional OCSP certificate checks. These are those specified
3510 in RFC2560. This consists of two separate checks: the CA of the
3511 certificate being checked must either be the OCSP signer certificate
3512 or the issuer of the OCSP signer certificate. In the latter case the
3513 OCSP signer certificate must contain the OCSP signing extended key
3514 usage. This check is performed by attempting to match the OCSP
3515 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3516 in the OCSP_CERTID structures of the response.
3517 [Steve Henson]
3518
3519 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3520 and related routines. This uses the standard OpenSSL certificate
3521 verify routines to perform initial checks (just CA validity) and
3522 to obtain the certificate chain. Then additional checks will be
3523 performed on the chain. Currently the root CA is checked to see
3524 if it is explicitly trusted for OCSP signing. This is used to set
3525 a root CA as a global signing root: that is any certificate that
3526 chains to that CA is an acceptable OCSP signing certificate.
3527 [Steve Henson]
3528
3529 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3530 extensions from a separate configuration file.
3531 As when reading extensions from the main configuration file,
3532 the '-extensions ...' option may be used for specifying the
3533 section to use.
3534 [Massimiliano Pala <madwolf@comune.modena.it>]
3535
3536 *) New OCSP utility. Allows OCSP requests to be generated or
3537 read. The request can be sent to a responder and the output
3538 parsed, outputed or printed in text form. Not complete yet:
3539 still needs to check the OCSP response validity.
3540 [Steve Henson]
3541
3542 *) New subcommands for 'openssl ca':
3543 'openssl ca -status <serial>' prints the status of the cert with
3544 the given serial number (according to the index file).
3545 'openssl ca -updatedb' updates the expiry status of certificates
3546 in the index file.
3547 [Massimiliano Pala <madwolf@comune.modena.it>]
3548
3549 *) New '-newreq-nodes' command option to CA.pl. This is like
3550 '-newreq', but calls 'openssl req' with the '-nodes' option
3551 so that the resulting key is not encrypted.
3552 [Damien Miller <djm@mindrot.org>]
3553
3554 *) New configuration for the GNU Hurd.
3555 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3556
3557 *) Initial code to implement OCSP basic response verify. This
3558 is currently incomplete. Currently just finds the signer's
3559 certificate and verifies the signature on the response.
3560 [Steve Henson]
3561
3562 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3563 value of OPENSSLDIR. This is available via the new '-d' option
3564 to 'openssl version', and is also included in 'openssl version -a'.
3565 [Bodo Moeller]
3566
3567 *) Allowing defining memory allocation callbacks that will be given
3568 file name and line number information in additional arguments
3569 (a const char* and an int). The basic functionality remains, as
3570 well as the original possibility to just replace malloc(),
3571 realloc() and free() by functions that do not know about these
3572 additional arguments. To register and find out the current
3573 settings for extended allocation functions, the following
3574 functions are provided:
3575
3576 CRYPTO_set_mem_ex_functions
3577 CRYPTO_set_locked_mem_ex_functions
3578 CRYPTO_get_mem_ex_functions
3579 CRYPTO_get_locked_mem_ex_functions
3580
3581 These work the same way as CRYPTO_set_mem_functions and friends.
3582 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3583 extended allocation function is enabled.
3584 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3585 a conventional allocation function is enabled.
3586 [Richard Levitte, Bodo Moeller]
3587
3588 *) Finish off removing the remaining LHASH function pointer casts.
3589 There should no longer be any prototype-casting required when using
3590 the LHASH abstraction, and any casts that remain are "bugs". See
3591 the callback types and macros at the head of lhash.h for details
3592 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3593 [Geoff Thorpe]
3594
3595 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3596 If /dev/[u]random devices are not available or do not return enough
3597 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3598 be queried.
3599 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3600 /etc/entropy will be queried once each in this sequence, quering stops
3601 when enough entropy was collected without querying more sockets.
3602 [Lutz Jaenicke]
3603
3604 *) Change the Unix RAND_poll() variant to be able to poll several
3605 random devices, as specified by DEVRANDOM, until a sufficient amount
3606 of data has been collected. We spend at most 10 ms on each file
3607 (select timeout) and read in non-blocking mode. DEVRANDOM now
3608 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3609 (previously it was just the string "/dev/urandom"), so on typical
3610 platforms the 10 ms delay will never occur.
3611 Also separate out the Unix variant to its own file, rand_unix.c.
3612 For VMS, there's a currently-empty rand_vms.c.
3613 [Richard Levitte]
3614
3615 *) Move OCSP client related routines to ocsp_cl.c. These
3616 provide utility functions which an application needing
3617 to issue a request to an OCSP responder and analyse the
3618 response will typically need: as opposed to those which an
3619 OCSP responder itself would need which will be added later.
3620
3621 OCSP_request_sign() signs an OCSP request with an API similar
3622 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3623 response. OCSP_response_get1_basic() extracts basic response
3624 from response. OCSP_resp_find_status(): finds and extracts status
3625 information from an OCSP_CERTID structure (which will be created
3626 when the request structure is built). These are built from lower
3627 level functions which work on OCSP_SINGLERESP structures but
3628 wont normally be used unless the application wishes to examine
3629 extensions in the OCSP response for example.
3630
3631 Replace nonce routines with a pair of functions.
3632 OCSP_request_add1_nonce() adds a nonce value and optionally
3633 generates a random value. OCSP_check_nonce() checks the
3634 validity of the nonce in an OCSP response.
3635 [Steve Henson]
3636
3637 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3638 This doesn't copy the supplied OCSP_CERTID and avoids the
3639 need to free up the newly created id. Change return type
3640 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3641 This can then be used to add extensions to the request.
3642 Deleted OCSP_request_new(), since most of its functionality
3643 is now in OCSP_REQUEST_new() (and the case insensitive name
3644 clash) apart from the ability to set the request name which
3645 will be added elsewhere.
3646 [Steve Henson]
3647
3648 *) Update OCSP API. Remove obsolete extensions argument from
3649 various functions. Extensions are now handled using the new
3650 OCSP extension code. New simple OCSP HTTP function which
3651 can be used to send requests and parse the response.
3652 [Steve Henson]
3653
3654 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3655 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3656 uses the special reorder version of SET OF to sort the attributes
3657 and reorder them to match the encoded order. This resolves a long
3658 standing problem: a verify on a PKCS7 structure just after signing
3659 it used to fail because the attribute order did not match the
3660 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3661 it uses the received order. This is necessary to tolerate some broken
3662 software that does not order SET OF. This is handled by encoding
3663 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3664 to produce the required SET OF.
3665 [Steve Henson]
3666
3667 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3668 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3669 files to get correct declarations of the ASN.1 item variables.
3670 [Richard Levitte]
3671
3672 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3673 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3674 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3675 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3676 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3677 ASN1_ITEM and no wrapper functions.
3678 [Steve Henson]
3679
3680 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3681 replace the old function pointer based I/O routines. Change most of
3682 the *_d2i_bio() and *_d2i_fp() functions to use these.
3683 [Steve Henson]
3684
3685 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3686 lines, recognice more "algorithms" that can be deselected, and make
3687 it complain about algorithm deselection that isn't recognised.
3688 [Richard Levitte]
3689
3690 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3691 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3692 to use new functions. Add NO_ASN1_OLD which can be set to remove
3693 some old style ASN1 functions: this can be used to determine if old
3694 code will still work when these eventually go away.
3695 [Steve Henson]
3696
3697 *) New extension functions for OCSP structures, these follow the
3698 same conventions as certificates and CRLs.
3699 [Steve Henson]
3700
3701 *) New function X509V3_add1_i2d(). This automatically encodes and
3702 adds an extension. Its behaviour can be customised with various
3703 flags to append, replace or delete. Various wrappers added for
3704 certifcates and CRLs.
3705 [Steve Henson]
3706
3707 *) Fix to avoid calling the underlying ASN1 print routine when
3708 an extension cannot be parsed. Correct a typo in the
3709 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3710 [Steve Henson]
3711
3712 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3713 entries for variables.
3714 [Steve Henson]
3715
3716 *) Add functionality to apps/openssl.c for detecting locking
3717 problems: As the program is single-threaded, all we have
3718 to do is register a locking callback using an array for
3719 storing which locks are currently held by the program.
3720 [Bodo Moeller]
3721
3722 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3723 SSL_get_ex_data_X509_STORE_idx(), which is used in
3724 ssl_verify_cert_chain() and thus can be called at any time
3725 during TLS/SSL handshakes so that thread-safety is essential.
3726 Unfortunately, the ex_data design is not at all suited
3727 for multi-threaded use, so it probably should be abolished.
3728 [Bodo Moeller]
3729
3730 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3731 [Broadcom, tweaked and integrated by Geoff Thorpe]
3732
3733 *) Move common extension printing code to new function
3734 X509V3_print_extensions(). Reorganise OCSP print routines and
3735 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3736 [Steve Henson]
3737
3738 *) New function X509_signature_print() to remove duplication in some
3739 print routines.
3740 [Steve Henson]
3741
3742 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3743 set (this was treated exactly the same as SET OF previously). This
3744 is used to reorder the STACK representing the structure to match the
3745 encoding. This will be used to get round a problem where a PKCS7
3746 structure which was signed could not be verified because the STACK
3747 order did not reflect the encoded order.
3748 [Steve Henson]
3749
3750 *) Reimplement the OCSP ASN1 module using the new code.
3751 [Steve Henson]
3752
3753 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3754 for its ASN1 operations. The old style function pointers still exist
3755 for now but they will eventually go away.
3756 [Steve Henson]
3757
3758 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3759 completely replaces the old ASN1 functionality with a table driven
3760 encoder and decoder which interprets an ASN1_ITEM structure describing
3761 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3762 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3763 has also been converted to the new form.
3764 [Steve Henson]
3765
3766 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3767 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3768 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3769 for negative moduli.
3770 [Bodo Moeller]
3771
3772 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3773 of not touching the result's sign bit.
3774 [Bodo Moeller]
3775
3776 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3777 set.
3778 [Bodo Moeller]
3779
3780 *) Changed the LHASH code to use prototypes for callbacks, and created
3781 macros to declare and implement thin (optionally static) functions
3782 that provide type-safety and avoid function pointer casting for the
3783 type-specific callbacks.
3784 [Geoff Thorpe]
3785
3786 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3787 RFC 2712.
3788 [Veers Staats <staatsvr@asc.hpc.mil>,
3789 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3790
3791 *) Reformat the FAQ so the different questions and answers can be divided
3792 in sections depending on the subject.
3793 [Richard Levitte]
3794
3795 *) Have the zlib compression code load ZLIB.DLL dynamically under
3796 Windows.
3797 [Richard Levitte]
3798
3799 *) New function BN_mod_sqrt for computing square roots modulo a prime
3800 (using the probabilistic Tonelli-Shanks algorithm unless
3801 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3802 be handled deterministically).
3803 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3804
3805 *) Make BN_mod_inverse faster by explicitly handling small quotients
3806 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3807 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3808 [Bodo Moeller]
3809
3810 *) New function BN_kronecker.
3811 [Bodo Moeller]
3812
3813 *) Fix BN_gcd so that it works on negative inputs; the result is
3814 positive unless both parameters are zero.
3815 Previously something reasonably close to an infinite loop was
3816 possible because numbers could be growing instead of shrinking
3817 in the implementation of Euclid's algorithm.
3818 [Bodo Moeller]
3819
3820 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3821 sign of the number in question.
3822
3823 Fix BN_is_word(a,w) to work correctly for w == 0.
3824
3825 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3826 because its test if the absolute value of 'a' equals 'w'.
3827 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3828 it exists mostly for use in the implementations of BN_is_zero(),
3829 BN_is_one(), and BN_is_word().
3830 [Bodo Moeller]
3831
3832 *) New function BN_swap.
3833 [Bodo Moeller]
3834
3835 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3836 the exponentiation functions are more likely to produce reasonable
3837 results on negative inputs.
3838 [Bodo Moeller]
3839
3840 *) Change BN_mod_mul so that the result is always non-negative.
3841 Previously, it could be negative if one of the factors was negative;
3842 I don't think anyone really wanted that behaviour.
3843 [Bodo Moeller]
3844
3845 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3846 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3847 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3848 and add new functions:
3849
3850 BN_nnmod
3851 BN_mod_sqr
3852 BN_mod_add
3853 BN_mod_add_quick
3854 BN_mod_sub
3855 BN_mod_sub_quick
3856 BN_mod_lshift1
3857 BN_mod_lshift1_quick
3858 BN_mod_lshift
3859 BN_mod_lshift_quick
3860
3861 These functions always generate non-negative results.
3862
3863 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3864 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3865
3866 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3867 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3868 be reduced modulo m.
3869 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3870
3871 #if 0
3872 The following entry accidentily appeared in the CHANGES file
3873 distributed with OpenSSL 0.9.7. The modifications described in
3874 it do *not* apply to OpenSSL 0.9.7.
3875
3876 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3877 was actually never needed) and in BN_mul(). The removal in BN_mul()
3878 required a small change in bn_mul_part_recursive() and the addition
3879 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3880 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3881 bn_sub_words() and bn_add_words() except they take arrays with
3882 differing sizes.
3883 [Richard Levitte]
3884 #endif
3885
3886 *) In 'openssl passwd', verify passwords read from the terminal
3887 unless the '-salt' option is used (which usually means that
3888 verification would just waste user's time since the resulting
3889 hash is going to be compared with some given password hash)
3890 or the new '-noverify' option is used.
3891
3892 This is an incompatible change, but it does not affect
3893 non-interactive use of 'openssl passwd' (passwords on the command
3894 line, '-stdin' option, '-in ...' option) and thus should not
3895 cause any problems.
3896 [Bodo Moeller]
3897
3898 *) Remove all references to RSAref, since there's no more need for it.
3899 [Richard Levitte]
3900
3901 *) Make DSO load along a path given through an environment variable
3902 (SHLIB_PATH) with shl_load().
3903 [Richard Levitte]
3904
3905 *) Constify the ENGINE code as a result of BIGNUM constification.
3906 Also constify the RSA code and most things related to it. In a
3907 few places, most notable in the depth of the ASN.1 code, ugly
3908 casts back to non-const were required (to be solved at a later
3909 time)
3910 [Richard Levitte]
3911
3912 *) Make it so the openssl application has all engines loaded by default.
3913 [Richard Levitte]
3914
3915 *) Constify the BIGNUM routines a little more.
3916 [Richard Levitte]
3917
3918 *) Add the following functions:
3919
3920 ENGINE_load_cswift()
3921 ENGINE_load_chil()
3922 ENGINE_load_atalla()
3923 ENGINE_load_nuron()
3924 ENGINE_load_builtin_engines()
3925
3926 That way, an application can itself choose if external engines that
3927 are built-in in OpenSSL shall ever be used or not. The benefit is
3928 that applications won't have to be linked with libdl or other dso
3929 libraries unless it's really needed.
3930
3931 Changed 'openssl engine' to load all engines on demand.
3932 Changed the engine header files to avoid the duplication of some
3933 declarations (they differed!).
3934 [Richard Levitte]
3935
3936 *) 'openssl engine' can now list capabilities.
3937 [Richard Levitte]
3938
3939 *) Better error reporting in 'openssl engine'.
3940 [Richard Levitte]
3941
3942 *) Never call load_dh_param(NULL) in s_server.
3943 [Bodo Moeller]
3944
3945 *) Add engine application. It can currently list engines by name and
3946 identity, and test if they are actually available.
3947 [Richard Levitte]
3948
3949 *) Improve RPM specification file by forcing symbolic linking and making
3950 sure the installed documentation is also owned by root.root.
3951 [Damien Miller <djm@mindrot.org>]
3952
3953 *) Give the OpenSSL applications more possibilities to make use of
3954 keys (public as well as private) handled by engines.
3955 [Richard Levitte]
3956
3957 *) Add OCSP code that comes from CertCo.
3958 [Richard Levitte]
3959
3960 *) Add VMS support for the Rijndael code.
3961 [Richard Levitte]
3962
3963 *) Added untested support for Nuron crypto accelerator.
3964 [Ben Laurie]
3965
3966 *) Add support for external cryptographic devices. This code was
3967 previously distributed separately as the "engine" branch.
3968 [Geoff Thorpe, Richard Levitte]
3969
3970 *) Rework the filename-translation in the DSO code. It is now possible to
3971 have far greater control over how a "name" is turned into a filename
3972 depending on the operating environment and any oddities about the
3973 different shared library filenames on each system.
3974 [Geoff Thorpe]
3975
3976 *) Support threads on FreeBSD-elf in Configure.
3977 [Richard Levitte]
3978
3979 *) Fix for SHA1 assembly problem with MASM: it produces
3980 warnings about corrupt line number information when assembling
3981 with debugging information. This is caused by the overlapping
3982 of two sections.
3983 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3984
3985 *) NCONF changes.
3986 NCONF_get_number() has no error checking at all. As a replacement,
3987 NCONF_get_number_e() is defined (_e for "error checking") and is
3988 promoted strongly. The old NCONF_get_number is kept around for
3989 binary backward compatibility.
3990 Make it possible for methods to load from something other than a BIO,
3991 by providing a function pointer that is given a name instead of a BIO.
3992 For example, this could be used to load configuration data from an
3993 LDAP server.
3994 [Richard Levitte]
3995
3996 *) Fix for non blocking accept BIOs. Added new I/O special reason
3997 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3998 with non blocking I/O was not possible because no retry code was
3999 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4000 this case.
4001 [Steve Henson]
4002
4003 *) Added the beginnings of Rijndael support.
4004 [Ben Laurie]
4005
4006 *) Fix for bug in DirectoryString mask setting. Add support for
4007 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4008 to allow certificate printing to more controllable, additional
4009 'certopt' option to 'x509' to allow new printing options to be
4010 set.
4011 [Steve Henson]
4012
4013 *) Clean old EAY MD5 hack from e_os.h.
4014 [Richard Levitte]
4015
4016 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4017
4018 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4019 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4020 [Joe Orton, Steve Henson]
4021
4022 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4023
4024 *) Fix additional bug revealed by the NISCC test suite:
4025
4026 Stop bug triggering large recursion when presented with
4027 certain ASN.1 tags (CVE-2003-0851)
4028 [Steve Henson]
4029
4030 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4031
4032 *) Fix various bugs revealed by running the NISCC test suite:
4033
4034 Stop out of bounds reads in the ASN1 code when presented with
4035 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4036
4037 If verify callback ignores invalid public key errors don't try to check
4038 certificate signature with the NULL public key.
4039
4040 [Steve Henson]
4041
4042 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4043 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4044 specifications.
4045 [Steve Henson]
4046
4047 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4048 extra data after the compression methods not only for TLS 1.0
4049 but also for SSL 3.0 (as required by the specification).
4050 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4051
4052 *) Change X509_certificate_type() to mark the key as exported/exportable
4053 when it's 512 *bits* long, not 512 bytes.
4054 [Richard Levitte]
4055
4056 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4057
4058 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4059 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4060 a protocol version number mismatch like a decryption error
4061 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4062 [Bodo Moeller]
4063
4064 *) Turn on RSA blinding by default in the default implementation
4065 to avoid a timing attack. Applications that don't want it can call
4066 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4067 They would be ill-advised to do so in most cases.
4068 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4069
4070 *) Change RSA blinding code so that it works when the PRNG is not
4071 seeded (in this case, the secret RSA exponent is abused as
4072 an unpredictable seed -- if it is not unpredictable, there
4073 is no point in blinding anyway). Make RSA blinding thread-safe
4074 by remembering the creator's thread ID in rsa->blinding and
4075 having all other threads use local one-time blinding factors
4076 (this requires more computation than sharing rsa->blinding, but
4077 avoids excessive locking; and if an RSA object is not shared
4078 between threads, blinding will still be very fast).
4079 [Bodo Moeller]
4080
4081 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4082
4083 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4084 via timing by performing a MAC computation even if incorrrect
4085 block cipher padding has been found. This is a countermeasure
4086 against active attacks where the attacker has to distinguish
4087 between bad padding and a MAC verification error. (CVE-2003-0078)
4088
4089 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4090 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4091 Martin Vuagnoux (EPFL, Ilion)]
4092
4093 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4094
4095 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4096 memory from it's contents. This is done with a counter that will
4097 place alternating values in each byte. This can be used to solve
4098 two issues: 1) the removal of calls to memset() by highly optimizing
4099 compilers, and 2) cleansing with other values than 0, since those can
4100 be read through on certain media, for example a swap space on disk.
4101 [Geoff Thorpe]
4102
4103 *) Bugfix: client side session caching did not work with external caching,
4104 because the session->cipher setting was not restored when reloading
4105 from the external cache. This problem was masked, when
4106 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4107 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4108 [Lutz Jaenicke]
4109
4110 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4111 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4112 [Zeev Lieber <zeev-l@yahoo.com>]
4113
4114 *) Undo an undocumented change introduced in 0.9.6e which caused
4115 repeated calls to OpenSSL_add_all_ciphers() and
4116 OpenSSL_add_all_digests() to be ignored, even after calling
4117 EVP_cleanup().
4118 [Richard Levitte]
4119
4120 *) Change the default configuration reader to deal with last line not
4121 being properly terminated.
4122 [Richard Levitte]
4123
4124 *) Change X509_NAME_cmp() so it applies the special rules on handling
4125 DN values that are of type PrintableString, as well as RDNs of type
4126 emailAddress where the value has the type ia5String.
4127 [stefank@valicert.com via Richard Levitte]
4128
4129 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4130 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4131 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4132 the bitwise-OR of the two for use by the majority of applications
4133 wanting this behaviour, and update the docs. The documented
4134 behaviour and actual behaviour were inconsistent and had been
4135 changing anyway, so this is more a bug-fix than a behavioural
4136 change.
4137 [Geoff Thorpe, diagnosed by Nadav Har'El]
4138
4139 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4140 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4141 [Bodo Moeller]
4142
4143 *) Fix initialization code race conditions in
4144 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4145 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4146 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4147 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4148 ssl2_get_cipher_by_char(),
4149 ssl3_get_cipher_by_char().
4150 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4151
4152 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4153 the cached sessions are flushed, as the remove_cb() might use ex_data
4154 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4155 (see [openssl.org #212]).
4156 [Geoff Thorpe, Lutz Jaenicke]
4157
4158 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4159 length, instead of the encoding length to d2i_ASN1_OBJECT.
4160 [Steve Henson]
4161
4162 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4163
4164 *) [In 0.9.6g-engine release:]
4165 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4166 [Lynn Gazis <lgazis@rainbow.com>]
4167
4168 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4169
4170 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4171 and get fix the header length calculation.
4172 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4173 Alon Kantor <alonk@checkpoint.com> (and others),
4174 Steve Henson]
4175
4176 *) Use proper error handling instead of 'assertions' in buffer
4177 overflow checks added in 0.9.6e. This prevents DoS (the
4178 assertions could call abort()).
4179 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4180
4181 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4182
4183 *) Add various sanity checks to asn1_get_length() to reject
4184 the ASN1 length bytes if they exceed sizeof(long), will appear
4185 negative or the content length exceeds the length of the
4186 supplied buffer.
4187 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4188
4189 *) Fix cipher selection routines: ciphers without encryption had no flags
4190 for the cipher strength set and where therefore not handled correctly
4191 by the selection routines (PR #130).
4192 [Lutz Jaenicke]
4193
4194 *) Fix EVP_dsa_sha macro.
4195 [Nils Larsch]
4196
4197 *) New option
4198 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4199 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4200 that was added in OpenSSL 0.9.6d.
4201
4202 As the countermeasure turned out to be incompatible with some
4203 broken SSL implementations, the new option is part of SSL_OP_ALL.
4204 SSL_OP_ALL is usually employed when compatibility with weird SSL
4205 implementations is desired (e.g. '-bugs' option to 's_client' and
4206 's_server'), so the new option is automatically set in many
4207 applications.
4208 [Bodo Moeller]
4209
4210 *) Changes in security patch:
4211
4212 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4213 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4214 Air Force Materiel Command, USAF, under agreement number
4215 F30602-01-2-0537.
4216
4217 *) Add various sanity checks to asn1_get_length() to reject
4218 the ASN1 length bytes if they exceed sizeof(long), will appear
4219 negative or the content length exceeds the length of the
4220 supplied buffer. (CVE-2002-0659)
4221 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4222
4223 *) Assertions for various potential buffer overflows, not known to
4224 happen in practice.
4225 [Ben Laurie (CHATS)]
4226
4227 *) Various temporary buffers to hold ASCII versions of integers were
4228 too small for 64 bit platforms. (CVE-2002-0655)
4229 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4230
4231 *) Remote buffer overflow in SSL3 protocol - an attacker could
4232 supply an oversized session ID to a client. (CVE-2002-0656)
4233 [Ben Laurie (CHATS)]
4234
4235 *) Remote buffer overflow in SSL2 protocol - an attacker could
4236 supply an oversized client master key. (CVE-2002-0656)
4237 [Ben Laurie (CHATS)]
4238
4239 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4240
4241 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4242 encoded as NULL) with id-dsa-with-sha1.
4243 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4244
4245 *) Check various X509_...() return values in apps/req.c.
4246 [Nils Larsch <nla@trustcenter.de>]
4247
4248 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4249 an end-of-file condition would erronously be flagged, when the CRLF
4250 was just at the end of a processed block. The bug was discovered when
4251 processing data through a buffering memory BIO handing the data to a
4252 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4253 <ptsekov@syntrex.com> and Nedelcho Stanev.
4254 [Lutz Jaenicke]
4255
4256 *) Implement a countermeasure against a vulnerability recently found
4257 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4258 before application data chunks to avoid the use of known IVs
4259 with data potentially chosen by the attacker.
4260 [Bodo Moeller]
4261
4262 *) Fix length checks in ssl3_get_client_hello().
4263 [Bodo Moeller]
4264
4265 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4266 to prevent ssl3_read_internal() from incorrectly assuming that
4267 ssl3_read_bytes() found application data while handshake
4268 processing was enabled when in fact s->s3->in_read_app_data was
4269 merely automatically cleared during the initial handshake.
4270 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4271
4272 *) Fix object definitions for Private and Enterprise: they were not
4273 recognized in their shortname (=lowercase) representation. Extend
4274 obj_dat.pl to issue an error when using undefined keywords instead
4275 of silently ignoring the problem (Svenning Sorensen
4276 <sss@sss.dnsalias.net>).
4277 [Lutz Jaenicke]
4278
4279 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4280 generators, i.e. generators other than 2 and 5. (Previously, the
4281 code did not properly initialise the 'add' and 'rem' values to
4282 BN_generate_prime().)
4283
4284 In the new general case, we do not insist that 'generator' is
4285 actually a primitive root: This requirement is rather pointless;
4286 a generator of the order-q subgroup is just as good, if not
4287 better.
4288 [Bodo Moeller]
4289
4290 *) Map new X509 verification errors to alerts. Discovered and submitted by
4291 Tom Wu <tom@arcot.com>.
4292 [Lutz Jaenicke]
4293
4294 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4295 returning non-zero before the data has been completely received
4296 when using non-blocking I/O.
4297 [Bodo Moeller; problem pointed out by John Hughes]
4298
4299 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4300 [Ben Laurie, Lutz Jaenicke]
4301
4302 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4303 Yoram Zahavi <YoramZ@gilian.com>).
4304 [Lutz Jaenicke]
4305
4306 *) Add information about CygWin 1.3 and on, and preserve proper
4307 configuration for the versions before that.
4308 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4309
4310 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4311 check whether we deal with a copy of a session and do not delete from
4312 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4313 <izhar@checkpoint.com>.
4314 [Lutz Jaenicke]
4315
4316 *) Do not store session data into the internal session cache, if it
4317 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4318 flag is set). Proposed by Aslam <aslam@funk.com>.
4319 [Lutz Jaenicke]
4320
4321 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4322 value is 0.
4323 [Richard Levitte]
4324
4325 *) [In 0.9.6d-engine release:]
4326 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4327 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4328
4329 *) Add the configuration target linux-s390x.
4330 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4331
4332 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4333 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4334 variable as an indication that a ClientHello message has been
4335 received. As the flag value will be lost between multiple
4336 invocations of ssl3_accept when using non-blocking I/O, the
4337 function may not be aware that a handshake has actually taken
4338 place, thus preventing a new session from being added to the
4339 session cache.
4340
4341 To avoid this problem, we now set s->new_session to 2 instead of
4342 using a local variable.
4343 [Lutz Jaenicke, Bodo Moeller]
4344
4345 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4346 if the SSL_R_LENGTH_MISMATCH error is detected.
4347 [Geoff Thorpe, Bodo Moeller]
4348
4349 *) New 'shared_ldflag' column in Configure platform table.
4350 [Richard Levitte]
4351
4352 *) Fix EVP_CIPHER_mode macro.
4353 ["Dan S. Camper" <dan@bti.net>]
4354
4355 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4356 type, we must throw them away by setting rr->length to 0.
4357 [D P Chang <dpc@qualys.com>]
4358
4359 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4360
4361 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4362 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4363 worked incorrectly for those cases where range = 10..._2 and
4364 3*range is two bits longer than range.)
4365 [Bodo Moeller]
4366
4367 *) Only add signing time to PKCS7 structures if it is not already
4368 present.
4369 [Steve Henson]
4370
4371 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4372 OBJ_ld_ce should be OBJ_id_ce.
4373 Also some ip-pda OIDs in crypto/objects/objects.txt were
4374 incorrect (cf. RFC 3039).
4375 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4376
4377 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4378 returns early because it has nothing to do.
4379 [Andy Schneider <andy.schneider@bjss.co.uk>]
4380
4381 *) [In 0.9.6c-engine release:]
4382 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4383 [Andy Schneider <andy.schneider@bjss.co.uk>]
4384
4385 *) [In 0.9.6c-engine release:]
4386 Add support for Cryptographic Appliance's keyserver technology.
4387 (Use engine 'keyclient')
4388 [Cryptographic Appliances and Geoff Thorpe]
4389
4390 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4391 is called via tools/c89.sh because arguments have to be
4392 rearranged (all '-L' options must appear before the first object
4393 modules).
4394 [Richard Shapiro <rshapiro@abinitio.com>]
4395
4396 *) [In 0.9.6c-engine release:]
4397 Add support for Broadcom crypto accelerator cards, backported
4398 from 0.9.7.
4399 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4400
4401 *) [In 0.9.6c-engine release:]
4402 Add support for SureWare crypto accelerator cards from
4403 Baltimore Technologies. (Use engine 'sureware')
4404 [Baltimore Technologies and Mark Cox]
4405
4406 *) [In 0.9.6c-engine release:]
4407 Add support for crypto accelerator cards from Accelerated
4408 Encryption Processing, www.aep.ie. (Use engine 'aep')
4409 [AEP Inc. and Mark Cox]
4410
4411 *) Add a configuration entry for gcc on UnixWare.
4412 [Gary Benson <gbenson@redhat.com>]
4413
4414 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4415 messages are stored in a single piece (fixed-length part and
4416 variable-length part combined) and fix various bugs found on the way.
4417 [Bodo Moeller]
4418
4419 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4420 instead. BIO_gethostbyname() does not know what timeouts are
4421 appropriate, so entries would stay in cache even when they have
4422 become invalid.
4423 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4424
4425 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4426 faced with a pathologically small ClientHello fragment that does
4427 not contain client_version: Instead of aborting with an error,
4428 simply choose the highest available protocol version (i.e.,
4429 TLS 1.0 unless it is disabled). In practice, ClientHello
4430 messages are never sent like this, but this change gives us
4431 strictly correct behaviour at least for TLS.
4432 [Bodo Moeller]
4433
4434 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4435 never resets s->method to s->ctx->method when called from within
4436 one of the SSL handshake functions.
4437 [Bodo Moeller; problem pointed out by Niko Baric]
4438
4439 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4440 (sent using the client's version number) if client_version is
4441 smaller than the protocol version in use. Also change
4442 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4443 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4444 the client will at least see that alert.
4445 [Bodo Moeller]
4446
4447 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4448 correctly.
4449 [Bodo Moeller]
4450
4451 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4452 client receives HelloRequest while in a handshake.
4453 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4454
4455 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4456 should end in 'break', not 'goto end' which circuments various
4457 cleanups done in state SSL_ST_OK. But session related stuff
4458 must be disabled for SSL_ST_OK in the case that we just sent a
4459 HelloRequest.
4460
4461 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4462 before just sending a HelloRequest.
4463 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4464
4465 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4466 reveal whether illegal block cipher padding was found or a MAC
4467 verification error occured. (Neither SSLerr() codes nor alerts
4468 are directly visible to potential attackers, but the information
4469 may leak via logfiles.)
4470
4471 Similar changes are not required for the SSL 2.0 implementation
4472 because the number of padding bytes is sent in clear for SSL 2.0,
4473 and the extra bytes are just ignored. However ssl/s2_pkt.c
4474 failed to verify that the purported number of padding bytes is in
4475 the legal range.
4476 [Bodo Moeller]
4477
4478 *) Add OpenUNIX-8 support including shared libraries
4479 (Boyd Lynn Gerber <gerberb@zenez.com>).
4480 [Lutz Jaenicke]
4481
4482 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4483 'wristwatch attack' using huge encoding parameters (cf.
4484 James H. Manger's CRYPTO 2001 paper). Note that the
4485 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4486 encoding parameters and hence was not vulnerable.
4487 [Bodo Moeller]
4488
4489 *) BN_sqr() bug fix.
4490 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4491
4492 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4493 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4494 followed by modular reduction.
4495 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4496
4497 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4498 equivalent based on BN_pseudo_rand() instead of BN_rand().
4499 [Bodo Moeller]
4500
4501 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4502 This function was broken, as the check for a new client hello message
4503 to handle SGC did not allow these large messages.
4504 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4505 [Lutz Jaenicke]
4506
4507 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4508 [Lutz Jaenicke]
4509
4510 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4511 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4512 [Lutz Jaenicke]
4513
4514 *) Rework the configuration and shared library support for Tru64 Unix.
4515 The configuration part makes use of modern compiler features and
4516 still retains old compiler behavior for those that run older versions
4517 of the OS. The shared library support part includes a variant that
4518 uses the RPATH feature, and is available through the special
4519 configuration target "alpha-cc-rpath", which will never be selected
4520 automatically.
4521 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4522
4523 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4524 with the same message size as in ssl3_get_certificate_request().
4525 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4526 messages might inadvertently be reject as too long.
4527 [Petr Lampa <lampa@fee.vutbr.cz>]
4528
4529 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4530 [Andy Polyakov]
4531
4532 *) Modified SSL library such that the verify_callback that has been set
4533 specificly for an SSL object with SSL_set_verify() is actually being
4534 used. Before the change, a verify_callback set with this function was
4535 ignored and the verify_callback() set in the SSL_CTX at the time of
4536 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4537 to allow the necessary settings.
4538 [Lutz Jaenicke]
4539
4540 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4541 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4542 done automatically (in contradiction to the requirements of the C
4543 standard). This made problems when used from OpenSSH.
4544 [Lutz Jaenicke]
4545
4546 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4547 dh->length and always used
4548
4549 BN_rand_range(priv_key, dh->p).
4550
4551 BN_rand_range() is not necessary for Diffie-Hellman, and this
4552 specific range makes Diffie-Hellman unnecessarily inefficient if
4553 dh->length (recommended exponent length) is much smaller than the
4554 length of dh->p. We could use BN_rand_range() if the order of
4555 the subgroup was stored in the DH structure, but we only have
4556 dh->length.
4557
4558 So switch back to
4559
4560 BN_rand(priv_key, l, ...)
4561
4562 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4563 otherwise.
4564 [Bodo Moeller]
4565
4566 *) In
4567
4568 RSA_eay_public_encrypt
4569 RSA_eay_private_decrypt
4570 RSA_eay_private_encrypt (signing)
4571 RSA_eay_public_decrypt (signature verification)
4572
4573 (default implementations for RSA_public_encrypt,
4574 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4575 always reject numbers >= n.
4576 [Bodo Moeller]
4577
4578 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4579 to synchronize access to 'locking_thread'. This is necessary on
4580 systems where access to 'locking_thread' (an 'unsigned long'
4581 variable) is not atomic.
4582 [Bodo Moeller]
4583
4584 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4585 *before* setting the 'crypto_lock_rand' flag. The previous code had
4586 a race condition if 0 is a valid thread ID.
4587 [Travis Vitek <vitek@roguewave.com>]
4588
4589 *) Add support for shared libraries under Irix.
4590 [Albert Chin-A-Young <china@thewrittenword.com>]
4591
4592 *) Add configuration option to build on Linux on both big-endian and
4593 little-endian MIPS.
4594 [Ralf Baechle <ralf@uni-koblenz.de>]
4595
4596 *) Add the possibility to create shared libraries on HP-UX.
4597 [Richard Levitte]
4598
4599 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4600
4601 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4602 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4603 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4604 PRNG state recovery was possible based on the output of
4605 one PRNG request appropriately sized to gain knowledge on
4606 'md' followed by enough consecutive 1-byte PRNG requests
4607 to traverse all of 'state'.
4608
4609 1. When updating 'md_local' (the current thread's copy of 'md')
4610 during PRNG output generation, hash all of the previous
4611 'md_local' value, not just the half used for PRNG output.
4612
4613 2. Make the number of bytes from 'state' included into the hash
4614 independent from the number of PRNG bytes requested.
4615
4616 The first measure alone would be sufficient to avoid
4617 Markku-Juhani's attack. (Actually it had never occurred
4618 to me that the half of 'md_local' used for chaining was the
4619 half from which PRNG output bytes were taken -- I had always
4620 assumed that the secret half would be used.) The second
4621 measure makes sure that additional data from 'state' is never
4622 mixed into 'md_local' in small portions; this heuristically
4623 further strengthens the PRNG.
4624 [Bodo Moeller]
4625
4626 *) Fix crypto/bn/asm/mips3.s.
4627 [Andy Polyakov]
4628
4629 *) When only the key is given to "enc", the IV is undefined. Print out
4630 an error message in this case.
4631 [Lutz Jaenicke]
4632
4633 *) Handle special case when X509_NAME is empty in X509 printing routines.
4634 [Steve Henson]
4635
4636 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4637 positive and less than q.
4638 [Bodo Moeller]
4639
4640 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4641 used: it isn't thread safe and the add_lock_callback should handle
4642 that itself.
4643 [Paul Rose <Paul.Rose@bridge.com>]
4644
4645 *) Verify that incoming data obeys the block size in
4646 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4647 [Bodo Moeller]
4648
4649 *) Fix OAEP check.
4650 [Ulf Möller, Bodo Möller]
4651
4652 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4653 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4654 when fixing the server behaviour for backwards-compatible 'client
4655 hello' messages. (Note that the attack is impractical against
4656 SSL 3.0 and TLS 1.0 anyway because length and version checking
4657 means that the probability of guessing a valid ciphertext is
4658 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4659 paper.)
4660
4661 Before 0.9.5, the countermeasure (hide the error by generating a
4662 random 'decryption result') did not work properly because
4663 ERR_clear_error() was missing, meaning that SSL_get_error() would
4664 detect the supposedly ignored error.
4665
4666 Both problems are now fixed.
4667 [Bodo Moeller]
4668
4669 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4670 (previously it was 1024).
4671 [Bodo Moeller]
4672
4673 *) Fix for compatibility mode trust settings: ignore trust settings
4674 unless some valid trust or reject settings are present.
4675 [Steve Henson]
4676
4677 *) Fix for blowfish EVP: its a variable length cipher.
4678 [Steve Henson]
4679
4680 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4681 parameters in DSA public key structures and return an error in the
4682 DSA routines if parameters are absent.
4683 [Steve Henson]
4684
4685 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4686 in the current directory if neither $RANDFILE nor $HOME was set.
4687 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4688 caused some confusion to Windows users who haven't defined $HOME.
4689 Thus RAND_file_name() is changed again: e_os.h can define a
4690 DEFAULT_HOME, which will be used if $HOME is not set.
4691 For Windows, we use "C:"; on other platforms, we still require
4692 environment variables.
4693
4694 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4695 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4696 having multiple threads call RAND_poll() concurrently.
4697 [Bodo Moeller]
4698
4699 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4700 combination of a flag and a thread ID variable.
4701 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4702 flag), *other* threads can enter ssleay_add_bytes without obeying
4703 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4704 that they do not hold after the first thread unsets add_do_not_lock).
4705 [Bodo Moeller]
4706
4707 *) Change bctest again: '-x' expressions are not available in all
4708 versions of 'test'.
4709 [Bodo Moeller]
4710
4711 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4712
4713 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4714 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4715
4716 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4717 the default extension for executables, if any. Also, make the perl
4718 scripts that use symlink() to test if it really exists and use "cp"
4719 if it doesn't. All this made OpenSSL compilable and installable in
4720 CygWin.
4721 [Richard Levitte]
4722
4723 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4724 If SEQUENCE is length is indefinite just set c->slen to the total
4725 amount of data available.
4726 [Steve Henson, reported by shige@FreeBSD.org]
4727 [This change does not apply to 0.9.7.]
4728
4729 *) Change bctest to avoid here-documents inside command substitution
4730 (workaround for FreeBSD /bin/sh bug).
4731 For compatibility with Ultrix, avoid shell functions (introduced
4732 in the bctest version that searches along $PATH).
4733 [Bodo Moeller]
4734
4735 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4736 with des_encrypt() defined on some operating systems, like Solaris
4737 and UnixWare.
4738 [Richard Levitte]
4739
4740 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4741 On the Importance of Eliminating Errors in Cryptographic
4742 Computations, J. Cryptology 14 (2001) 2, 101-119,
4743 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4744 [Ulf Moeller]
4745
4746 *) MIPS assembler BIGNUM division bug fix.
4747 [Andy Polyakov]
4748
4749 *) Disabled incorrect Alpha assembler code.
4750 [Richard Levitte]
4751
4752 *) Fix PKCS#7 decode routines so they correctly update the length
4753 after reading an EOC for the EXPLICIT tag.
4754 [Steve Henson]
4755 [This change does not apply to 0.9.7.]
4756
4757 *) Fix bug in PKCS#12 key generation routines. This was triggered
4758 if a 3DES key was generated with a 0 initial byte. Include
4759 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4760 (but broken) behaviour.
4761 [Steve Henson]
4762
4763 *) Enhance bctest to search for a working bc along $PATH and print
4764 it when found.
4765 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4766
4767 *) Fix memory leaks in err.c: free err_data string if necessary;
4768 don't write to the wrong index in ERR_set_error_data.
4769 [Bodo Moeller]
4770
4771 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4772 did not exist.
4773 [Bodo Moeller]
4774
4775 *) Replace rdtsc with _emit statements for VC++ version 5.
4776 [Jeremy Cooper <jeremy@baymoo.org>]
4777
4778 *) Make it possible to reuse SSLv2 sessions.
4779 [Richard Levitte]
4780
4781 *) In copy_email() check for >= 0 as a return value for
4782 X509_NAME_get_index_by_NID() since 0 is a valid index.
4783 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4784
4785 *) Avoid coredump with unsupported or invalid public keys by checking if
4786 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4787 PKCS7_verify() fails with non detached data.
4788 [Steve Henson]
4789
4790 *) Don't use getenv in library functions when run as setuid/setgid.
4791 New function OPENSSL_issetugid().
4792 [Ulf Moeller]
4793
4794 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4795 due to incorrect handling of multi-threading:
4796
4797 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4798
4799 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4800
4801 3. Count how many times MemCheck_off() has been called so that
4802 nested use can be treated correctly. This also avoids
4803 inband-signalling in the previous code (which relied on the
4804 assumption that thread ID 0 is impossible).
4805 [Bodo Moeller]
4806
4807 *) Add "-rand" option also to s_client and s_server.
4808 [Lutz Jaenicke]
4809
4810 *) Fix CPU detection on Irix 6.x.
4811 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4812 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4813
4814 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4815 was empty.
4816 [Steve Henson]
4817 [This change does not apply to 0.9.7.]
4818
4819 *) Use the cached encoding of an X509_NAME structure rather than
4820 copying it. This is apparently the reason for the libsafe "errors"
4821 but the code is actually correct.
4822 [Steve Henson]
4823
4824 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4825 Bleichenbacher's DSA attack.
4826 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4827 to be set and top=0 forces the highest bit to be set; top=-1 is new
4828 and leaves the highest bit random.
4829 [Ulf Moeller, Bodo Moeller]
4830
4831 *) In the NCONF_...-based implementations for CONF_... queries
4832 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4833 a temporary CONF structure with the data component set to NULL
4834 (which gives segmentation faults in lh_retrieve).
4835 Instead, use NULL for the CONF pointer in CONF_get_string and
4836 CONF_get_number (which may use environment variables) and directly
4837 return NULL from CONF_get_section.
4838 [Bodo Moeller]
4839
4840 *) Fix potential buffer overrun for EBCDIC.
4841 [Ulf Moeller]
4842
4843 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4844 keyUsage if basicConstraints absent for a CA.
4845 [Steve Henson]
4846
4847 *) Make SMIME_write_PKCS7() write mail header values with a format that
4848 is more generally accepted (no spaces before the semicolon), since
4849 some programs can't parse those values properly otherwise. Also make
4850 sure BIO's that break lines after each write do not create invalid
4851 headers.
4852 [Richard Levitte]
4853
4854 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4855 macros previously used would not encode an empty SEQUENCE OF
4856 and break the signature.
4857 [Steve Henson]
4858 [This change does not apply to 0.9.7.]
4859
4860 *) Zero the premaster secret after deriving the master secret in
4861 DH ciphersuites.
4862 [Steve Henson]
4863
4864 *) Add some EVP_add_digest_alias registrations (as found in
4865 OpenSSL_add_all_digests()) to SSL_library_init()
4866 aka OpenSSL_add_ssl_algorithms(). This provides improved
4867 compatibility with peers using X.509 certificates
4868 with unconventional AlgorithmIdentifier OIDs.
4869 [Bodo Moeller]
4870
4871 *) Fix for Irix with NO_ASM.
4872 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4873
4874 *) ./config script fixes.
4875 [Ulf Moeller, Richard Levitte]
4876
4877 *) Fix 'openssl passwd -1'.
4878 [Bodo Moeller]
4879
4880 *) Change PKCS12_key_gen_asc() so it can cope with non null
4881 terminated strings whose length is passed in the passlen
4882 parameter, for example from PEM callbacks. This was done
4883 by adding an extra length parameter to asc2uni().
4884 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4885
4886 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4887 call failed, free the DSA structure.
4888 [Bodo Moeller]
4889
4890 *) Fix to uni2asc() to cope with zero length Unicode strings.
4891 These are present in some PKCS#12 files.
4892 [Steve Henson]
4893
4894 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4895 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4896 when writing a 32767 byte record.
4897 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4898
4899 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4900 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4901
4902 (RSA objects have a reference count access to which is protected
4903 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4904 so they are meant to be shared between threads.)
4905 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4906 "Reddie, Steven" <Steven.Reddie@ca.com>]
4907
4908 *) Fix a deadlock in CRYPTO_mem_leaks().
4909 [Bodo Moeller]
4910
4911 *) Use better test patterns in bntest.
4912 [Ulf Möller]
4913
4914 *) rand_win.c fix for Borland C.
4915 [Ulf Möller]
4916
4917 *) BN_rshift bugfix for n == 0.
4918 [Bodo Moeller]
4919
4920 *) Add a 'bctest' script that checks for some known 'bc' bugs
4921 so that 'make test' does not abort just because 'bc' is broken.
4922 [Bodo Moeller]
4923
4924 *) Store verify_result within SSL_SESSION also for client side to
4925 avoid potential security hole. (Re-used sessions on the client side
4926 always resulted in verify_result==X509_V_OK, not using the original
4927 result of the server certificate verification.)
4928 [Lutz Jaenicke]
4929
4930 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4931 SSL3_RT_APPLICATION_DATA, return 0.
4932 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4933 [Bodo Moeller]
4934
4935 *) Fix SSL_peek:
4936 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4937 releases, have been re-implemented by renaming the previous
4938 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4939 and ssl3_read_internal, respectively, and adding 'peek' parameters
4940 to them. The new ssl[23]_{read,peek} functions are calls to
4941 ssl[23]_read_internal with the 'peek' flag set appropriately.
4942 A 'peek' parameter has also been added to ssl3_read_bytes, which
4943 does the actual work for ssl3_read_internal.
4944 [Bodo Moeller]
4945
4946 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4947 the method-specific "init()" handler. Also clean up ex_data after
4948 calling the method-specific "finish()" handler. Previously, this was
4949 happening the other way round.
4950 [Geoff Thorpe]
4951
4952 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4953 The previous value, 12, was not always sufficient for BN_mod_exp().
4954 [Bodo Moeller]
4955
4956 *) Make sure that shared libraries get the internal name engine with
4957 the full version number and not just 0. This should mark the
4958 shared libraries as not backward compatible. Of course, this should
4959 be changed again when we can guarantee backward binary compatibility.
4960 [Richard Levitte]
4961
4962 *) Fix typo in get_cert_by_subject() in by_dir.c
4963 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4964
4965 *) Rework the system to generate shared libraries:
4966
4967 - Make note of the expected extension for the shared libraries and
4968 if there is a need for symbolic links from for example libcrypto.so.0
4969 to libcrypto.so.0.9.7. There is extended info in Configure for
4970 that.
4971
4972 - Make as few rebuilds of the shared libraries as possible.
4973
4974 - Still avoid linking the OpenSSL programs with the shared libraries.
4975
4976 - When installing, install the shared libraries separately from the
4977 static ones.
4978 [Richard Levitte]
4979
4980 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4981
4982 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4983 and not in SSL_clear because the latter is also used by the
4984 accept/connect functions; previously, the settings made by
4985 SSL_set_read_ahead would be lost during the handshake.
4986 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4987
4988 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4989 Previously, it would create entries for disableed algorithms no
4990 matter what.
4991 [Richard Levitte]
4992
4993 *) Added several new manual pages for SSL_* function.
4994 [Lutz Jaenicke]
4995
4996 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4997
4998 *) In ssl23_get_client_hello, generate an error message when faced
4999 with an initial SSL 3.0/TLS record that is too small to contain the
5000 first two bytes of the ClientHello message, i.e. client_version.
5001 (Note that this is a pathologic case that probably has never happened
5002 in real life.) The previous approach was to use the version number
5003 from the record header as a substitute; but our protocol choice
5004 should not depend on that one because it is not authenticated
5005 by the Finished messages.
5006 [Bodo Moeller]
5007
5008 *) More robust randomness gathering functions for Windows.
5009 [Jeffrey Altman <jaltman@columbia.edu>]
5010
5011 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5012 not set then we don't setup the error code for issuer check errors
5013 to avoid possibly overwriting other errors which the callback does
5014 handle. If an application does set the flag then we assume it knows
5015 what it is doing and can handle the new informational codes
5016 appropriately.
5017 [Steve Henson]
5018
5019 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5020 a general "ANY" type, as such it should be able to decode anything
5021 including tagged types. However it didn't check the class so it would
5022 wrongly interpret tagged types in the same way as their universal
5023 counterpart and unknown types were just rejected. Changed so that the
5024 tagged and unknown types are handled in the same way as a SEQUENCE:
5025 that is the encoding is stored intact. There is also a new type
5026 "V_ASN1_OTHER" which is used when the class is not universal, in this
5027 case we have no idea what the actual type is so we just lump them all
5028 together.
5029 [Steve Henson]
5030
5031 *) On VMS, stdout may very well lead to a file that is written to
5032 in a record-oriented fashion. That means that every write() will
5033 write a separate record, which will be read separately by the
5034 programs trying to read from it. This can be very confusing.
5035
5036 The solution is to put a BIO filter in the way that will buffer
5037 text until a linefeed is reached, and then write everything a
5038 line at a time, so every record written will be an actual line,
5039 not chunks of lines and not (usually doesn't happen, but I've
5040 seen it once) several lines in one record. BIO_f_linebuffer() is
5041 the answer.
5042
5043 Currently, it's a VMS-only method, because that's where it has
5044 been tested well enough.
5045 [Richard Levitte]
5046
5047 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5048 it can return incorrect results.
5049 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5050 but it was in 0.9.6-beta[12].)
5051 [Bodo Moeller]
5052
5053 *) Disable the check for content being present when verifying detached
5054 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5055 include zero length content when signing messages.
5056 [Steve Henson]
5057
5058 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5059 BIO_ctrl (for BIO pairs).
5060 [Bodo Möller]
5061
5062 *) Add DSO method for VMS.
5063 [Richard Levitte]
5064
5065 *) Bug fix: Montgomery multiplication could produce results with the
5066 wrong sign.
5067 [Ulf Möller]
5068
5069 *) Add RPM specification openssl.spec and modify it to build three
5070 packages. The default package contains applications, application
5071 documentation and run-time libraries. The devel package contains
5072 include files, static libraries and function documentation. The
5073 doc package contains the contents of the doc directory. The original
5074 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5075 [Richard Levitte]
5076
5077 *) Add a large number of documentation files for many SSL routines.
5078 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5079
5080 *) Add a configuration entry for Sony News 4.
5081 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5082
5083 *) Don't set the two most significant bits to one when generating a
5084 random number < q in the DSA library.
5085 [Ulf Möller]
5086
5087 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5088 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5089 the underlying transport is blocking) if a handshake took place.
5090 (The default behaviour is needed by applications such as s_client
5091 and s_server that use select() to determine when to use SSL_read;
5092 but for applications that know in advance when to expect data, it
5093 just makes things more complicated.)
5094 [Bodo Moeller]
5095
5096 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5097 from EGD.
5098 [Ben Laurie]
5099
5100 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5101 work better on such systems.
5102 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5103
5104 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5105 Update PKCS12_parse() so it copies the friendlyName and the
5106 keyid to the certificates aux info.
5107 [Steve Henson]
5108
5109 *) Fix bug in PKCS7_verify() which caused an infinite loop
5110 if there was more than one signature.
5111 [Sven Uszpelkat <su@celocom.de>]
5112
5113 *) Major change in util/mkdef.pl to include extra information
5114 about each symbol, as well as presentig variables as well
5115 as functions. This change means that there's n more need
5116 to rebuild the .num files when some algorithms are excluded.
5117 [Richard Levitte]
5118
5119 *) Allow the verify time to be set by an application,
5120 rather than always using the current time.
5121 [Steve Henson]
5122
5123 *) Phase 2 verify code reorganisation. The certificate
5124 verify code now looks up an issuer certificate by a
5125 number of criteria: subject name, authority key id
5126 and key usage. It also verifies self signed certificates
5127 by the same criteria. The main comparison function is
5128 X509_check_issued() which performs these checks.
5129
5130 Lot of changes were necessary in order to support this
5131 without completely rewriting the lookup code.
5132
5133 Authority and subject key identifier are now cached.
5134
5135 The LHASH 'certs' is X509_STORE has now been replaced
5136 by a STACK_OF(X509_OBJECT). This is mainly because an
5137 LHASH can't store or retrieve multiple objects with
5138 the same hash value.
5139
5140 As a result various functions (which were all internal
5141 use only) have changed to handle the new X509_STORE
5142 structure. This will break anything that messed round
5143 with X509_STORE internally.
5144
5145 The functions X509_STORE_add_cert() now checks for an
5146 exact match, rather than just subject name.
5147
5148 The X509_STORE API doesn't directly support the retrieval
5149 of multiple certificates matching a given criteria, however
5150 this can be worked round by performing a lookup first
5151 (which will fill the cache with candidate certificates)
5152 and then examining the cache for matches. This is probably
5153 the best we can do without throwing out X509_LOOKUP
5154 entirely (maybe later...).
5155
5156 The X509_VERIFY_CTX structure has been enhanced considerably.
5157
5158 All certificate lookup operations now go via a get_issuer()
5159 callback. Although this currently uses an X509_STORE it
5160 can be replaced by custom lookups. This is a simple way
5161 to bypass the X509_STORE hackery necessary to make this
5162 work and makes it possible to use more efficient techniques
5163 in future. A very simple version which uses a simple
5164 STACK for its trusted certificate store is also provided
5165 using X509_STORE_CTX_trusted_stack().
5166
5167 The verify_cb() and verify() callbacks now have equivalents
5168 in the X509_STORE_CTX structure.
5169
5170 X509_STORE_CTX also has a 'flags' field which can be used
5171 to customise the verify behaviour.
5172 [Steve Henson]
5173
5174 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5175 excludes S/MIME capabilities.
5176 [Steve Henson]
5177
5178 *) When a certificate request is read in keep a copy of the
5179 original encoding of the signed data and use it when outputing
5180 again. Signatures then use the original encoding rather than
5181 a decoded, encoded version which may cause problems if the
5182 request is improperly encoded.
5183 [Steve Henson]
5184
5185 *) For consistency with other BIO_puts implementations, call
5186 buffer_write(b, ...) directly in buffer_puts instead of calling
5187 BIO_write(b, ...).
5188
5189 In BIO_puts, increment b->num_write as in BIO_write.
5190 [Peter.Sylvester@EdelWeb.fr]
5191
5192 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5193 BN_zero, we may not return a BIGNUM with an array consisting of
5194 words set to zero.)
5195 [Bodo Moeller]
5196
5197 *) Avoid calling abort() from within the library when problems are
5198 detected, except if preprocessor symbols have been defined
5199 (such as REF_CHECK, BN_DEBUG etc.).
5200 [Bodo Moeller]
5201
5202 *) New openssl application 'rsautl'. This utility can be
5203 used for low level RSA operations. DER public key
5204 BIO/fp routines also added.
5205 [Steve Henson]
5206
5207 *) New Configure entry and patches for compiling on QNX 4.
5208 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5209
5210 *) A demo state-machine implementation was sponsored by
5211 Nuron (http://www.nuron.com/) and is now available in
5212 demos/state_machine.
5213 [Ben Laurie]
5214
5215 *) New options added to the 'dgst' utility for signature
5216 generation and verification.
5217 [Steve Henson]
5218
5219 *) Unrecognized PKCS#7 content types are now handled via a
5220 catch all ASN1_TYPE structure. This allows unsupported
5221 types to be stored as a "blob" and an application can
5222 encode and decode it manually.
5223 [Steve Henson]
5224
5225 *) Fix various signed/unsigned issues to make a_strex.c
5226 compile under VC++.
5227 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5228
5229 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5230 length if passed a buffer. ASN1_INTEGER_to_BN failed
5231 if passed a NULL BN and its argument was negative.
5232 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5233
5234 *) Modification to PKCS#7 encoding routines to output definite
5235 length encoding. Since currently the whole structures are in
5236 memory there's not real point in using indefinite length
5237 constructed encoding. However if OpenSSL is compiled with
5238 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5239 [Steve Henson]
5240
5241 *) Added BIO_vprintf() and BIO_vsnprintf().
5242 [Richard Levitte]
5243
5244 *) Added more prefixes to parse for in the the strings written
5245 through a logging bio, to cover all the levels that are available
5246 through syslog. The prefixes are now:
5247
5248 PANIC, EMERG, EMR => LOG_EMERG
5249 ALERT, ALR => LOG_ALERT
5250 CRIT, CRI => LOG_CRIT
5251 ERROR, ERR => LOG_ERR
5252 WARNING, WARN, WAR => LOG_WARNING
5253 NOTICE, NOTE, NOT => LOG_NOTICE
5254 INFO, INF => LOG_INFO
5255 DEBUG, DBG => LOG_DEBUG
5256
5257 and as before, if none of those prefixes are present at the
5258 beginning of the string, LOG_ERR is chosen.
5259
5260 On Win32, the LOG_* levels are mapped according to this:
5261
5262 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5263 LOG_WARNING => EVENTLOG_WARNING_TYPE
5264 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5265
5266 [Richard Levitte]
5267
5268 *) Made it possible to reconfigure with just the configuration
5269 argument "reconf" or "reconfigure". The command line arguments
5270 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5271 and are retrieved from there when reconfiguring.
5272 [Richard Levitte]
5273
5274 *) MD4 implemented.
5275 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5276
5277 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5278 [Richard Levitte]
5279
5280 *) The obj_dat.pl script was messing up the sorting of object
5281 names. The reason was that it compared the quoted version
5282 of strings as a result "OCSP" > "OCSP Signing" because
5283 " > SPACE. Changed script to store unquoted versions of
5284 names and add quotes on output. It was also omitting some
5285 names from the lookup table if they were given a default
5286 value (that is if SN is missing it is given the same
5287 value as LN and vice versa), these are now added on the
5288 grounds that if an object has a name we should be able to
5289 look it up. Finally added warning output when duplicate
5290 short or long names are found.
5291 [Steve Henson]
5292
5293 *) Changes needed for Tandem NSK.
5294 [Scott Uroff <scott@xypro.com>]
5295
5296 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5297 RSA_padding_check_SSLv23(), special padding was never detected
5298 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5299 version rollback attacks was not effective.
5300
5301 In s23_clnt.c, don't use special rollback-attack detection padding
5302 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5303 client; similarly, in s23_srvr.c, don't do the rollback check if
5304 SSL 2.0 is the only protocol enabled in the server.
5305 [Bodo Moeller]
5306
5307 *) Make it possible to get hexdumps of unprintable data with 'openssl
5308 asn1parse'. By implication, the functions ASN1_parse_dump() and
5309 BIO_dump_indent() are added.
5310 [Richard Levitte]
5311
5312 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5313 these print out strings and name structures based on various
5314 flags including RFC2253 support and proper handling of
5315 multibyte characters. Added options to the 'x509' utility
5316 to allow the various flags to be set.
5317 [Steve Henson]
5318
5319 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5320 Also change the functions X509_cmp_current_time() and
5321 X509_gmtime_adj() work with an ASN1_TIME structure,
5322 this will enable certificates using GeneralizedTime in validity
5323 dates to be checked.
5324 [Steve Henson]
5325
5326 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5327 negative public key encodings) on by default,
5328 NO_NEG_PUBKEY_BUG can be set to disable it.
5329 [Steve Henson]
5330
5331 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5332 content octets. An i2c_ASN1_OBJECT is unnecessary because
5333 the encoding can be trivially obtained from the structure.
5334 [Steve Henson]
5335
5336 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5337 not read locks (CRYPTO_r_[un]lock).
5338 [Bodo Moeller]
5339
5340 *) A first attempt at creating official support for shared
5341 libraries through configuration. I've kept it so the
5342 default is static libraries only, and the OpenSSL programs
5343 are always statically linked for now, but there are
5344 preparations for dynamic linking in place.
5345 This has been tested on Linux and Tru64.
5346 [Richard Levitte]
5347
5348 *) Randomness polling function for Win9x, as described in:
5349 Peter Gutmann, Software Generation of Practically Strong
5350 Random Numbers.
5351 [Ulf Möller]
5352
5353 *) Fix so PRNG is seeded in req if using an already existing
5354 DSA key.
5355 [Steve Henson]
5356
5357 *) New options to smime application. -inform and -outform
5358 allow alternative formats for the S/MIME message including
5359 PEM and DER. The -content option allows the content to be
5360 specified separately. This should allow things like Netscape
5361 form signing output easier to verify.
5362 [Steve Henson]
5363
5364 *) Fix the ASN1 encoding of tags using the 'long form'.
5365 [Steve Henson]
5366
5367 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5368 STRING types. These convert content octets to and from the
5369 underlying type. The actual tag and length octets are
5370 already assumed to have been read in and checked. These
5371 are needed because all other string types have virtually
5372 identical handling apart from the tag. By having versions
5373 of the ASN1 functions that just operate on content octets
5374 IMPLICIT tagging can be handled properly. It also allows
5375 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5376 and ASN1_INTEGER are identical apart from the tag.
5377 [Steve Henson]
5378
5379 *) Change the handling of OID objects as follows:
5380
5381 - New object identifiers are inserted in objects.txt, following
5382 the syntax given in objects.README.
5383 - objects.pl is used to process obj_mac.num and create a new
5384 obj_mac.h.
5385 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5386 obj_mac.h.
5387
5388 This is currently kind of a hack, and the perl code in objects.pl
5389 isn't very elegant, but it works as I intended. The simplest way
5390 to check that it worked correctly is to look in obj_dat.h and
5391 check the array nid_objs and make sure the objects haven't moved
5392 around (this is important!). Additions are OK, as well as
5393 consistent name changes.
5394 [Richard Levitte]
5395
5396 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5397 [Bodo Moeller]
5398
5399 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5400 The given file adds to whatever has already been seeded into the
5401 random pool through the RANDFILE configuration file option or
5402 environment variable, or the default random state file.
5403 [Richard Levitte]
5404
5405 *) mkstack.pl now sorts each macro group into lexical order.
5406 Previously the output order depended on the order the files
5407 appeared in the directory, resulting in needless rewriting
5408 of safestack.h .
5409 [Steve Henson]
5410
5411 *) Patches to make OpenSSL compile under Win32 again. Mostly
5412 work arounds for the VC++ problem that it treats func() as
5413 func(void). Also stripped out the parts of mkdef.pl that
5414 added extra typesafe functions: these no longer exist.
5415 [Steve Henson]
5416
5417 *) Reorganisation of the stack code. The macros are now all
5418 collected in safestack.h . Each macro is defined in terms of
5419 a "stack macro" of the form SKM_<name>(type, a, b). The
5420 DEBUG_SAFESTACK is now handled in terms of function casts,
5421 this has the advantage of retaining type safety without the
5422 use of additional functions. If DEBUG_SAFESTACK is not defined
5423 then the non typesafe macros are used instead. Also modified the
5424 mkstack.pl script to handle the new form. Needs testing to see
5425 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5426 the default if no major problems. Similar behaviour for ASN1_SET_OF
5427 and PKCS12_STACK_OF.
5428 [Steve Henson]
5429
5430 *) When some versions of IIS use the 'NET' form of private key the
5431 key derivation algorithm is different. Normally MD5(password) is
5432 used as a 128 bit RC4 key. In the modified case
5433 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5434 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5435 as the old Netscape_RSA functions except they have an additional
5436 'sgckey' parameter which uses the modified algorithm. Also added
5437 an -sgckey command line option to the rsa utility. Thanks to
5438 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5439 algorithm to openssl-dev.
5440 [Steve Henson]
5441
5442 *) The evp_local.h macros were using 'c.##kname' which resulted in
5443 invalid expansion on some systems (SCO 5.0.5 for example).
5444 Corrected to 'c.kname'.
5445 [Phillip Porch <root@theporch.com>]
5446
5447 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5448 a STACK of email addresses from a certificate or request, these look
5449 in the subject name and the subject alternative name extensions and
5450 omit any duplicate addresses.
5451 [Steve Henson]
5452
5453 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5454 This makes DSA verification about 2 % faster.
5455 [Bodo Moeller]
5456
5457 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5458 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5459 plus overhead for 1024 bit moduli).
5460 This makes exponentiations about 0.5 % faster for 1024 bit
5461 exponents (as measured by "openssl speed rsa2048").
5462 [Bodo Moeller]
5463
5464 *) Rename memory handling macros to avoid conflicts with other
5465 software:
5466 Malloc => OPENSSL_malloc
5467 Malloc_locked => OPENSSL_malloc_locked
5468 Realloc => OPENSSL_realloc
5469 Free => OPENSSL_free
5470 [Richard Levitte]
5471
5472 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5473 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5474 [Bodo Moeller]
5475
5476 *) CygWin32 support.
5477 [John Jarvie <jjarvie@newsguy.com>]
5478
5479 *) The type-safe stack code has been rejigged. It is now only compiled
5480 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5481 by default all type-specific stack functions are "#define"d back to
5482 standard stack functions. This results in more streamlined output
5483 but retains the type-safety checking possibilities of the original
5484 approach.
5485 [Geoff Thorpe]
5486
5487 *) The STACK code has been cleaned up, and certain type declarations
5488 that didn't make a lot of sense have been brought in line. This has
5489 also involved a cleanup of sorts in safestack.h to more correctly
5490 map type-safe stack functions onto their plain stack counterparts.
5491 This work has also resulted in a variety of "const"ifications of
5492 lots of the code, especially "_cmp" operations which should normally
5493 be prototyped with "const" parameters anyway.
5494 [Geoff Thorpe]
5495
5496 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5497 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5498 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5499 where all of 'md' is used each time the PRNG is used, but 'state'
5500 is used only indexed by a cyclic counter. As entropy may not be
5501 well distributed from the beginning, 'md' is important as a
5502 chaining variable. However, the output function chains only half
5503 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5504 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5505 in all of 'state' being rewritten, with the new values depending
5506 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5507 [Bodo Moeller]
5508
5509 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5510 the handshake is continued after ssl_verify_cert_chain();
5511 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5512 can lead to 'unexplainable' connection aborts later.
5513 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5514
5515 *) Major EVP API cipher revision.
5516 Add hooks for extra EVP features. This allows various cipher
5517 parameters to be set in the EVP interface. Support added for variable
5518 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5519 setting of RC2 and RC5 parameters.
5520
5521 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5522 ciphers.
5523
5524 Remove lots of duplicated code from the EVP library. For example *every*
5525 cipher init() function handles the 'iv' in the same way according to the
5526 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5527 for CFB and OFB modes they zero ctx->num.
5528
5529 New functionality allows removal of S/MIME code RC2 hack.
5530
5531 Most of the routines have the same form and so can be declared in terms
5532 of macros.
5533
5534 By shifting this to the top level EVP_CipherInit() it can be removed from
5535 all individual ciphers. If the cipher wants to handle IVs or keys
5536 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5537 flags.
5538
5539 Change lots of functions like EVP_EncryptUpdate() to now return a
5540 value: although software versions of the algorithms cannot fail
5541 any installed hardware versions can.
5542 [Steve Henson]
5543
5544 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5545 this option is set, tolerate broken clients that send the negotiated
5546 protocol version number instead of the requested protocol version
5547 number.
5548 [Bodo Moeller]
5549
5550 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5551 i.e. non-zero for export ciphersuites, zero otherwise.
5552 Previous versions had this flag inverted, inconsistent with
5553 rsa_tmp_cb (..._TMP_RSA_CB).
5554 [Bodo Moeller; problem reported by Amit Chopra]
5555
5556 *) Add missing DSA library text string. Work around for some IIS
5557 key files with invalid SEQUENCE encoding.
5558 [Steve Henson]
5559
5560 *) Add a document (doc/standards.txt) that list all kinds of standards
5561 and so on that are implemented in OpenSSL.
5562 [Richard Levitte]
5563
5564 *) Enhance c_rehash script. Old version would mishandle certificates
5565 with the same subject name hash and wouldn't handle CRLs at all.
5566 Added -fingerprint option to crl utility, to support new c_rehash
5567 features.
5568 [Steve Henson]
5569
5570 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5571 [Ulf Möller]
5572
5573 *) Fix for SSL server purpose checking. Server checking was
5574 rejecting certificates which had extended key usage present
5575 but no ssl client purpose.
5576 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5577
5578 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5579 is a little unclear about how a blank password is handled.
5580 Since the password in encoded as a BMPString with terminating
5581 double NULL a zero length password would end up as just the
5582 double NULL. However no password at all is different and is
5583 handled differently in the PKCS#12 key generation code. NS
5584 treats a blank password as zero length. MSIE treats it as no
5585 password on export: but it will try both on import. We now do
5586 the same: PKCS12_parse() tries zero length and no password if
5587 the password is set to "" or NULL (NULL is now a valid password:
5588 it wasn't before) as does the pkcs12 application.
5589 [Steve Henson]
5590
5591 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5592 perror when PEM_read_bio_X509_REQ fails, the error message must
5593 be obtained from the error queue.
5594 [Bodo Moeller]
5595
5596 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5597 it in ERR_remove_state if appropriate, and change ERR_get_state
5598 accordingly to avoid race conditions (this is necessary because
5599 thread_hash is no longer constant once set).
5600 [Bodo Moeller]
5601
5602 *) Bugfix for linux-elf makefile.one.
5603 [Ulf Möller]
5604
5605 *) RSA_get_default_method() will now cause a default
5606 RSA_METHOD to be chosen if one doesn't exist already.
5607 Previously this was only set during a call to RSA_new()
5608 or RSA_new_method(NULL) meaning it was possible for
5609 RSA_get_default_method() to return NULL.
5610 [Geoff Thorpe]
5611
5612 *) Added native name translation to the existing DSO code
5613 that will convert (if the flag to do so is set) filenames
5614 that are sufficiently small and have no path information
5615 into a canonical native form. Eg. "blah" converted to
5616 "libblah.so" or "blah.dll" etc.
5617 [Geoff Thorpe]
5618
5619 *) New function ERR_error_string_n(e, buf, len) which is like
5620 ERR_error_string(e, buf), but writes at most 'len' bytes
5621 including the 0 terminator. For ERR_error_string_n, 'buf'
5622 may not be NULL.
5623 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5624
5625 *) CONF library reworked to become more general. A new CONF
5626 configuration file reader "class" is implemented as well as a
5627 new functions (NCONF_*, for "New CONF") to handle it. The now
5628 old CONF_* functions are still there, but are reimplemented to
5629 work in terms of the new functions. Also, a set of functions
5630 to handle the internal storage of the configuration data is
5631 provided to make it easier to write new configuration file
5632 reader "classes" (I can definitely see something reading a
5633 configuration file in XML format, for example), called _CONF_*,
5634 or "the configuration storage API"...
5635
5636 The new configuration file reading functions are:
5637
5638 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5639 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5640
5641 NCONF_default, NCONF_WIN32
5642
5643 NCONF_dump_fp, NCONF_dump_bio
5644
5645 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5646 NCONF_new creates a new CONF object. This works in the same way
5647 as other interfaces in OpenSSL, like the BIO interface.
5648 NCONF_dump_* dump the internal storage of the configuration file,
5649 which is useful for debugging. All other functions take the same
5650 arguments as the old CONF_* functions wth the exception of the
5651 first that must be a `CONF *' instead of a `LHASH *'.
5652
5653 To make it easer to use the new classes with the old CONF_* functions,
5654 the function CONF_set_default_method is provided.
5655 [Richard Levitte]
5656
5657 *) Add '-tls1' option to 'openssl ciphers', which was already
5658 mentioned in the documentation but had not been implemented.
5659 (This option is not yet really useful because even the additional
5660 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5661 [Bodo Moeller]
5662
5663 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5664 OpenSSL-based applications) load shared libraries and bind to
5665 them in a portable way.
5666 [Geoff Thorpe, with contributions from Richard Levitte]
5667
5668 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5669
5670 *) Make sure _lrotl and _lrotr are only used with MSVC.
5671
5672 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5673 (the default implementation of RAND_status).
5674
5675 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5676 to '-clrext' (= clear extensions), as intended and documented.
5677 [Bodo Moeller; inconsistency pointed out by Michael Attili
5678 <attili@amaxo.com>]
5679
5680 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5681 was larger than the MD block size.
5682 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5683
5684 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5685 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5686 using the passed key: if the passed key was a private key the result
5687 of X509_print(), for example, would be to print out all the private key
5688 components.
5689 [Steve Henson]
5690
5691 *) des_quad_cksum() byte order bug fix.
5692 [Ulf Möller, using the problem description in krb4-0.9.7, where
5693 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5694
5695 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5696 discouraged.
5697 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5698
5699 *) For easily testing in shell scripts whether some command
5700 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5701 returns with exit code 0 iff no command of the given name is available.
5702 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5703 the output goes to stdout and nothing is printed to stderr.
5704 Additional arguments are always ignored.
5705
5706 Since for each cipher there is a command of the same name,
5707 the 'no-cipher' compilation switches can be tested this way.
5708
5709 ('openssl no-XXX' is not able to detect pseudo-commands such
5710 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5711 [Bodo Moeller]
5712
5713 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5714 [Bodo Moeller]
5715
5716 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5717 is set; it will be thrown away anyway because each handshake creates
5718 its own key.
5719 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5720 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5721 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5722 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5723 [Bodo Moeller]
5724
5725 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5726 'Q' and 'R' lose their special meanings (quit/renegotiate).
5727 This is part of what -quiet does; unlike -quiet, -ign_eof
5728 does not suppress any output.
5729 [Richard Levitte]
5730
5731 *) Add compatibility options to the purpose and trust code. The
5732 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5733 accepts a certificate or CA, this was the previous behaviour,
5734 with all the associated security issues.
5735
5736 X509_TRUST_COMPAT is the old trust behaviour: only and
5737 automatically trust self signed roots in certificate store. A
5738 new trust setting X509_TRUST_DEFAULT is used to specify that
5739 a purpose has no associated trust setting and it should instead
5740 use the value in the default purpose.
5741 [Steve Henson]
5742
5743 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5744 and fix a memory leak.
5745 [Steve Henson]
5746
5747 *) In util/mkerr.pl (which implements 'make errors'), preserve
5748 reason strings from the previous version of the .c file, as
5749 the default to have only downcase letters (and digits) in
5750 automatically generated reasons codes is not always appropriate.
5751 [Bodo Moeller]
5752
5753 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5754 using strerror. Previously, ERR_reason_error_string() returned
5755 library names as reason strings for SYSerr; but SYSerr is a special
5756 case where small numbers are errno values, not library numbers.
5757 [Bodo Moeller]
5758
5759 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5760 converts DSA parameters into DH parameters. (When creating parameters,
5761 DSA_generate_parameters is used.)
5762 [Bodo Moeller]
5763
5764 *) Include 'length' (recommended exponent length) in C code generated
5765 by 'openssl dhparam -C'.
5766 [Bodo Moeller]
5767
5768 *) The second argument to set_label in perlasm was already being used
5769 so couldn't be used as a "file scope" flag. Moved to third argument
5770 which was free.
5771 [Steve Henson]
5772
5773 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5774 instead of RAND_bytes for encryption IVs and salts.
5775 [Bodo Moeller]
5776
5777 *) Include RAND_status() into RAND_METHOD instead of implementing
5778 it only for md_rand.c Otherwise replacing the PRNG by calling
5779 RAND_set_rand_method would be impossible.
5780 [Bodo Moeller]
5781
5782 *) Don't let DSA_generate_key() enter an infinite loop if the random
5783 number generation fails.
5784 [Bodo Moeller]
5785
5786 *) New 'rand' application for creating pseudo-random output.
5787 [Bodo Moeller]
5788
5789 *) Added configuration support for Linux/IA64
5790 [Rolf Haberrecker <rolf@suse.de>]
5791
5792 *) Assembler module support for Mingw32.
5793 [Ulf Möller]
5794
5795 *) Shared library support for HPUX (in shlib/).
5796 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5797
5798 *) Shared library support for Solaris gcc.
5799 [Lutz Behnke <behnke@trustcenter.de>]
5800
5801 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5802
5803 *) PKCS7_encrypt() was adding text MIME headers twice because they
5804 were added manually and by SMIME_crlf_copy().
5805 [Steve Henson]
5806
5807 *) In bntest.c don't call BN_rand with zero bits argument.
5808 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5809
5810 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5811 case was implemented. This caused BN_div_recp() to fail occasionally.
5812 [Ulf Möller]
5813
5814 *) Add an optional second argument to the set_label() in the perl
5815 assembly language builder. If this argument exists and is set
5816 to 1 it signals that the assembler should use a symbol whose
5817 scope is the entire file, not just the current function. This
5818 is needed with MASM which uses the format label:: for this scope.
5819 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5820
5821 *) Change the ASN1 types so they are typedefs by default. Before
5822 almost all types were #define'd to ASN1_STRING which was causing
5823 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5824 for example.
5825 [Steve Henson]
5826
5827 *) Change names of new functions to the new get1/get0 naming
5828 convention: After 'get1', the caller owns a reference count
5829 and has to call ..._free; 'get0' returns a pointer to some
5830 data structure without incrementing reference counters.
5831 (Some of the existing 'get' functions increment a reference
5832 counter, some don't.)
5833 Similarly, 'set1' and 'add1' functions increase reference
5834 counters or duplicate objects.
5835 [Steve Henson]
5836
5837 *) Allow for the possibility of temp RSA key generation failure:
5838 the code used to assume it always worked and crashed on failure.
5839 [Steve Henson]
5840
5841 *) Fix potential buffer overrun problem in BIO_printf().
5842 [Ulf Möller, using public domain code by Patrick Powell; problem
5843 pointed out by David Sacerdote <das33@cornell.edu>]
5844
5845 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5846 RAND_egd() and RAND_status(). In the command line application,
5847 the EGD socket can be specified like a seed file using RANDFILE
5848 or -rand.
5849 [Ulf Möller]
5850
5851 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5852 Some CAs (e.g. Verisign) distribute certificates in this form.
5853 [Steve Henson]
5854
5855 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5856 list to exclude them. This means that no special compilation option
5857 is needed to use anonymous DH: it just needs to be included in the
5858 cipher list.
5859 [Steve Henson]
5860
5861 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5862 EVP_MD_type. The old functionality is available in a new macro called
5863 EVP_MD_md(). Change code that uses it and update docs.
5864 [Steve Henson]
5865
5866 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5867 where the 'void *' argument is replaced by a function pointer argument.
5868 Previously 'void *' was abused to point to functions, which works on
5869 many platforms, but is not correct. As these functions are usually
5870 called by macros defined in OpenSSL header files, most source code
5871 should work without changes.
5872 [Richard Levitte]
5873
5874 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5875 sections with information on -D... compiler switches used for
5876 compiling the library so that applications can see them. To enable
5877 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5878 must be defined. E.g.,
5879 #define OPENSSL_ALGORITHM_DEFINES
5880 #include <openssl/opensslconf.h>
5881 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5882 [Richard Levitte, Ulf and Bodo Möller]
5883
5884 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5885 record layer.
5886 [Bodo Moeller]
5887
5888 *) Change the 'other' type in certificate aux info to a STACK_OF
5889 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5890 the required ASN1 format: arbitrary types determined by an OID.
5891 [Steve Henson]
5892
5893 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5894 argument to 'req'. This is not because the function is newer or
5895 better than others it just uses the work 'NEW' in the certificate
5896 request header lines. Some software needs this.
5897 [Steve Henson]
5898
5899 *) Reorganise password command line arguments: now passwords can be
5900 obtained from various sources. Delete the PEM_cb function and make
5901 it the default behaviour: i.e. if the callback is NULL and the
5902 usrdata argument is not NULL interpret it as a null terminated pass
5903 phrase. If usrdata and the callback are NULL then the pass phrase
5904 is prompted for as usual.
5905 [Steve Henson]
5906
5907 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5908 the support is automatically enabled. The resulting binaries will
5909 autodetect the card and use it if present.
5910 [Ben Laurie and Compaq Inc.]
5911
5912 *) Work around for Netscape hang bug. This sends certificate request
5913 and server done in one record. Since this is perfectly legal in the
5914 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5915 the bugs/SSLv3 entry for more info.
5916 [Steve Henson]
5917
5918 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5919 [Andy Polyakov]
5920
5921 *) Add -rand argument to smime and pkcs12 applications and read/write
5922 of seed file.
5923 [Steve Henson]
5924
5925 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5926 [Bodo Moeller]
5927
5928 *) Add command line password options to the remaining applications.
5929 [Steve Henson]
5930
5931 *) Bug fix for BN_div_recp() for numerators with an even number of
5932 bits.
5933 [Ulf Möller]
5934
5935 *) More tests in bntest.c, and changed test_bn output.
5936 [Ulf Möller]
5937
5938 *) ./config recognizes MacOS X now.
5939 [Andy Polyakov]
5940
5941 *) Bug fix for BN_div() when the first words of num and divsor are
5942 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5943 [Ulf Möller]
5944
5945 *) Add support for various broken PKCS#8 formats, and command line
5946 options to produce them.
5947 [Steve Henson]
5948
5949 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5950 get temporary BIGNUMs from a BN_CTX.
5951 [Ulf Möller]
5952
5953 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5954 for p == 0.
5955 [Ulf Möller]
5956
5957 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5958 include a #define from the old name to the new. The original intent
5959 was that statically linked binaries could for example just call
5960 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5961 link with digests. This never worked becayse SSLeay_add_all_digests()
5962 and SSLeay_add_all_ciphers() were in the same source file so calling
5963 one would link with the other. They are now in separate source files.
5964 [Steve Henson]
5965
5966 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5967 [Steve Henson]
5968
5969 *) Use a less unusual form of the Miller-Rabin primality test (it used
5970 a binary algorithm for exponentiation integrated into the Miller-Rabin
5971 loop, our standard modexp algorithms are faster).
5972 [Bodo Moeller]
5973
5974 *) Support for the EBCDIC character set completed.
5975 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5976
5977 *) Source code cleanups: use const where appropriate, eliminate casts,
5978 use void * instead of char * in lhash.
5979 [Ulf Möller]
5980
5981 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5982 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5983 this the server could overwrite ephemeral keys that the client
5984 has already seen).
5985 [Bodo Moeller]
5986
5987 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5988 using 50 iterations of the Rabin-Miller test.
5989
5990 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5991 iterations of the Rabin-Miller test as required by the appendix
5992 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5993 As BN_is_prime_fasttest includes trial division, DSA parameter
5994 generation becomes much faster.
5995
5996 This implies a change for the callback functions in DSA_is_prime
5997 and DSA_generate_parameters: The callback function is called once
5998 for each positive witness in the Rabin-Miller test, not just
5999 occasionally in the inner loop; and the parameters to the
6000 callback function now provide an iteration count for the outer
6001 loop rather than for the current invocation of the inner loop.
6002 DSA_generate_parameters additionally can call the callback
6003 function with an 'iteration count' of -1, meaning that a
6004 candidate has passed the trial division test (when q is generated
6005 from an application-provided seed, trial division is skipped).
6006 [Bodo Moeller]
6007
6008 *) New function BN_is_prime_fasttest that optionally does trial
6009 division before starting the Rabin-Miller test and has
6010 an additional BN_CTX * argument (whereas BN_is_prime always
6011 has to allocate at least one BN_CTX).
6012 'callback(1, -1, cb_arg)' is called when a number has passed the
6013 trial division stage.
6014 [Bodo Moeller]
6015
6016 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6017 as ASN1_TIME.
6018 [Steve Henson]
6019
6020 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6021 [Steve Henson]
6022
6023 *) New function BN_pseudo_rand().
6024 [Ulf Möller]
6025
6026 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6027 bignum version of BN_from_montgomery() with the working code from
6028 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6029 the comments.
6030 [Ulf Möller]
6031
6032 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6033 made it impossible to use the same SSL_SESSION data structure in
6034 SSL2 clients in multiple threads.
6035 [Bodo Moeller]
6036
6037 *) The return value of RAND_load_file() no longer counts bytes obtained
6038 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6039 to seed the PRNG (previously an explicit byte count was required).
6040 [Ulf Möller, Bodo Möller]
6041
6042 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6043 used (char *) instead of (void *) and had casts all over the place.
6044 [Steve Henson]
6045
6046 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6047 [Ulf Möller]
6048
6049 *) Retain source code compatibility for BN_prime_checks macro:
6050 BN_is_prime(..., BN_prime_checks, ...) now uses
6051 BN_prime_checks_for_size to determine the appropriate number of
6052 Rabin-Miller iterations.
6053 [Ulf Möller]
6054
6055 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6056 DH_CHECK_P_NOT_SAFE_PRIME.
6057 (Check if this is true? OpenPGP calls them "strong".)
6058 [Ulf Möller]
6059
6060 *) Merge the functionality of "dh" and "gendh" programs into a new program
6061 "dhparam". The old programs are retained for now but will handle DH keys
6062 (instead of parameters) in future.
6063 [Steve Henson]
6064
6065 *) Make the ciphers, s_server and s_client programs check the return values
6066 when a new cipher list is set.
6067 [Steve Henson]
6068
6069 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6070 ciphers. Before when the 56bit ciphers were enabled the sorting was
6071 wrong.
6072
6073 The syntax for the cipher sorting has been extended to support sorting by
6074 cipher-strength (using the strength_bits hard coded in the tables).
6075 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6076
6077 Fix a bug in the cipher-command parser: when supplying a cipher command
6078 string with an "undefined" symbol (neither command nor alphanumeric
6079 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6080 an error is flagged.
6081
6082 Due to the strength-sorting extension, the code of the
6083 ssl_create_cipher_list() function was completely rearranged. I hope that
6084 the readability was also increased :-)
6085 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6086
6087 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6088 for the first serial number and places 2 in the serial number file. This
6089 avoids problems when the root CA is created with serial number zero and
6090 the first user certificate has the same issuer name and serial number
6091 as the root CA.
6092 [Steve Henson]
6093
6094 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6095 the new code. Add documentation for this stuff.
6096 [Steve Henson]
6097
6098 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6099 X509_*() to X509at_*() on the grounds that they don't handle X509
6100 structures and behave in an analagous way to the X509v3 functions:
6101 they shouldn't be called directly but wrapper functions should be used
6102 instead.
6103
6104 So we also now have some wrapper functions that call the X509at functions
6105 when passed certificate requests. (TO DO: similar things can be done with
6106 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6107 things. Some of these need some d2i or i2d and print functionality
6108 because they handle more complex structures.)
6109 [Steve Henson]
6110
6111 *) Add missing #ifndefs that caused missing symbols when building libssl
6112 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6113 NO_RSA in ssl/s2*.c.
6114 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6115
6116 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6117 has a return value which indicates the quality of the random data
6118 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6119 error queue. New function RAND_pseudo_bytes() generates output that is
6120 guaranteed to be unique but not unpredictable. RAND_add is like
6121 RAND_seed, but takes an extra argument for an entropy estimate
6122 (RAND_seed always assumes full entropy).
6123 [Ulf Möller]
6124
6125 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6126 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6127 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6128 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6129 false-positive rate of at most 2^-80 for random input.
6130 [Bodo Moeller]
6131
6132 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6133 [Bodo Moeller]
6134
6135 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6136 in the 0.9.5 release), this returns the chain
6137 from an X509_CTX structure with a dup of the stack and all
6138 the X509 reference counts upped: so the stack will exist
6139 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6140 to use this.
6141
6142 Also make SSL_SESSION_print() print out the verify return
6143 code.
6144 [Steve Henson]
6145
6146 *) Add manpage for the pkcs12 command. Also change the default
6147 behaviour so MAC iteration counts are used unless the new
6148 -nomaciter option is used. This improves file security and
6149 only older versions of MSIE (4.0 for example) need it.
6150 [Steve Henson]
6151
6152 *) Honor the no-xxx Configure options when creating .DEF files.
6153 [Ulf Möller]
6154
6155 *) Add PKCS#10 attributes to field table: challengePassword,
6156 unstructuredName and unstructuredAddress. These are taken from
6157 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6158 international characters are used.
6159
6160 More changes to X509_ATTRIBUTE code: allow the setting of types
6161 based on strings. Remove the 'loc' parameter when adding
6162 attributes because these will be a SET OF encoding which is sorted
6163 in ASN1 order.
6164 [Steve Henson]
6165
6166 *) Initial changes to the 'req' utility to allow request generation
6167 automation. This will allow an application to just generate a template
6168 file containing all the field values and have req construct the
6169 request.
6170
6171 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6172 used all over the place including certificate requests and PKCS#7
6173 structures. They are currently handled manually where necessary with
6174 some primitive wrappers for PKCS#7. The new functions behave in a
6175 manner analogous to the X509 extension functions: they allow
6176 attributes to be looked up by NID and added.
6177
6178 Later something similar to the X509V3 code would be desirable to
6179 automatically handle the encoding, decoding and printing of the
6180 more complex types. The string types like challengePassword can
6181 be handled by the string table functions.
6182
6183 Also modified the multi byte string table handling. Now there is
6184 a 'global mask' which masks out certain types. The table itself
6185 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6186 is useful when for example there is only one permissible type
6187 (as in countryName) and using the mask might result in no valid
6188 types at all.
6189 [Steve Henson]
6190
6191 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6192 SSL_get_peer_finished to allow applications to obtain the latest
6193 Finished messages sent to the peer or expected from the peer,
6194 respectively. (SSL_get_peer_finished is usually the Finished message
6195 actually received from the peer, otherwise the protocol will be aborted.)
6196
6197 As the Finished message are message digests of the complete handshake
6198 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6199 be used for external authentication procedures when the authentication
6200 provided by SSL/TLS is not desired or is not enough.
6201 [Bodo Moeller]
6202
6203 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6204 the host supports BWX extension and if Compaq C is present on the
6205 $PATH. Just exploiting of the BWX extension results in 20-30%
6206 performance kick for some algorithms, e.g. DES and RC4 to mention
6207 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6208 SHA1.
6209 [Andy Polyakov]
6210
6211 *) Add support for MS "fast SGC". This is arguably a violation of the
6212 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6213 weak crypto and after checking the certificate is SGC a second one
6214 with strong crypto. MS SGC stops the first handshake after receiving
6215 the server certificate message and sends a second client hello. Since
6216 a server will typically do all the time consuming operations before
6217 expecting any further messages from the client (server key exchange
6218 is the most expensive) there is little difference between the two.
6219
6220 To get OpenSSL to support MS SGC we have to permit a second client
6221 hello message after we have sent server done. In addition we have to
6222 reset the MAC if we do get this second client hello.
6223 [Steve Henson]
6224
6225 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6226 if a DER encoded private key is RSA or DSA traditional format. Changed
6227 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6228 format DER encoded private key. Newer code should use PKCS#8 format which
6229 has the key type encoded in the ASN1 structure. Added DER private key
6230 support to pkcs8 application.
6231 [Steve Henson]
6232
6233 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6234 ciphersuites has been selected (as required by the SSL 3/TLS 1
6235 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6236 is set, we interpret this as a request to violate the specification
6237 (the worst that can happen is a handshake failure, and 'correct'
6238 behaviour would result in a handshake failure anyway).
6239 [Bodo Moeller]
6240
6241 *) In SSL_CTX_add_session, take into account that there might be multiple
6242 SSL_SESSION structures with the same session ID (e.g. when two threads
6243 concurrently obtain them from an external cache).
6244 The internal cache can handle only one SSL_SESSION with a given ID,
6245 so if there's a conflict, we now throw out the old one to achieve
6246 consistency.
6247 [Bodo Moeller]
6248
6249 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6250 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6251 some routines that use cipher OIDs: some ciphers do not have OIDs
6252 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6253 example.
6254 [Steve Henson]
6255
6256 *) Simplify the trust setting structure and code. Now we just have
6257 two sequences of OIDs for trusted and rejected settings. These will
6258 typically have values the same as the extended key usage extension
6259 and any application specific purposes.
6260
6261 The trust checking code now has a default behaviour: it will just
6262 check for an object with the same NID as the passed id. Functions can
6263 be provided to override either the default behaviour or the behaviour
6264 for a given id. SSL client, server and email already have functions
6265 in place for compatibility: they check the NID and also return "trusted"
6266 if the certificate is self signed.
6267 [Steve Henson]
6268
6269 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6270 traditional format into an EVP_PKEY structure.
6271 [Steve Henson]
6272
6273 *) Add a password callback function PEM_cb() which either prompts for
6274 a password if usr_data is NULL or otherwise assumes it is a null
6275 terminated password. Allow passwords to be passed on command line
6276 environment or config files in a few more utilities.
6277 [Steve Henson]
6278
6279 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6280 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6281 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6282 Update documentation.
6283 [Steve Henson]
6284
6285 *) Support for ASN1 "NULL" type. This could be handled before by using
6286 ASN1_TYPE but there wasn't any function that would try to read a NULL
6287 and produce an error if it couldn't. For compatibility we also have
6288 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6289 don't allocate anything because they don't need to.
6290 [Steve Henson]
6291
6292 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6293 for details.
6294 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6295
6296 *) Rebuild of the memory allocation routines used by OpenSSL code and
6297 possibly others as well. The purpose is to make an interface that
6298 provide hooks so anyone can build a separate set of allocation and
6299 deallocation routines to be used by OpenSSL, for example memory
6300 pool implementations, or something else, which was previously hard
6301 since Malloc(), Realloc() and Free() were defined as macros having
6302 the values malloc, realloc and free, respectively (except for Win32
6303 compilations). The same is provided for memory debugging code.
6304 OpenSSL already comes with functionality to find memory leaks, but
6305 this gives people a chance to debug other memory problems.
6306
6307 With these changes, a new set of functions and macros have appeared:
6308
6309 CRYPTO_set_mem_debug_functions() [F]
6310 CRYPTO_get_mem_debug_functions() [F]
6311 CRYPTO_dbg_set_options() [F]
6312 CRYPTO_dbg_get_options() [F]
6313 CRYPTO_malloc_debug_init() [M]
6314
6315 The memory debug functions are NULL by default, unless the library
6316 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6317 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6318 gives the standard debugging functions that come with OpenSSL) or
6319 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6320 provided by the library user) must be used. When the standard
6321 debugging functions are used, CRYPTO_dbg_set_options can be used to
6322 request additional information:
6323 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6324 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6325
6326 Also, things like CRYPTO_set_mem_functions will always give the
6327 expected result (the new set of functions is used for allocation
6328 and deallocation) at all times, regardless of platform and compiler
6329 options.
6330
6331 To finish it up, some functions that were never use in any other
6332 way than through macros have a new API and new semantic:
6333
6334 CRYPTO_dbg_malloc()
6335 CRYPTO_dbg_realloc()
6336 CRYPTO_dbg_free()
6337
6338 All macros of value have retained their old syntax.
6339 [Richard Levitte and Bodo Moeller]
6340
6341 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6342 ordering of SMIMECapabilities wasn't in "strength order" and there
6343 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6344 algorithm.
6345 [Steve Henson]
6346
6347 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6348 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6349 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6350
6351 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6352 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6353 functionality to handle multipart/signed properly) and a utility
6354 called 'smime' to call all this stuff. This is based on code I
6355 originally wrote for Celo who have kindly allowed it to be
6356 included in OpenSSL.
6357 [Steve Henson]
6358
6359 *) Add variants des_set_key_checked and des_set_key_unchecked of
6360 des_set_key (aka des_key_sched). Global variable des_check_key
6361 decides which of these is called by des_set_key; this way
6362 des_check_key behaves as it always did, but applications and
6363 the library itself, which was buggy for des_check_key == 1,
6364 have a cleaner way to pick the version they need.
6365 [Bodo Moeller]
6366
6367 *) New function PKCS12_newpass() which changes the password of a
6368 PKCS12 structure.
6369 [Steve Henson]
6370
6371 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6372 dynamic mix. In both cases the ids can be used as an index into the
6373 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6374 functions so they accept a list of the field values and the
6375 application doesn't need to directly manipulate the X509_TRUST
6376 structure.
6377 [Steve Henson]
6378
6379 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6380 need initialising.
6381 [Steve Henson]
6382
6383 *) Modify the way the V3 extension code looks up extensions. This now
6384 works in a similar way to the object code: we have some "standard"
6385 extensions in a static table which is searched with OBJ_bsearch()
6386 and the application can add dynamic ones if needed. The file
6387 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6388 updated whenever a new extension is added to the core code and kept
6389 in ext_nid order. There is a simple program 'tabtest.c' which checks
6390 this. New extensions are not added too often so this file can readily
6391 be maintained manually.
6392
6393 There are two big advantages in doing things this way. The extensions
6394 can be looked up immediately and no longer need to be "added" using
6395 X509V3_add_standard_extensions(): this function now does nothing.
6396 [Side note: I get *lots* of email saying the extension code doesn't
6397 work because people forget to call this function]
6398 Also no dynamic allocation is done unless new extensions are added:
6399 so if we don't add custom extensions there is no need to call
6400 X509V3_EXT_cleanup().
6401 [Steve Henson]
6402
6403 *) Modify enc utility's salting as follows: make salting the default. Add a
6404 magic header, so unsalted files fail gracefully instead of just decrypting
6405 to garbage. This is because not salting is a big security hole, so people
6406 should be discouraged from doing it.
6407 [Ben Laurie]
6408
6409 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6410 digest to be passed on the command line but it only used this
6411 parameter when signing a certificate. Modified so all relevant
6412 operations are affected by the digest parameter including the
6413 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6414 DSA key was used because it didn't fix the digest.
6415 [Steve Henson]
6416
6417 *) Initial certificate chain verify code. Currently tests the untrusted
6418 certificates for consistency with the verify purpose (which is set
6419 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6420
6421 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6422 this is because it will reject chains with invalid extensions whereas
6423 every previous version of OpenSSL and SSLeay made no checks at all.
6424
6425 Trust code: checks the root CA for the relevant trust settings. Trust
6426 settings have an initial value consistent with the verify purpose: e.g.
6427 if the verify purpose is for SSL client use it expects the CA to be
6428 trusted for SSL client use. However the default value can be changed to
6429 permit custom trust settings: one example of this would be to only trust
6430 certificates from a specific "secure" set of CAs.
6431
6432 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6433 which should be used for version portability: especially since the
6434 verify structure is likely to change more often now.
6435
6436 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6437 to set them. If not set then assume SSL clients will verify SSL servers
6438 and vice versa.
6439
6440 Two new options to the verify program: -untrusted allows a set of
6441 untrusted certificates to be passed in and -purpose which sets the
6442 intended purpose of the certificate. If a purpose is set then the
6443 new chain verify code is used to check extension consistency.
6444 [Steve Henson]
6445
6446 *) Support for the authority information access extension.
6447 [Steve Henson]
6448
6449 *) Modify RSA and DSA PEM read routines to transparently handle
6450 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6451 public keys in a format compatible with certificate
6452 SubjectPublicKeyInfo structures. Unfortunately there were already
6453 functions called *_PublicKey_* which used various odd formats so
6454 these are retained for compatibility: however the DSA variants were
6455 never in a public release so they have been deleted. Changed dsa/rsa
6456 utilities to handle the new format: note no releases ever handled public
6457 keys so we should be OK.
6458
6459 The primary motivation for this change is to avoid the same fiasco
6460 that dogs private keys: there are several incompatible private key
6461 formats some of which are standard and some OpenSSL specific and
6462 require various evil hacks to allow partial transparent handling and
6463 even then it doesn't work with DER formats. Given the option anything
6464 other than PKCS#8 should be dumped: but the other formats have to
6465 stay in the name of compatibility.
6466
6467 With public keys and the benefit of hindsight one standard format
6468 is used which works with EVP_PKEY, RSA or DSA structures: though
6469 it clearly returns an error if you try to read the wrong kind of key.
6470
6471 Added a -pubkey option to the 'x509' utility to output the public key.
6472 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6473 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6474 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6475 that do the same as the EVP_PKEY_assign_*() except they up the
6476 reference count of the added key (they don't "swallow" the
6477 supplied key).
6478 [Steve Henson]
6479
6480 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6481 CRLs would fail if the file contained no certificates or no CRLs:
6482 added a new function to read in both types and return the number
6483 read: this means that if none are read it will be an error. The
6484 DER versions of the certificate and CRL reader would always fail
6485 because it isn't possible to mix certificates and CRLs in DER format
6486 without choking one or the other routine. Changed this to just read
6487 a certificate: this is the best we can do. Also modified the code
6488 in apps/verify.c to take notice of return codes: it was previously
6489 attempting to read in certificates from NULL pointers and ignoring
6490 any errors: this is one reason why the cert and CRL reader seemed
6491 to work. It doesn't check return codes from the default certificate
6492 routines: these may well fail if the certificates aren't installed.
6493 [Steve Henson]
6494
6495 *) Code to support otherName option in GeneralName.
6496 [Steve Henson]
6497
6498 *) First update to verify code. Change the verify utility
6499 so it warns if it is passed a self signed certificate:
6500 for consistency with the normal behaviour. X509_verify
6501 has been modified to it will now verify a self signed
6502 certificate if *exactly* the same certificate appears
6503 in the store: it was previously impossible to trust a
6504 single self signed certificate. This means that:
6505 openssl verify ss.pem
6506 now gives a warning about a self signed certificate but
6507 openssl verify -CAfile ss.pem ss.pem
6508 is OK.
6509 [Steve Henson]
6510
6511 *) For servers, store verify_result in SSL_SESSION data structure
6512 (and add it to external session representation).
6513 This is needed when client certificate verifications fails,
6514 but an application-provided verification callback (set by
6515 SSL_CTX_set_cert_verify_callback) allows accepting the session
6516 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6517 but returns 1): When the session is reused, we have to set
6518 ssl->verify_result to the appropriate error code to avoid
6519 security holes.
6520 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6521
6522 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6523 case in PKCS7_dataInit() where the signed PKCS7 structure
6524 didn't contain any existing data because it was being created.
6525 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6526
6527 *) Add a salt to the key derivation routines in enc.c. This
6528 forms the first 8 bytes of the encrypted file. Also add a
6529 -S option to allow a salt to be input on the command line.
6530 [Steve Henson]
6531
6532 *) New function X509_cmp(). Oddly enough there wasn't a function
6533 to compare two certificates. We do this by working out the SHA1
6534 hash and comparing that. X509_cmp() will be needed by the trust
6535 code.
6536 [Steve Henson]
6537
6538 *) SSL_get1_session() is like SSL_get_session(), but increments
6539 the reference count in the SSL_SESSION returned.
6540 [Geoff Thorpe <geoff@eu.c2.net>]
6541
6542 *) Fix for 'req': it was adding a null to request attributes.
6543 Also change the X509_LOOKUP and X509_INFO code to handle
6544 certificate auxiliary information.
6545 [Steve Henson]
6546
6547 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6548 the 'enc' command.
6549 [Steve Henson]
6550
6551 *) Add the possibility to add extra information to the memory leak
6552 detecting output, to form tracebacks, showing from where each
6553 allocation was originated: CRYPTO_push_info("constant string") adds
6554 the string plus current file name and line number to a per-thread
6555 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6556 is like calling CYRPTO_pop_info() until the stack is empty.
6557 Also updated memory leak detection code to be multi-thread-safe.
6558 [Richard Levitte]
6559
6560 *) Add options -text and -noout to pkcs7 utility and delete the
6561 encryption options which never did anything. Update docs.
6562 [Steve Henson]
6563
6564 *) Add options to some of the utilities to allow the pass phrase
6565 to be included on either the command line (not recommended on
6566 OSes like Unix) or read from the environment. Update the
6567 manpages and fix a few bugs.
6568 [Steve Henson]
6569
6570 *) Add a few manpages for some of the openssl commands.
6571 [Steve Henson]
6572
6573 *) Fix the -revoke option in ca. It was freeing up memory twice,
6574 leaking and not finding already revoked certificates.
6575 [Steve Henson]
6576
6577 *) Extensive changes to support certificate auxiliary information.
6578 This involves the use of X509_CERT_AUX structure and X509_AUX
6579 functions. An X509_AUX function such as PEM_read_X509_AUX()
6580 can still read in a certificate file in the usual way but it
6581 will also read in any additional "auxiliary information". By
6582 doing things this way a fair degree of compatibility can be
6583 retained: existing certificates can have this information added
6584 using the new 'x509' options.
6585
6586 Current auxiliary information includes an "alias" and some trust
6587 settings. The trust settings will ultimately be used in enhanced
6588 certificate chain verification routines: currently a certificate
6589 can only be trusted if it is self signed and then it is trusted
6590 for all purposes.
6591 [Steve Henson]
6592
6593 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6594 The problem was that one of the replacement routines had not been working
6595 since SSLeay releases. For now the offending routine has been replaced
6596 with non-optimised assembler. Even so, this now gives around 95%
6597 performance improvement for 1024 bit RSA signs.
6598 [Mark Cox]
6599
6600 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6601 handling. Most clients have the effective key size in bits equal to
6602 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6603 A few however don't do this and instead use the size of the decrypted key
6604 to determine the RC2 key length and the AlgorithmIdentifier to determine
6605 the effective key length. In this case the effective key length can still
6606 be 40 bits but the key length can be 168 bits for example. This is fixed
6607 by manually forcing an RC2 key into the EVP_PKEY structure because the
6608 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6609 the key length and effective key length are equal.
6610 [Steve Henson]
6611
6612 *) Add a bunch of functions that should simplify the creation of
6613 X509_NAME structures. Now you should be able to do:
6614 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6615 and have it automatically work out the correct field type and fill in
6616 the structures. The more adventurous can try:
6617 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6618 and it will (hopefully) work out the correct multibyte encoding.
6619 [Steve Henson]
6620
6621 *) Change the 'req' utility to use the new field handling and multibyte
6622 copy routines. Before the DN field creation was handled in an ad hoc
6623 way in req, ca, and x509 which was rather broken and didn't support
6624 BMPStrings or UTF8Strings. Since some software doesn't implement
6625 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6626 using the dirstring_type option. See the new comment in the default
6627 openssl.cnf for more info.
6628 [Steve Henson]
6629
6630 *) Make crypto/rand/md_rand.c more robust:
6631 - Assure unique random numbers after fork().
6632 - Make sure that concurrent threads access the global counter and
6633 md serializably so that we never lose entropy in them
6634 or use exactly the same state in multiple threads.
6635 Access to the large state is not always serializable because
6636 the additional locking could be a performance killer, and
6637 md should be large enough anyway.
6638 [Bodo Moeller]
6639
6640 *) New file apps/app_rand.c with commonly needed functionality
6641 for handling the random seed file.
6642
6643 Use the random seed file in some applications that previously did not:
6644 ca,
6645 dsaparam -genkey (which also ignored its '-rand' option),
6646 s_client,
6647 s_server,
6648 x509 (when signing).
6649 Except on systems with /dev/urandom, it is crucial to have a random
6650 seed file at least for key creation, DSA signing, and for DH exchanges;
6651 for RSA signatures we could do without one.
6652
6653 gendh and gendsa (unlike genrsa) used to read only the first byte
6654 of each file listed in the '-rand' option. The function as previously
6655 found in genrsa is now in app_rand.c and is used by all programs
6656 that support '-rand'.
6657 [Bodo Moeller]
6658
6659 *) In RAND_write_file, use mode 0600 for creating files;
6660 don't just chmod when it may be too late.
6661 [Bodo Moeller]
6662
6663 *) Report an error from X509_STORE_load_locations
6664 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6665 [Bill Perry]
6666
6667 *) New function ASN1_mbstring_copy() this copies a string in either
6668 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6669 into an ASN1_STRING type. A mask of permissible types is passed
6670 and it chooses the "minimal" type to use or an error if not type
6671 is suitable.
6672 [Steve Henson]
6673
6674 *) Add function equivalents to the various macros in asn1.h. The old
6675 macros are retained with an M_ prefix. Code inside the library can
6676 use the M_ macros. External code (including the openssl utility)
6677 should *NOT* in order to be "shared library friendly".
6678 [Steve Henson]
6679
6680 *) Add various functions that can check a certificate's extensions
6681 to see if it usable for various purposes such as SSL client,
6682 server or S/MIME and CAs of these types. This is currently
6683 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6684 verification. Also added a -purpose flag to x509 utility to
6685 print out all the purposes.
6686 [Steve Henson]
6687
6688 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6689 functions.
6690 [Steve Henson]
6691
6692 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6693 for, obtain and decode and extension and obtain its critical flag.
6694 This allows all the necessary extension code to be handled in a
6695 single function call.
6696 [Steve Henson]
6697
6698 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6699 platforms. See crypto/rc4/rc4_enc.c for further details.
6700 [Andy Polyakov]
6701
6702 *) New -noout option to asn1parse. This causes no output to be produced
6703 its main use is when combined with -strparse and -out to extract data
6704 from a file (which may not be in ASN.1 format).
6705 [Steve Henson]
6706
6707 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6708 when producing the local key id.
6709 [Richard Levitte <levitte@stacken.kth.se>]
6710
6711 *) New option -dhparam in s_server. This allows a DH parameter file to be
6712 stated explicitly. If it is not stated then it tries the first server
6713 certificate file. The previous behaviour hard coded the filename
6714 "server.pem".
6715 [Steve Henson]
6716
6717 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6718 a public key to be input or output. For example:
6719 openssl rsa -in key.pem -pubout -out pubkey.pem
6720 Also added necessary DSA public key functions to handle this.
6721 [Steve Henson]
6722
6723 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6724 in the message. This was handled by allowing
6725 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6726 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6727
6728 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6729 to the end of the strings whereas this didn't. This would cause problems
6730 if strings read with d2i_ASN1_bytes() were later modified.
6731 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6732
6733 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6734 data and it contains EOF it will end up returning an error. This is
6735 caused by input 46 bytes long. The cause is due to the way base64
6736 BIOs find the start of base64 encoded data. They do this by trying a
6737 trial decode on each line until they find one that works. When they
6738 do a flag is set and it starts again knowing it can pass all the
6739 data directly through the decoder. Unfortunately it doesn't reset
6740 the context it uses. This means that if EOF is reached an attempt
6741 is made to pass two EOFs through the context and this causes the
6742 resulting error. This can also cause other problems as well. As is
6743 usual with these problems it takes *ages* to find and the fix is
6744 trivial: move one line.
6745 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6746
6747 *) Ugly workaround to get s_client and s_server working under Windows. The
6748 old code wouldn't work because it needed to select() on sockets and the
6749 tty (for keypresses and to see if data could be written). Win32 only
6750 supports select() on sockets so we select() with a 1s timeout on the
6751 sockets and then see if any characters are waiting to be read, if none
6752 are present then we retry, we also assume we can always write data to
6753 the tty. This isn't nice because the code then blocks until we've
6754 received a complete line of data and it is effectively polling the
6755 keyboard at 1s intervals: however it's quite a bit better than not
6756 working at all :-) A dedicated Windows application might handle this
6757 with an event loop for example.
6758 [Steve Henson]
6759
6760 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6761 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6762 will be called when RSA_sign() and RSA_verify() are used. This is useful
6763 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6764 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6765 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6766 This necessitated the support of an extra signature type NID_md5_sha1
6767 for SSL signatures and modifications to the SSL library to use it instead
6768 of calling RSA_public_decrypt() and RSA_private_encrypt().
6769 [Steve Henson]
6770
6771 *) Add new -verify -CAfile and -CApath options to the crl program, these
6772 will lookup a CRL issuers certificate and verify the signature in a
6773 similar way to the verify program. Tidy up the crl program so it
6774 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6775 less strict. It will now permit CRL extensions even if it is not
6776 a V2 CRL: this will allow it to tolerate some broken CRLs.
6777 [Steve Henson]
6778
6779 *) Initialize all non-automatic variables each time one of the openssl
6780 sub-programs is started (this is necessary as they may be started
6781 multiple times from the "OpenSSL>" prompt).
6782 [Lennart Bang, Bodo Moeller]
6783
6784 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6785 removing all other RSA functionality (this is what NO_RSA does). This
6786 is so (for example) those in the US can disable those operations covered
6787 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6788 key generation.
6789 [Steve Henson]
6790
6791 *) Non-copying interface to BIO pairs.
6792 (still largely untested)
6793 [Bodo Moeller]
6794
6795 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6796 ASCII string. This was handled independently in various places before.
6797 [Steve Henson]
6798
6799 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6800 UTF8 strings a character at a time.
6801 [Steve Henson]
6802
6803 *) Use client_version from client hello to select the protocol
6804 (s23_srvr.c) and for RSA client key exchange verification
6805 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6806 [Bodo Moeller]
6807
6808 *) Add various utility functions to handle SPKACs, these were previously
6809 handled by poking round in the structure internals. Added new function
6810 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6811 print, verify and generate SPKACs. Based on an original idea from
6812 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6813 [Steve Henson]
6814
6815 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6816 [Andy Polyakov]
6817
6818 *) Allow the config file extension section to be overwritten on the
6819 command line. Based on an original idea from Massimiliano Pala
6820 <madwolf@comune.modena.it>. The new option is called -extensions
6821 and can be applied to ca, req and x509. Also -reqexts to override
6822 the request extensions in req and -crlexts to override the crl extensions
6823 in ca.
6824 [Steve Henson]
6825
6826 *) Add new feature to the SPKAC handling in ca. Now you can include
6827 the same field multiple times by preceding it by "XXXX." for example:
6828 1.OU="Unit name 1"
6829 2.OU="Unit name 2"
6830 this is the same syntax as used in the req config file.
6831 [Steve Henson]
6832
6833 *) Allow certificate extensions to be added to certificate requests. These
6834 are specified in a 'req_extensions' option of the req section of the
6835 config file. They can be printed out with the -text option to req but
6836 are otherwise ignored at present.
6837 [Steve Henson]
6838
6839 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6840 data read consists of only the final block it would not decrypted because
6841 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6842 A misplaced 'break' also meant the decrypted final block might not be
6843 copied until the next read.
6844 [Steve Henson]
6845
6846 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6847 a few extra parameters to the DH structure: these will be useful if
6848 for example we want the value of 'q' or implement X9.42 DH.
6849 [Steve Henson]
6850
6851 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6852 provides hooks that allow the default DSA functions or functions on a
6853 "per key" basis to be replaced. This allows hardware acceleration and
6854 hardware key storage to be handled without major modification to the
6855 library. Also added low level modexp hooks and CRYPTO_EX structure and
6856 associated functions.
6857 [Steve Henson]
6858
6859 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6860 as "read only": it can't be written to and the buffer it points to will
6861 not be freed. Reading from a read only BIO is much more efficient than
6862 a normal memory BIO. This was added because there are several times when
6863 an area of memory needs to be read from a BIO. The previous method was
6864 to create a memory BIO and write the data to it, this results in two
6865 copies of the data and an O(n^2) reading algorithm. There is a new
6866 function BIO_new_mem_buf() which creates a read only memory BIO from
6867 an area of memory. Also modified the PKCS#7 routines to use read only
6868 memory BIOs.
6869 [Steve Henson]
6870
6871 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6872 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6873 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6874 but a retry condition occured while trying to read the rest.
6875 [Bodo Moeller]
6876
6877 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6878 NID_pkcs7_encrypted by default: this was wrong since this should almost
6879 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6880 the encrypted data type: this is a more sensible place to put it and it
6881 allows the PKCS#12 code to be tidied up that duplicated this
6882 functionality.
6883 [Steve Henson]
6884
6885 *) Changed obj_dat.pl script so it takes its input and output files on
6886 the command line. This should avoid shell escape redirection problems
6887 under Win32.
6888 [Steve Henson]
6889
6890 *) Initial support for certificate extension requests, these are included
6891 in things like Xenroll certificate requests. Included functions to allow
6892 extensions to be obtained and added.
6893 [Steve Henson]
6894
6895 *) -crlf option to s_client and s_server for sending newlines as
6896 CRLF (as required by many protocols).
6897 [Bodo Moeller]
6898
6899 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6900
6901 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6902 [Ralf S. Engelschall]
6903
6904 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6905 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6906
6907 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6908 program.
6909 [Steve Henson]
6910
6911 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6912 DH parameters/keys (q is lost during that conversion, but the resulting
6913 DH parameters contain its length).
6914
6915 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6916 much faster than DH_generate_parameters (which creates parameters
6917 where p = 2*q + 1), and also the smaller q makes DH computations
6918 much more efficient (160-bit exponentiation instead of 1024-bit
6919 exponentiation); so this provides a convenient way to support DHE
6920 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6921 utter importance to use
6922 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6923 or
6924 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6925 when such DH parameters are used, because otherwise small subgroup
6926 attacks may become possible!
6927 [Bodo Moeller]
6928
6929 *) Avoid memory leak in i2d_DHparams.
6930 [Bodo Moeller]
6931
6932 *) Allow the -k option to be used more than once in the enc program:
6933 this allows the same encrypted message to be read by multiple recipients.
6934 [Steve Henson]
6935
6936 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6937 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6938 it will always use the numerical form of the OID, even if it has a short
6939 or long name.
6940 [Steve Henson]
6941
6942 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6943 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6944 otherwise bn_mod_exp was called. In the case of hardware keys for example
6945 no private key components need be present and it might store extra data
6946 in the RSA structure, which cannot be accessed from bn_mod_exp.
6947 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6948 private key operations.
6949 [Steve Henson]
6950
6951 *) Added support for SPARC Linux.
6952 [Andy Polyakov]
6953
6954 *) pem_password_cb function type incompatibly changed from
6955 typedef int pem_password_cb(char *buf, int size, int rwflag);
6956 to
6957 ....(char *buf, int size, int rwflag, void *userdata);
6958 so that applications can pass data to their callbacks:
6959 The PEM[_ASN1]_{read,write}... functions and macros now take an
6960 additional void * argument, which is just handed through whenever
6961 the password callback is called.
6962 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6963
6964 New function SSL_CTX_set_default_passwd_cb_userdata.
6965
6966 Compatibility note: As many C implementations push function arguments
6967 onto the stack in reverse order, the new library version is likely to
6968 interoperate with programs that have been compiled with the old
6969 pem_password_cb definition (PEM_whatever takes some data that
6970 happens to be on the stack as its last argument, and the callback
6971 just ignores this garbage); but there is no guarantee whatsoever that
6972 this will work.
6973
6974 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6975 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6976 problems not only on Windows, but also on some Unix platforms.
6977 To avoid problematic command lines, these definitions are now in an
6978 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6979 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6980 [Bodo Moeller]
6981
6982 *) MIPS III/IV assembler module is reimplemented.
6983 [Andy Polyakov]
6984
6985 *) More DES library cleanups: remove references to srand/rand and
6986 delete an unused file.
6987 [Ulf Möller]
6988
6989 *) Add support for the the free Netwide assembler (NASM) under Win32,
6990 since not many people have MASM (ml) and it can be hard to obtain.
6991 This is currently experimental but it seems to work OK and pass all
6992 the tests. Check out INSTALL.W32 for info.
6993 [Steve Henson]
6994
6995 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6996 without temporary keys kept an extra copy of the server key,
6997 and connections with temporary keys did not free everything in case
6998 of an error.
6999 [Bodo Moeller]
7000
7001 *) New function RSA_check_key and new openssl rsa option -check
7002 for verifying the consistency of RSA keys.
7003 [Ulf Moeller, Bodo Moeller]
7004
7005 *) Various changes to make Win32 compile work:
7006 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7007 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7008 comparison" warnings.
7009 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7010 [Steve Henson]
7011
7012 *) Add a debugging option to PKCS#5 v2 key generation function: when
7013 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7014 derived keys are printed to stderr.
7015 [Steve Henson]
7016
7017 *) Copy the flags in ASN1_STRING_dup().
7018 [Roman E. Pavlov <pre@mo.msk.ru>]
7019
7020 *) The x509 application mishandled signing requests containing DSA
7021 keys when the signing key was also DSA and the parameters didn't match.
7022
7023 It was supposed to omit the parameters when they matched the signing key:
7024 the verifying software was then supposed to automatically use the CA's
7025 parameters if they were absent from the end user certificate.
7026
7027 Omitting parameters is no longer recommended. The test was also
7028 the wrong way round! This was probably due to unusual behaviour in
7029 EVP_cmp_parameters() which returns 1 if the parameters match.
7030 This meant that parameters were omitted when they *didn't* match and
7031 the certificate was useless. Certificates signed with 'ca' didn't have
7032 this bug.
7033 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7034
7035 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7036 The interface is as follows:
7037 Applications can use
7038 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7039 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7040 "off" is now the default.
7041 The library internally uses
7042 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7043 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7044 to disable memory-checking temporarily.
7045
7046 Some inconsistent states that previously were possible (and were
7047 even the default) are now avoided.
7048
7049 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7050 with each memory chunk allocated; this is occasionally more helpful
7051 than just having a counter.
7052
7053 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7054
7055 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7056 extensions.
7057 [Bodo Moeller]
7058
7059 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7060 which largely parallels "options", but is for changing API behaviour,
7061 whereas "options" are about protocol behaviour.
7062 Initial "mode" flags are:
7063
7064 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7065 a single record has been written.
7066 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7067 retries use the same buffer location.
7068 (But all of the contents must be
7069 copied!)
7070 [Bodo Moeller]
7071
7072 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7073 worked.
7074
7075 *) Fix problems with no-hmac etc.
7076 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7077
7078 *) New functions RSA_get_default_method(), RSA_set_method() and
7079 RSA_get_method(). These allows replacement of RSA_METHODs without having
7080 to mess around with the internals of an RSA structure.
7081 [Steve Henson]
7082
7083 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7084 Also really enable memory leak checks in openssl.c and in some
7085 test programs.
7086 [Chad C. Mulligan, Bodo Moeller]
7087
7088 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7089 up the length of negative integers. This has now been simplified to just
7090 store the length when it is first determined and use it later, rather
7091 than trying to keep track of where data is copied and updating it to
7092 point to the end.
7093 [Steve Henson, reported by Brien Wheeler
7094 <bwheeler@authentica-security.com>]
7095
7096 *) Add a new function PKCS7_signatureVerify. This allows the verification
7097 of a PKCS#7 signature but with the signing certificate passed to the
7098 function itself. This contrasts with PKCS7_dataVerify which assumes the
7099 certificate is present in the PKCS#7 structure. This isn't always the
7100 case: certificates can be omitted from a PKCS#7 structure and be
7101 distributed by "out of band" means (such as a certificate database).
7102 [Steve Henson]
7103
7104 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7105 function prototypes in pem.h, also change util/mkdef.pl to add the
7106 necessary function names.
7107 [Steve Henson]
7108
7109 *) mk1mf.pl (used by Windows builds) did not properly read the
7110 options set by Configure in the top level Makefile, and Configure
7111 was not even able to write more than one option correctly.
7112 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7113 [Bodo Moeller]
7114
7115 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7116 file to be loaded from a BIO or FILE pointer. The BIO version will
7117 for example allow memory BIOs to contain config info.
7118 [Steve Henson]
7119
7120 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7121 Whoever hopes to achieve shared-library compatibility across versions
7122 must use this, not the compile-time macro.
7123 (Exercise 0.9.4: Which is the minimum library version required by
7124 such programs?)
7125 Note: All this applies only to multi-threaded programs, others don't
7126 need locks.
7127 [Bodo Moeller]
7128
7129 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7130 through a BIO pair triggered the default case, i.e.
7131 SSLerr(...,SSL_R_UNKNOWN_STATE).
7132 [Bodo Moeller]
7133
7134 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7135 can use the SSL library even if none of the specific BIOs is
7136 appropriate.
7137 [Bodo Moeller]
7138
7139 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7140 for the encoded length.
7141 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7142
7143 *) Add initial documentation of the X509V3 functions.
7144 [Steve Henson]
7145
7146 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7147 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7148 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7149 secure PKCS#8 private key format with a high iteration count.
7150 [Steve Henson]
7151
7152 *) Fix determination of Perl interpreter: A perl or perl5
7153 _directory_ in $PATH was also accepted as the interpreter.
7154 [Ralf S. Engelschall]
7155
7156 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7157 wrong with it but it was very old and did things like calling
7158 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7159 unusual formatting.
7160 [Steve Henson]
7161
7162 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7163 to use the new extension code.
7164 [Steve Henson]
7165
7166 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7167 with macros. This should make it easier to change their form, add extra
7168 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7169 constant.
7170 [Steve Henson]
7171
7172 *) Add to configuration table a new entry that can specify an alternative
7173 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7174 according to Mark Crispin <MRC@Panda.COM>.
7175 [Bodo Moeller]
7176
7177 #if 0
7178 *) DES CBC did not update the IV. Weird.
7179 [Ben Laurie]
7180 #else
7181 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7182 Changing the behaviour of the former might break existing programs --
7183 where IV updating is needed, des_ncbc_encrypt can be used.
7184 #endif
7185
7186 *) When bntest is run from "make test" it drives bc to check its
7187 calculations, as well as internally checking them. If an internal check
7188 fails, it needs to cause bc to give a non-zero result or make test carries
7189 on without noticing the failure. Fixed.
7190 [Ben Laurie]
7191
7192 *) DES library cleanups.
7193 [Ulf Möller]
7194
7195 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7196 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7197 ciphers. NOTE: although the key derivation function has been verified
7198 against some published test vectors it has not been extensively tested
7199 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7200 of v2.0.
7201 [Steve Henson]
7202
7203 *) Instead of "mkdir -p", which is not fully portable, use new
7204 Perl script "util/mkdir-p.pl".
7205 [Bodo Moeller]
7206
7207 *) Rewrite the way password based encryption (PBE) is handled. It used to
7208 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7209 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7210 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7211 the 'parameter' field of the AlgorithmIdentifier is passed to the
7212 underlying key generation function so it must do its own ASN1 parsing.
7213 This has also changed the EVP_PBE_CipherInit() function which now has a
7214 'parameter' argument instead of literal salt and iteration count values
7215 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7216 [Steve Henson]
7217
7218 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7219 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7220 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7221 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7222 value was just used as a "magic string" and not used directly its
7223 value doesn't matter.
7224 [Steve Henson]
7225
7226 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7227 support mutable.
7228 [Ben Laurie]
7229
7230 *) "linux-sparc64" configuration (ultrapenguin).
7231 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7232 "linux-sparc" configuration.
7233 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7234
7235 *) config now generates no-xxx options for missing ciphers.
7236 [Ulf Möller]
7237
7238 *) Support the EBCDIC character set (work in progress).
7239 File ebcdic.c not yet included because it has a different license.
7240 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7241
7242 *) Support BS2000/OSD-POSIX.
7243 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7244
7245 *) Make callbacks for key generation use void * instead of char *.
7246 [Ben Laurie]
7247
7248 *) Make S/MIME samples compile (not yet tested).
7249 [Ben Laurie]
7250
7251 *) Additional typesafe stacks.
7252 [Ben Laurie]
7253
7254 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7255 [Bodo Moeller]
7256
7257
7258 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7259
7260 *) New configuration variant "sco5-gcc".
7261
7262 *) Updated some demos.
7263 [Sean O Riordain, Wade Scholine]
7264
7265 *) Add missing BIO_free at exit of pkcs12 application.
7266 [Wu Zhigang]
7267
7268 *) Fix memory leak in conf.c.
7269 [Steve Henson]
7270
7271 *) Updates for Win32 to assembler version of MD5.
7272 [Steve Henson]
7273
7274 *) Set #! path to perl in apps/der_chop to where we found it
7275 instead of using a fixed path.
7276 [Bodo Moeller]
7277
7278 *) SHA library changes for irix64-mips4-cc.
7279 [Andy Polyakov]
7280
7281 *) Improvements for VMS support.
7282 [Richard Levitte]
7283
7284
7285 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7286
7287 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7288 This also avoids the problems with SC4.2 and unpatched SC5.
7289 [Andy Polyakov <appro@fy.chalmers.se>]
7290
7291 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7292 These are required because of the typesafe stack would otherwise break
7293 existing code. If old code used a structure member which used to be STACK
7294 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7295 sk_num or sk_value it would produce an error because the num, data members
7296 are not present in STACK_OF. Now it just produces a warning. sk_set
7297 replaces the old method of assigning a value to sk_value
7298 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7299 that does this will no longer work (and should use sk_set instead) but
7300 this could be regarded as a "questionable" behaviour anyway.
7301 [Steve Henson]
7302
7303 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7304 correctly handle encrypted S/MIME data.
7305 [Steve Henson]
7306
7307 *) Change type of various DES function arguments from des_cblock
7308 (which means, in function argument declarations, pointer to char)
7309 to des_cblock * (meaning pointer to array with 8 char elements),
7310 which allows the compiler to do more typechecking; it was like
7311 that back in SSLeay, but with lots of ugly casts.
7312
7313 Introduce new type const_des_cblock.
7314 [Bodo Moeller]
7315
7316 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7317 problems: find RecipientInfo structure that matches recipient certificate
7318 and initialise the ASN1 structures properly based on passed cipher.
7319 [Steve Henson]
7320
7321 *) Belatedly make the BN tests actually check the results.
7322 [Ben Laurie]
7323
7324 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7325 to and from BNs: it was completely broken. New compilation option
7326 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7327 key elements as negative integers.
7328 [Steve Henson]
7329
7330 *) Reorganize and speed up MD5.
7331 [Andy Polyakov <appro@fy.chalmers.se>]
7332
7333 *) VMS support.
7334 [Richard Levitte <richard@levitte.org>]
7335
7336 *) New option -out to asn1parse to allow the parsed structure to be
7337 output to a file. This is most useful when combined with the -strparse
7338 option to examine the output of things like OCTET STRINGS.
7339 [Steve Henson]
7340
7341 *) Make SSL library a little more fool-proof by not requiring any longer
7342 that SSL_set_{accept,connect}_state be called before
7343 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7344 in many applications because usually everything *appeared* to work as
7345 intended anyway -- now it really works as intended).
7346 [Bodo Moeller]
7347
7348 *) Move openssl.cnf out of lib/.
7349 [Ulf Möller]
7350
7351 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7352 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7353 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7354 [Ralf S. Engelschall]
7355
7356 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7357 handle PKCS#7 enveloped data properly.
7358 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7359
7360 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7361 copying pointers. The cert_st handling is changed by this in
7362 various ways (and thus what used to be known as ctx->default_cert
7363 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7364 any longer when s->cert does not give us what we need).
7365 ssl_cert_instantiate becomes obsolete by this change.
7366 As soon as we've got the new code right (possibly it already is?),
7367 we have solved a couple of bugs of the earlier code where s->cert
7368 was used as if it could not have been shared with other SSL structures.
7369
7370 Note that using the SSL API in certain dirty ways now will result
7371 in different behaviour than observed with earlier library versions:
7372 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7373 does not influence s as it used to.
7374
7375 In order to clean up things more thoroughly, inside SSL_SESSION
7376 we don't use CERT any longer, but a new structure SESS_CERT
7377 that holds per-session data (if available); currently, this is
7378 the peer's certificate chain and, for clients, the server's certificate
7379 and temporary key. CERT holds only those values that can have
7380 meaningful defaults in an SSL_CTX.
7381 [Bodo Moeller]
7382
7383 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7384 from the internal representation. Various PKCS#7 fixes: remove some
7385 evil casts and set the enc_dig_alg field properly based on the signing
7386 key type.
7387 [Steve Henson]
7388
7389 *) Allow PKCS#12 password to be set from the command line or the
7390 environment. Let 'ca' get its config file name from the environment
7391 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7392 and 'x509').
7393 [Steve Henson]
7394
7395 *) Allow certificate policies extension to use an IA5STRING for the
7396 organization field. This is contrary to the PKIX definition but
7397 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7398 extension option.
7399 [Steve Henson]
7400
7401 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7402 without disallowing inline assembler and the like for non-pedantic builds.
7403 [Ben Laurie]
7404
7405 *) Support Borland C++ builder.
7406 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7407
7408 *) Support Mingw32.
7409 [Ulf Möller]
7410
7411 *) SHA-1 cleanups and performance enhancements.
7412 [Andy Polyakov <appro@fy.chalmers.se>]
7413
7414 *) Sparc v8plus assembler for the bignum library.
7415 [Andy Polyakov <appro@fy.chalmers.se>]
7416
7417 *) Accept any -xxx and +xxx compiler options in Configure.
7418 [Ulf Möller]
7419
7420 *) Update HPUX configuration.
7421 [Anonymous]
7422
7423 *) Add missing sk_<type>_unshift() function to safestack.h
7424 [Ralf S. Engelschall]
7425
7426 *) New function SSL_CTX_use_certificate_chain_file that sets the
7427 "extra_cert"s in addition to the certificate. (This makes sense
7428 only for "PEM" format files, as chains as a whole are not
7429 DER-encoded.)
7430 [Bodo Moeller]
7431
7432 *) Support verify_depth from the SSL API.
7433 x509_vfy.c had what can be considered an off-by-one-error:
7434 Its depth (which was not part of the external interface)
7435 was actually counting the number of certificates in a chain;
7436 now it really counts the depth.
7437 [Bodo Moeller]
7438
7439 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7440 instead of X509err, which often resulted in confusing error
7441 messages since the error codes are not globally unique
7442 (e.g. an alleged error in ssl3_accept when a certificate
7443 didn't match the private key).
7444
7445 *) New function SSL_CTX_set_session_id_context that allows to set a default
7446 value (so that you don't need SSL_set_session_id_context for each
7447 connection using the SSL_CTX).
7448 [Bodo Moeller]
7449
7450 *) OAEP decoding bug fix.
7451 [Ulf Möller]
7452
7453 *) Support INSTALL_PREFIX for package builders, as proposed by
7454 David Harris.
7455 [Bodo Moeller]
7456
7457 *) New Configure options "threads" and "no-threads". For systems
7458 where the proper compiler options are known (currently Solaris
7459 and Linux), "threads" is the default.
7460 [Bodo Moeller]
7461
7462 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7463 [Bodo Moeller]
7464
7465 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7466 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7467 such as /usr/local/bin.
7468 [Bodo Moeller]
7469
7470 *) "make linux-shared" to build shared libraries.
7471 [Niels Poppe <niels@netbox.org>]
7472
7473 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7474 [Ulf Möller]
7475
7476 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7477 extension adding in x509 utility.
7478 [Steve Henson]
7479
7480 *) Remove NOPROTO sections and error code comments.
7481 [Ulf Möller]
7482
7483 *) Partial rewrite of the DEF file generator to now parse the ANSI
7484 prototypes.
7485 [Steve Henson]
7486
7487 *) New Configure options --prefix=DIR and --openssldir=DIR.
7488 [Ulf Möller]
7489
7490 *) Complete rewrite of the error code script(s). It is all now handled
7491 by one script at the top level which handles error code gathering,
7492 header rewriting and C source file generation. It should be much better
7493 than the old method: it now uses a modified version of Ulf's parser to
7494 read the ANSI prototypes in all header files (thus the old K&R definitions
7495 aren't needed for error creation any more) and do a better job of
7496 translating function codes into names. The old 'ASN1 error code imbedded
7497 in a comment' is no longer necessary and it doesn't use .err files which
7498 have now been deleted. Also the error code call doesn't have to appear all
7499 on one line (which resulted in some large lines...).
7500 [Steve Henson]
7501
7502 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7503 [Bodo Moeller]
7504
7505 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7506 0 (which usually indicates a closed connection), but continue reading.
7507 [Bodo Moeller]
7508
7509 *) Fix some race conditions.
7510 [Bodo Moeller]
7511
7512 *) Add support for CRL distribution points extension. Add Certificate
7513 Policies and CRL distribution points documentation.
7514 [Steve Henson]
7515
7516 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7517 [Ulf Möller]
7518
7519 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7520 8 of keying material. Merlin has also confirmed interop with this fix
7521 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7522 [Merlin Hughes <merlin@baltimore.ie>]
7523
7524 *) Fix lots of warnings.
7525 [Richard Levitte <levitte@stacken.kth.se>]
7526
7527 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7528 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7529 [Richard Levitte <levitte@stacken.kth.se>]
7530
7531 *) Fix problems with sizeof(long) == 8.
7532 [Andy Polyakov <appro@fy.chalmers.se>]
7533
7534 *) Change functions to ANSI C.
7535 [Ulf Möller]
7536
7537 *) Fix typos in error codes.
7538 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7539
7540 *) Remove defunct assembler files from Configure.
7541 [Ulf Möller]
7542
7543 *) SPARC v8 assembler BIGNUM implementation.
7544 [Andy Polyakov <appro@fy.chalmers.se>]
7545
7546 *) Support for Certificate Policies extension: both print and set.
7547 Various additions to support the r2i method this uses.
7548 [Steve Henson]
7549
7550 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7551 return a const string when you are expecting an allocated buffer.
7552 [Ben Laurie]
7553
7554 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7555 types DirectoryString and DisplayText.
7556 [Steve Henson]
7557
7558 *) Add code to allow r2i extensions to access the configuration database,
7559 add an LHASH database driver and add several ctx helper functions.
7560 [Steve Henson]
7561
7562 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7563 fail when they extended the size of a BIGNUM.
7564 [Steve Henson]
7565
7566 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7567 support typesafe stack.
7568 [Steve Henson]
7569
7570 *) Fix typo in SSL_[gs]et_options().
7571 [Nils Frostberg <nils@medcom.se>]
7572
7573 *) Delete various functions and files that belonged to the (now obsolete)
7574 old X509V3 handling code.
7575 [Steve Henson]
7576
7577 *) New Configure option "rsaref".
7578 [Ulf Möller]
7579
7580 *) Don't auto-generate pem.h.
7581 [Bodo Moeller]
7582
7583 *) Introduce type-safe ASN.1 SETs.
7584 [Ben Laurie]
7585
7586 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7587 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7588
7589 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7590 that links with OpenSSL (well at least cause lots of warnings), but fear
7591 not: the conversion is trivial, and it eliminates loads of evil casts. A
7592 few STACKed things have been converted already. Feel free to convert more.
7593 In the fullness of time, I'll do away with the STACK type altogether.
7594 [Ben Laurie]
7595
7596 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7597 specified in <certfile> by updating the entry in the index.txt file.
7598 This way one no longer has to edit the index.txt file manually for
7599 revoking a certificate. The -revoke option does the gory details now.
7600 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7601
7602 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7603 `-text' option at all and this way the `-noout -text' combination was
7604 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7605 [Ralf S. Engelschall]
7606
7607 *) Make sure a corresponding plain text error message exists for the
7608 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7609 verify callback function determined that a certificate was revoked.
7610 [Ralf S. Engelschall]
7611
7612 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7613 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7614 all available cipers including rc5, which was forgotten until now.
7615 In order to let the testing shell script know which algorithms
7616 are available, a new (up to now undocumented) command
7617 "openssl list-cipher-commands" is used.
7618 [Bodo Moeller]
7619
7620 *) Bugfix: s_client occasionally would sleep in select() when
7621 it should have checked SSL_pending() first.
7622 [Bodo Moeller]
7623
7624 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7625 the raw DSA values prior to ASN.1 encoding.
7626 [Ulf Möller]
7627
7628 *) Tweaks to Configure
7629 [Niels Poppe <niels@netbox.org>]
7630
7631 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7632 yet...
7633 [Steve Henson]
7634
7635 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7636 [Ulf Möller]
7637
7638 *) New config option to avoid instructions that are illegal on the 80386.
7639 The default code is faster, but requires at least a 486.
7640 [Ulf Möller]
7641
7642 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7643 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7644 same as SSL2_VERSION anyway.
7645 [Bodo Moeller]
7646
7647 *) New "-showcerts" option for s_client.
7648 [Bodo Moeller]
7649
7650 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7651 application. Various cleanups and fixes.
7652 [Steve Henson]
7653
7654 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7655 modify error routines to work internally. Add error codes and PBE init
7656 to library startup routines.
7657 [Steve Henson]
7658
7659 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7660 packing functions to asn1 and evp. Changed function names and error
7661 codes along the way.
7662 [Steve Henson]
7663
7664 *) PKCS12 integration: and so it begins... First of several patches to
7665 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7666 objects to objects.h
7667 [Steve Henson]
7668
7669 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7670 and display support for Thawte strong extranet extension.
7671 [Steve Henson]
7672
7673 *) Add LinuxPPC support.
7674 [Jeff Dubrule <igor@pobox.org>]
7675
7676 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7677 bn_div_words in alpha.s.
7678 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7679
7680 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7681 OAEP isn't supported when OpenSSL is built with RSAref.
7682 [Ulf Moeller <ulf@fitug.de>]
7683
7684 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7685 so they no longer are missing under -DNOPROTO.
7686 [Soren S. Jorvang <soren@t.dk>]
7687
7688
7689 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7690
7691 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7692 doesn't work when the session is reused. Coming soon!
7693 [Ben Laurie]
7694
7695 *) Fix a security hole, that allows sessions to be reused in the wrong
7696 context thus bypassing client cert protection! All software that uses
7697 client certs and session caches in multiple contexts NEEDS PATCHING to
7698 allow session reuse! A fuller solution is in the works.
7699 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7700
7701 *) Some more source tree cleanups (removed obsolete files
7702 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7703 permission on "config" script to be executable) and a fix for the INSTALL
7704 document.
7705 [Ulf Moeller <ulf@fitug.de>]
7706
7707 *) Remove some legacy and erroneous uses of malloc, free instead of
7708 Malloc, Free.
7709 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7710
7711 *) Make rsa_oaep_test return non-zero on error.
7712 [Ulf Moeller <ulf@fitug.de>]
7713
7714 *) Add support for native Solaris shared libraries. Configure
7715 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7716 if someone would make that last step automatic.
7717 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7718
7719 *) ctx_size was not built with the right compiler during "make links". Fixed.
7720 [Ben Laurie]
7721
7722 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7723 except NULL ciphers". This means the default cipher list will no longer
7724 enable NULL ciphers. They need to be specifically enabled e.g. with
7725 the string "DEFAULT:eNULL".
7726 [Steve Henson]
7727
7728 *) Fix to RSA private encryption routines: if p < q then it would
7729 occasionally produce an invalid result. This will only happen with
7730 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7731 [Steve Henson]
7732
7733 *) Be less restrictive and allow also `perl util/perlpath.pl
7734 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7735 because this way one can also use an interpreter named `perl5' (which is
7736 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7737 installed as `perl').
7738 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7739
7740 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7741 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7742
7743 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7744 advapi32.lib to Win32 build and change the pem test comparision
7745 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7746 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7747 and crypto/des/ede_cbcm_enc.c.
7748 [Steve Henson]
7749
7750 *) DES quad checksum was broken on big-endian architectures. Fixed.
7751 [Ben Laurie]
7752
7753 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7754 Win32 test batch file so it (might) work again. The Win32 test batch file
7755 is horrible: I feel ill....
7756 [Steve Henson]
7757
7758 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7759 in e_os.h. Audit of header files to check ANSI and non ANSI
7760 sections: 10 functions were absent from non ANSI section and not exported
7761 from Windows DLLs. Fixed up libeay.num for new functions.
7762 [Steve Henson]
7763
7764 *) Make `openssl version' output lines consistent.
7765 [Ralf S. Engelschall]
7766
7767 *) Fix Win32 symbol export lists for BIO functions: Added
7768 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7769 to ms/libeay{16,32}.def.
7770 [Ralf S. Engelschall]
7771
7772 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7773 fine under Unix and passes some trivial tests I've now added. But the
7774 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7775 added to make sure no one expects that this stuff really works in the
7776 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7777 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7778 openssl_bio.xs.
7779 [Ralf S. Engelschall]
7780
7781 *) Fix the generation of two part addresses in perl.
7782 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7783
7784 *) Add config entry for Linux on MIPS.
7785 [John Tobey <jtobey@channel1.com>]
7786
7787 *) Make links whenever Configure is run, unless we are on Windoze.
7788 [Ben Laurie]
7789
7790 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7791 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7792 in CRLs.
7793 [Steve Henson]
7794
7795 *) Add a useful kludge to allow package maintainers to specify compiler and
7796 other platforms details on the command line without having to patch the
7797 Configure script everytime: One now can use ``perl Configure
7798 <id>:<details>'', i.e. platform ids are allowed to have details appended
7799 to them (seperated by colons). This is treated as there would be a static
7800 pre-configured entry in Configure's %table under key <id> with value
7801 <details> and ``perl Configure <id>'' is called. So, when you want to
7802 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7803 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7804 now, which overrides the FreeBSD-elf entry on-the-fly.
7805 [Ralf S. Engelschall]
7806
7807 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7808 [Ben Laurie]
7809
7810 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7811 on the `perl Configure ...' command line. This way one can compile
7812 OpenSSL libraries with Position Independent Code (PIC) which is needed
7813 for linking it into DSOs.
7814 [Ralf S. Engelschall]
7815
7816 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7817 Fixed.
7818 [Ben Laurie]
7819
7820 *) Cleaned up the LICENSE document: The official contact for any license
7821 questions now is the OpenSSL core team under openssl-core@openssl.org.
7822 And add a paragraph about the dual-license situation to make sure people
7823 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7824 to the OpenSSL toolkit.
7825 [Ralf S. Engelschall]
7826
7827 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7828 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7829 Additonally cleaned up the `make links' target: Remove unnecessary
7830 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7831 to speed processing and no longer clutter the display with confusing
7832 stuff. Instead only the actually done links are displayed.
7833 [Ralf S. Engelschall]
7834
7835 *) Permit null encryption ciphersuites, used for authentication only. It used
7836 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7837 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7838 encryption.
7839 [Ben Laurie]
7840
7841 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7842 signed attributes when verifying signatures (this would break them),
7843 the detached data encoding was wrong and public keys obtained using
7844 X509_get_pubkey() weren't freed.
7845 [Steve Henson]
7846
7847 *) Add text documentation for the BUFFER functions. Also added a work around
7848 to a Win95 console bug. This was triggered by the password read stuff: the
7849 last character typed gets carried over to the next fread(). If you were
7850 generating a new cert request using 'req' for example then the last
7851 character of the passphrase would be CR which would then enter the first
7852 field as blank.
7853 [Steve Henson]
7854
7855 *) Added the new `Includes OpenSSL Cryptography Software' button as
7856 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7857 button and can be used by applications based on OpenSSL to show the
7858 relationship to the OpenSSL project.
7859 [Ralf S. Engelschall]
7860
7861 *) Remove confusing variables in function signatures in files
7862 ssl/ssl_lib.c and ssl/ssl.h.
7863 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7864
7865 *) Don't install bss_file.c under PREFIX/include/
7866 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7867
7868 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7869 functions that return function pointers and has support for NT specific
7870 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7871 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7872 unsigned to signed types: this was killing the Win32 compile.
7873 [Steve Henson]
7874
7875 *) Add new certificate file to stack functions,
7876 SSL_add_dir_cert_subjects_to_stack() and
7877 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7878 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7879 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7880 This means that Apache-SSL and similar packages don't have to mess around
7881 to add as many CAs as they want to the preferred list.
7882 [Ben Laurie]
7883
7884 *) Experiment with doxygen documentation. Currently only partially applied to
7885 ssl/ssl_lib.c.
7886 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7887 openssl.doxy as the configuration file.
7888 [Ben Laurie]
7889
7890 *) Get rid of remaining C++-style comments which strict C compilers hate.
7891 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7892
7893 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7894 compiled in by default: it has problems with large keys.
7895 [Steve Henson]
7896
7897 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7898 DH private keys and/or callback functions which directly correspond to
7899 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7900 is needed for applications which have to configure certificates on a
7901 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7902 (e.g. s_server).
7903 For the RSA certificate situation is makes no difference, but
7904 for the DSA certificate situation this fixes the "no shared cipher"
7905 problem where the OpenSSL cipher selection procedure failed because the
7906 temporary keys were not overtaken from the context and the API provided
7907 no way to reconfigure them.
7908 The new functions now let applications reconfigure the stuff and they
7909 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7910 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7911 non-public-API function ssl_cert_instantiate() is used as a helper
7912 function and also to reduce code redundancy inside ssl_rsa.c.
7913 [Ralf S. Engelschall]
7914
7915 *) Move s_server -dcert and -dkey options out of the undocumented feature
7916 area because they are useful for the DSA situation and should be
7917 recognized by the users.
7918 [Ralf S. Engelschall]
7919
7920 *) Fix the cipher decision scheme for export ciphers: the export bits are
7921 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7922 SSL_EXP_MASK. So, the original variable has to be used instead of the
7923 already masked variable.
7924 [Richard Levitte <levitte@stacken.kth.se>]
7925
7926 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7927 [Richard Levitte <levitte@stacken.kth.se>]
7928
7929 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7930 from `int' to `unsigned int' because it's a length and initialized by
7931 EVP_DigestFinal() which expects an `unsigned int *'.
7932 [Richard Levitte <levitte@stacken.kth.se>]
7933
7934 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7935 script. Instead use the usual Shell->Perl transition trick.
7936 [Ralf S. Engelschall]
7937
7938 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7939 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7940 -noout -modulus' as it's already the case for `openssl rsa -noout
7941 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7942 currently the public key is printed (a decision which was already done by
7943 `openssl dsa -modulus' in the past) which serves a similar purpose.
7944 Additionally the NO_RSA no longer completely removes the whole -modulus
7945 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7946 now, too.
7947 [Ralf S. Engelschall]
7948
7949 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7950 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7951 [Arne Ansper <arne@ats.cyber.ee>]
7952
7953 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7954 to be added. Now both 'req' and 'ca' can use new objects defined in the
7955 config file.
7956 [Steve Henson]
7957
7958 *) Add cool BIO that does syslog (or event log on NT).
7959 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7960
7961 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7962 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7963 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7964 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7965 [Ben Laurie]
7966
7967 *) Add preliminary config info for new extension code.
7968 [Steve Henson]
7969
7970 *) Make RSA_NO_PADDING really use no padding.
7971 [Ulf Moeller <ulf@fitug.de>]
7972
7973 *) Generate errors when private/public key check is done.
7974 [Ben Laurie]
7975
7976 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7977 for some CRL extensions and new objects added.
7978 [Steve Henson]
7979
7980 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7981 key usage extension and fuller support for authority key id.
7982 [Steve Henson]
7983
7984 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7985 padding method for RSA, which is recommended for new applications in PKCS
7986 #1 v2.0 (RFC 2437, October 1998).
7987 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7988 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7989 against Bleichbacher's attack on RSA.
7990 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7991 Ben Laurie]
7992
7993 *) Updates to the new SSL compression code
7994 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7995
7996 *) Fix so that the version number in the master secret, when passed
7997 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7998 (because the server will not accept higher), that the version number
7999 is 0x03,0x01, not 0x03,0x00
8000 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8001
8002 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8003 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8004 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8005 [Steve Henson]
8006
8007 *) Support for RAW extensions where an arbitrary extension can be
8008 created by including its DER encoding. See apps/openssl.cnf for
8009 an example.
8010 [Steve Henson]
8011
8012 *) Make sure latest Perl versions don't interpret some generated C array
8013 code as Perl array code in the crypto/err/err_genc.pl script.
8014 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8015
8016 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8017 not many people have the assembler. Various Win32 compilation fixes and
8018 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8019 build instructions.
8020 [Steve Henson]
8021
8022 *) Modify configure script 'Configure' to automatically create crypto/date.h
8023 file under Win32 and also build pem.h from pem.org. New script
8024 util/mkfiles.pl to create the MINFO file on environments that can't do a
8025 'make files': perl util/mkfiles.pl >MINFO should work.
8026 [Steve Henson]
8027
8028 *) Major rework of DES function declarations, in the pursuit of correctness
8029 and purity. As a result, many evil casts evaporated, and some weirdness,
8030 too. You may find this causes warnings in your code. Zapping your evil
8031 casts will probably fix them. Mostly.
8032 [Ben Laurie]
8033
8034 *) Fix for a typo in asn1.h. Bug fix to object creation script
8035 obj_dat.pl. It considered a zero in an object definition to mean
8036 "end of object": none of the objects in objects.h have any zeros
8037 so it wasn't spotted.
8038 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8039
8040 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8041 Masking (CBCM). In the absence of test vectors, the best I have been able
8042 to do is check that the decrypt undoes the encrypt, so far. Send me test
8043 vectors if you have them.
8044 [Ben Laurie]
8045
8046 *) Correct calculation of key length for export ciphers (too much space was
8047 allocated for null ciphers). This has not been tested!
8048 [Ben Laurie]
8049
8050 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8051 message is now correct (it understands "crypto" and "ssl" on its
8052 command line). There is also now an "update" option. This will update
8053 the util/ssleay.num and util/libeay.num files with any new functions.
8054 If you do a:
8055 perl util/mkdef.pl crypto ssl update
8056 it will update them.
8057 [Steve Henson]
8058
8059 *) Overhauled the Perl interface (perl/*):
8060 - ported BN stuff to OpenSSL's different BN library
8061 - made the perl/ source tree CVS-aware
8062 - renamed the package from SSLeay to OpenSSL (the files still contain
8063 their history because I've copied them in the repository)
8064 - removed obsolete files (the test scripts will be replaced
8065 by better Test::Harness variants in the future)
8066 [Ralf S. Engelschall]
8067
8068 *) First cut for a very conservative source tree cleanup:
8069 1. merge various obsolete readme texts into doc/ssleay.txt
8070 where we collect the old documents and readme texts.
8071 2. remove the first part of files where I'm already sure that we no
8072 longer need them because of three reasons: either they are just temporary
8073 files which were left by Eric or they are preserved original files where
8074 I've verified that the diff is also available in the CVS via "cvs diff
8075 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8076 the crypto/md/ stuff).
8077 [Ralf S. Engelschall]
8078
8079 *) More extension code. Incomplete support for subject and issuer alt
8080 name, issuer and authority key id. Change the i2v function parameters
8081 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8082 what that's for :-) Fix to ASN1 macro which messed up
8083 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8084 [Steve Henson]
8085
8086 *) Preliminary support for ENUMERATED type. This is largely copied from the
8087 INTEGER code.
8088 [Steve Henson]
8089
8090 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8091 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8092
8093 *) Make sure `make rehash' target really finds the `openssl' program.
8094 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8095
8096 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8097 like to hear about it if this slows down other processors.
8098 [Ben Laurie]
8099
8100 *) Add CygWin32 platform information to Configure script.
8101 [Alan Batie <batie@aahz.jf.intel.com>]
8102
8103 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8104 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8105
8106 *) New program nseq to manipulate netscape certificate sequences
8107 [Steve Henson]
8108
8109 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8110 few typos.
8111 [Steve Henson]
8112
8113 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8114 but the BN code had some problems that would cause failures when
8115 doing certificate verification and some other functions.
8116 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8117
8118 *) Add ASN1 and PEM code to support netscape certificate sequences.
8119 [Steve Henson]
8120
8121 *) Add ASN1 and PEM code to support netscape certificate sequences.
8122 [Steve Henson]
8123
8124 *) Add several PKIX and private extended key usage OIDs.
8125 [Steve Henson]
8126
8127 *) Modify the 'ca' program to handle the new extension code. Modify
8128 openssl.cnf for new extension format, add comments.
8129 [Steve Henson]
8130
8131 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8132 and add a sample to openssl.cnf so req -x509 now adds appropriate
8133 CA extensions.
8134 [Steve Henson]
8135
8136 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8137 error code, add initial support to X509_print() and x509 application.
8138 [Steve Henson]
8139
8140 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8141 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8142 stuff is currently isolated and isn't even compiled yet.
8143 [Steve Henson]
8144
8145 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8146 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8147 Removed the versions check from X509 routines when loading extensions:
8148 this allows certain broken certificates that don't set the version
8149 properly to be processed.
8150 [Steve Henson]
8151
8152 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8153 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8154 can still be regenerated with "make depend".
8155 [Ben Laurie]
8156
8157 *) Spelling mistake in C version of CAST-128.
8158 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8159
8160 *) Changes to the error generation code. The perl script err-code.pl
8161 now reads in the old error codes and retains the old numbers, only
8162 adding new ones if necessary. It also only changes the .err files if new
8163 codes are added. The makefiles have been modified to only insert errors
8164 when needed (to avoid needlessly modifying header files). This is done
8165 by only inserting errors if the .err file is newer than the auto generated
8166 C file. To rebuild all the error codes from scratch (the old behaviour)
8167 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8168 or delete all the .err files.
8169 [Steve Henson]
8170
8171 *) CAST-128 was incorrectly implemented for short keys. The C version has
8172 been fixed, but is untested. The assembler versions are also fixed, but
8173 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8174 to regenerate it if needed.
8175 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8176 Hagino <itojun@kame.net>]
8177
8178 *) File was opened incorrectly in randfile.c.
8179 [Ulf Möller <ulf@fitug.de>]
8180
8181 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8182 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8183 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8184 al: it's just almost always a UTCTime. Note this patch adds new error
8185 codes so do a "make errors" if there are problems.
8186 [Steve Henson]
8187
8188 *) Correct Linux 1 recognition in config.
8189 [Ulf Möller <ulf@fitug.de>]
8190
8191 *) Remove pointless MD5 hash when using DSA keys in ca.
8192 [Anonymous <nobody@replay.com>]
8193
8194 *) Generate an error if given an empty string as a cert directory. Also
8195 generate an error if handed NULL (previously returned 0 to indicate an
8196 error, but didn't set one).
8197 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8198
8199 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8200 [Ben Laurie]
8201
8202 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8203 parameters. This was causing a warning which killed off the Win32 compile.
8204 [Steve Henson]
8205
8206 *) Remove C++ style comments from crypto/bn/bn_local.h.
8207 [Neil Costigan <neil.costigan@celocom.com>]
8208
8209 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8210 based on a text string, looking up short and long names and finally
8211 "dot" format. The "dot" format stuff didn't work. Added new function
8212 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8213 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8214 OID is not part of the table.
8215 [Steve Henson]
8216
8217 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8218 X509_LOOKUP_by_alias().
8219 [Ben Laurie]
8220
8221 *) Sort openssl functions by name.
8222 [Ben Laurie]
8223
8224 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8225 encryption from sample DSA keys (in case anyone is interested the password
8226 was "1234").
8227 [Steve Henson]
8228
8229 *) Make _all_ *_free functions accept a NULL pointer.
8230 [Frans Heymans <fheymans@isaserver.be>]
8231
8232 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8233 NULL pointers.
8234 [Anonymous <nobody@replay.com>]
8235
8236 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8237 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8238
8239 *) Don't blow it for numeric -newkey arguments to apps/req.
8240 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8241
8242 *) Temp key "for export" tests were wrong in s3_srvr.c.
8243 [Anonymous <nobody@replay.com>]
8244
8245 *) Add prototype for temp key callback functions
8246 SSL_CTX_set_tmp_{rsa,dh}_callback().
8247 [Ben Laurie]
8248
8249 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8250 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8251 [Steve Henson]
8252
8253 *) X509_name_add_entry() freed the wrong thing after an error.
8254 [Arne Ansper <arne@ats.cyber.ee>]
8255
8256 *) rsa_eay.c would attempt to free a NULL context.
8257 [Arne Ansper <arne@ats.cyber.ee>]
8258
8259 *) BIO_s_socket() had a broken should_retry() on Windoze.
8260 [Arne Ansper <arne@ats.cyber.ee>]
8261
8262 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8263 [Arne Ansper <arne@ats.cyber.ee>]
8264
8265 *) Make sure the already existing X509_STORE->depth variable is initialized
8266 in X509_STORE_new(), but document the fact that this variable is still
8267 unused in the certificate verification process.
8268 [Ralf S. Engelschall]
8269
8270 *) Fix the various library and apps files to free up pkeys obtained from
8271 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8272 [Steve Henson]
8273
8274 *) Fix reference counting in X509_PUBKEY_get(). This makes
8275 demos/maurice/example2.c work, amongst others, probably.
8276 [Steve Henson and Ben Laurie]
8277
8278 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8279 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8280 are no longer created. This way we have a single and consistent command
8281 line interface `openssl <command>', similar to `cvs <command>'.
8282 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8283
8284 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8285 BIT STRING wrapper always have zero unused bits.
8286 [Steve Henson]
8287
8288 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8289 [Steve Henson]
8290
8291 *) Make the top-level INSTALL documentation easier to understand.
8292 [Paul Sutton]
8293
8294 *) Makefiles updated to exit if an error occurs in a sub-directory
8295 make (including if user presses ^C) [Paul Sutton]
8296
8297 *) Make Montgomery context stuff explicit in RSA data structure.
8298 [Ben Laurie]
8299
8300 *) Fix build order of pem and err to allow for generated pem.h.
8301 [Ben Laurie]
8302
8303 *) Fix renumbering bug in X509_NAME_delete_entry().
8304 [Ben Laurie]
8305
8306 *) Enhanced the err-ins.pl script so it makes the error library number
8307 global and can add a library name. This is needed for external ASN1 and
8308 other error libraries.
8309 [Steve Henson]
8310
8311 *) Fixed sk_insert which never worked properly.
8312 [Steve Henson]
8313
8314 *) Fix ASN1 macros so they can handle indefinite length construted
8315 EXPLICIT tags. Some non standard certificates use these: they can now
8316 be read in.
8317 [Steve Henson]
8318
8319 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8320 into a single doc/ssleay.txt bundle. This way the information is still
8321 preserved but no longer messes up this directory. Now it's new room for
8322 the new set of documenation files.
8323 [Ralf S. Engelschall]
8324
8325 *) SETs were incorrectly DER encoded. This was a major pain, because they
8326 shared code with SEQUENCEs, which aren't coded the same. This means that
8327 almost everything to do with SETs or SEQUENCEs has either changed name or
8328 number of arguments.
8329 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8330
8331 *) Fix test data to work with the above.
8332 [Ben Laurie]
8333
8334 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8335 was already fixed by Eric for 0.9.1 it seems.
8336 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8337
8338 *) Autodetect FreeBSD3.
8339 [Ben Laurie]
8340
8341 *) Fix various bugs in Configure. This affects the following platforms:
8342 nextstep
8343 ncr-scde
8344 unixware-2.0
8345 unixware-2.0-pentium
8346 sco5-cc.
8347 [Ben Laurie]
8348
8349 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8350 before they are needed.
8351 [Ben Laurie]
8352
8353 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8354 [Ben Laurie]
8355
8356
8357 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8358
8359 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8360 changed SSLeay to OpenSSL in version strings.
8361 [Ralf S. Engelschall]
8362
8363 *) Some fixups to the top-level documents.
8364 [Paul Sutton]
8365
8366 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8367 because the symlink to include/ was missing.
8368 [Ralf S. Engelschall]
8369
8370 *) Incorporated the popular no-RSA/DSA-only patches
8371 which allow to compile a RSA-free SSLeay.
8372 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8373
8374 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8375 when "ssleay" is still not found.
8376 [Ralf S. Engelschall]
8377
8378 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8379 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8380
8381 *) Updated the README file.
8382 [Ralf S. Engelschall]
8383
8384 *) Added various .cvsignore files in the CVS repository subdirs
8385 to make a "cvs update" really silent.
8386 [Ralf S. Engelschall]
8387
8388 *) Recompiled the error-definition header files and added
8389 missing symbols to the Win32 linker tables.
8390 [Ralf S. Engelschall]
8391
8392 *) Cleaned up the top-level documents;
8393 o new files: CHANGES and LICENSE
8394 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8395 o merged COPYRIGHT into LICENSE
8396 o removed obsolete TODO file
8397 o renamed MICROSOFT to INSTALL.W32
8398 [Ralf S. Engelschall]
8399
8400 *) Removed dummy files from the 0.9.1b source tree:
8401 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8402 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8403 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8404 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8405 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8406 [Ralf S. Engelschall]
8407
8408 *) Added various platform portability fixes.
8409 [Mark J. Cox]
8410
8411 *) The Genesis of the OpenSSL rpject:
8412 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8413 Young and Tim J. Hudson created while they were working for C2Net until
8414 summer 1998.
8415 [The OpenSSL Project]
8416
8417
8418 Changes between 0.9.0b and 0.9.1b [not released]
8419
8420 *) Updated a few CA certificates under certs/
8421 [Eric A. Young]
8422
8423 *) Changed some BIGNUM api stuff.
8424 [Eric A. Young]
8425
8426 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8427 DGUX x86, Linux Alpha, etc.
8428 [Eric A. Young]
8429
8430 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8431 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8432 available).
8433 [Eric A. Young]
8434
8435 *) Add -strparse option to asn1pars program which parses nested
8436 binary structures
8437 [Dr Stephen Henson <shenson@bigfoot.com>]
8438
8439 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8440 [Eric A. Young]
8441
8442 *) DSA fix for "ca" program.
8443 [Eric A. Young]
8444
8445 *) Added "-genkey" option to "dsaparam" program.
8446 [Eric A. Young]
8447
8448 *) Added RIPE MD160 (rmd160) message digest.
8449 [Eric A. Young]
8450
8451 *) Added -a (all) option to "ssleay version" command.
8452 [Eric A. Young]
8453
8454 *) Added PLATFORM define which is the id given to Configure.
8455 [Eric A. Young]
8456
8457 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8458 [Eric A. Young]
8459
8460 *) Extended the ASN.1 parser routines.
8461 [Eric A. Young]
8462
8463 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8464 [Eric A. Young]
8465
8466 *) Added a BN_CTX to the BN library.
8467 [Eric A. Young]
8468
8469 *) Fixed the weak key values in DES library
8470 [Eric A. Young]
8471
8472 *) Changed API in EVP library for cipher aliases.
8473 [Eric A. Young]
8474
8475 *) Added support for RC2/64bit cipher.
8476 [Eric A. Young]
8477
8478 *) Converted the lhash library to the crypto/mem.c functions.
8479 [Eric A. Young]
8480
8481 *) Added more recognized ASN.1 object ids.
8482 [Eric A. Young]
8483
8484 *) Added more RSA padding checks for SSL/TLS.
8485 [Eric A. Young]
8486
8487 *) Added BIO proxy/filter functionality.
8488 [Eric A. Young]
8489
8490 *) Added extra_certs to SSL_CTX which can be used
8491 send extra CA certificates to the client in the CA cert chain sending
8492 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8493 [Eric A. Young]
8494
8495 *) Now Fortezza is denied in the authentication phase because
8496 this is key exchange mechanism is not supported by SSLeay at all.
8497 [Eric A. Young]
8498
8499 *) Additional PKCS1 checks.
8500 [Eric A. Young]
8501
8502 *) Support the string "TLSv1" for all TLS v1 ciphers.
8503 [Eric A. Young]
8504
8505 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8506 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8507 [Eric A. Young]
8508
8509 *) Fixed a few memory leaks.
8510 [Eric A. Young]
8511
8512 *) Fixed various code and comment typos.
8513 [Eric A. Young]
8514
8515 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8516 bytes sent in the client random.
8517 [Edward Bishop <ebishop@spyglass.com>]
8518